last executing test programs: 41.643590335s ago: executing program 4 (id=1126): socket(0x2, 0x80805, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000720000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='inet_sock_set_state\x00', r2}, 0x18) r3 = socket$inet6(0xa, 0x6, 0x0) listen(r3, 0x80080400) close_range(r0, 0xffffffffffffffff, 0x0) 41.619881825s ago: executing program 4 (id=1128): syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file2\x00', 0x101080e, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRESOCT], 0x1, 0x696, &(0x7f0000001440)="$eJzs3V9vG1kZx/Hf2PnjZlFZAaqqqtuctqyUiuLazjZVVCTWjMfJgO2xZhyUSEirsk1WVZ0utEWiuVlywT9peQNwtRdwwYtA4ppXAXcgreAOiZtBc2ac2InHSZq0222/n2rX45nnnPPMjDWPHHuOBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA5LiN6zOSWn5nbd3kcxthEH81bTNue7plWjfShRtHjis5yX8qlXQxXXXxG/ubLyT/u6bL6bPLKiUPJe28deHtu1+fKgzaT0j4eYzftQmePNt5eK/f33x8jNhizpF7RalwjKAVr+NHgd+ur3jGjwKzvLRUubXajEzTb3nRRtTz2sYNvUIvCM2Ce8NUl5cXjVfeCNY6K416yxusvPPtWqWyZL4/m55oSeXIXfVbLb+zYmOSzUnMHfPpj9IAr942ZutBf3PxqCSToOpxgmpHBdUqtVq1WqtVl24v375TqUwdWlFJOJU9OhRx5i9afMmc0ZUbOL2C26hU/uFILZVU1JrWZcb+c9VQqEDtnO2ZQf1/95Y3cdzh+j+o8hel72abL8nW/yvpsyt59T8nFyNjG4zb4uSsP9m/6ayXJ3qmHT3UPfXV16Yen0HfRmb+tD388kzy+Hucyo9YkaeOfEUK5Kutul1jsjVGy1rSkir6QKtqKpJRU75a8hRpQ5F68uwrylUoT3X1FCiU0YJc3ZBRVcta1qKMPJW1oUBr6mhFDdX13ziOt/TAHvfFCXuhQVA1J2B2OKg2oae8+v/jT9LXaVb/K9T/N1X6OpjNrmKTYoBXQJzU/6pz0mbzLyYbAAAAAADwIjj2r++O/ez+HUmxmn7Lq3zRaQEAAAAAgDPkKJ7VZTmyX2nTO3J4/w8AAAAAwOvGsffYOZLm7Jf6nf07oY7zR4DiS0gRAAAAAACckr3z/8qMFNtJK+blnOj9PwAAAAAA+BL4zdAc+1ODOXbjwcf6BUlRd9b5y79nFU47u931bzrb9WRLfTuLOfQNgF7zknM+m6jXPsxIss9c77KTjZZNgrk37+DnW0fN9e+EBxKYKQ53kJOAk4y8NJU906e6mja5ms0zf3+nILslHWWu6be8shu07lZVr58v9Lz13s8ePfi5FO7t59aD/mb5w4/7920uu8mq3e2k009G0imMPxj7uTy18y3Yey7G7fE5NQdD/rbTnnPsuJXB/hdV3y4MDzTpBOyP+StdS8/Ztbk0dm5nb8b9ZP9Lyf5Xy/aUjex9OO3sZ1E9uOfjTkROFiWbxfU05vrC9fRhkF/ST8Epfaso1cqHz8FIFrXhLI4+Fs5/Dh2LSVlkx2IxyeKvSUc5WSyeLItDZwQAvihb+1XITmJ+qO4OysPgovZcdefo6v7+aHV/+vs4tg2K0lT22cTEUUpKrugLjq1DM7IX1qlLY67olayulJRzRa+corolY/15/zeQsrQPZfG/OI7vVu24vztQVT9LGnyWO27UqhWTQ3jr6fZP7AT4iY82P9p8VKstLlXeq1Ru1zRtdyN7KOpgpnxnEwBwjN/YOTLCeU9X04ir9//1bro0UvG+tveVgrI+1Mfq675uDn5CYH58r3NDX0O4mb5r1dC7VnPh7bvnpIOxVd3MfVdna+lQbG0vdlqDJqOVej928QWfBQAAXq5rmv+DXcipw+Prf2mk/t/UQhqxcGns++7RWn7wF4LzYqtHJ//+mR8OAADeCF74uTPX+7UThn73g+rycrXeW/VMGLg/MKHfWPGM3+l5obta76x4phsGvcANWqYbatZveJGJ1rrdIOyZZhCabhD56/aX30320++R1653er4bdVtePfKMG3R69aJMw49c0137XsuPVr3QNo66nus3fbfe84OOiYK10PXKxkSeNxToN7xOz2/6yWLHdEO/XQ83zA+D1lrbMw0vckO/2wvSDu1Ybs/4nWYQtm23ZcUn/qFDAABeR0+e7Ty81+9vPp6wsKujY7KFmTEd8nkzAACvmP1yfYJGpReYEAAAAAAAAAAAAAAAAAAAAAAAOGTkdj1H+kWy8rh3+41bmB53s6C0t+an5w+0+qPG9ePouUY/o4XCSVsNbonYefi3CcHn9tYMDv9wzO5L28F/fkV6y65Rumbq1D1PH3zZnLNH4+WduO9spUc0Nyb3hT27dy6mjnU77IkXHv0pZ1Mcx/Hk5rOjx3Bm0g6OLkxJejxzilMwcplg3gzgNfT/AAAA//+FoTxZ") 41.313036396s ago: executing program 4 (id=1131): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c0000000000008001000000", @ANYRES32], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000001018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) syz_io_uring_setup(0x110, &(0x7f0000000740)={0x0, 0x0, 0x10, 0xfffffffc, 0x1}, &(0x7f0000000480), &(0x7f0000000500)) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000cc0), r3) sendmsg$IEEE802154_LIST_PHY(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r4, 0x30b, 0x70bd28}, 0x14}}, 0x40000) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800010009000000000000000a00000000000000080001000200000004000b"], 0x24}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 40.993196778s ago: executing program 4 (id=1135): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x1004404, &(0x7f0000000240)={[{@noinit_itable}, {@dioread_lock}, {@auto_da_alloc}, {@lazytime}, {@nombcache}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}]}, 0x23, 0x44d, &(0x7f0000000e00)="$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") r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mounts\x00') r1 = open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x8000000d) (fail_nth: 10) 40.408667641s ago: executing program 4 (id=1141): r0 = semget$private(0x0, 0x4, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002280)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r6 = dup(r5) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x9, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r7}, 0x10) ioctl$sock_x25_SIOCDELRT(r6, 0x890c, &(0x7f00000004c0)={@null, 0x7, 'veth0_macvtap\x00'}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r9, 0x0) setsockopt$bt_BT_RCVMTU(r6, 0x112, 0xd, &(0x7f0000000300)=0x1237, 0x2) quotactl$Q_GETNEXTQUOTA(0xffffffff80000901, &(0x7f00000002c0)=@sg0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[], [], 0x6b}}) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000640)='kfree\x00', r10, 0x0, 0x200}, 0x18) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000004800)=@newtaction={0x894, 0x30, 0x12f, 0x0, 0x0, {}, [{0x880, 0x1, [@m_police={0x87c, 0x1, 0x0, 0x0, {{0xb}, {0x850, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff]}, @TCA_POLICE_AVRATE={0x8}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x40000001, 0x0, 0x8, 0x8, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0xfffffffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa369, 0x0, 0x8, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x46, 0x0, 0x0, 0x0, 0x7cf, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7e2, 0x0, 0x0, 0xd5, 0x7, 0x96e4, 0x0, 0x0, 0xa, 0xffffffff, 0x3, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x2, 0x9, 0x8, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6, 0x80, 0x0, 0x0, 0x800, 0xfffff0e7, 0xfffffffd, 0xfff, 0x0, 0x0, 0x0, 0x1ff]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x3, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x1ff}, {0xd, 0x0, 0x0, 0x80, 0x0, 0x20002}}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x894}}, 0x890) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) semop(r0, &(0x7f0000000380)=[{0x0, 0x440}, {0x3, 0xffff}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x7fff]) semctl$GETALL(r0, 0x0, 0xd, 0x0) 39.654276354s ago: executing program 4 (id=1151): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) lsm_get_self_attr(0x68, 0x0, 0x0, 0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x44000, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES64], 0x8, 0x2f4, &(0x7f0000000880)="$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") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000280)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa1e88a802008100002f9078e000000100000000246981000000000010000800000086dd080088be000000001000000001000000005e2f9f59708b57899b7fe8000000080022eb00000000200000f3010000000000000000000000000000000000000000f696d1"], 0x0) fdatasync(r3) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r3, 0x8200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETLOCK(r5, &(0x7f00000002c0)=ANY=[], 0x200002e6) 39.618724455s ago: executing program 32 (id=1151): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) lsm_get_self_attr(0x68, 0x0, 0x0, 0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x44000, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="b022fd84099290ab8ebe39cfc17f80bc2926131e9437a1dea9ca1756900531c14b67f7a9edd0d80c7c73649053153a8d8db6d3c0d3b3fa951f57d14071b61a27d968a0ae7bd580d2d9fd9034451c3ecffae80b234e72fb11e3a60c1208bd5262c5009e3e45582ed4203850292ed682fc5e26f5c2af47718ee5b4f2ed68f0b21b813ec22c4c61d3f22f5a01ebea6c484d8ef4ca90180b4587e0bee2f782fef574aa1e0ebc5d9e42452910d03c12feff7848f72ac5430476b9dc2457a09efdc6f181c408abe7b30cccd2c8fb85389e1cacd4f4b29a3d4a55941bf1bb416203732d6712d5a89470876ae6daec66f3fe1b39982c2781b115e20af7ce0a0c7c77db1073adc6e11597bd9f540f90f60b92dc84a5c764379c0b9426ff4f547182502633aa754dcfc63e46c7cef8e3a0c29bf5184ac150e90d884c59cba3dae7c531fb114534292629d8532c0f67ee37f2c349ea8f28199aff2aa335df5db411287a73adfbfff212cf7b6d277a361c55af160d98b5c3db84da37d80e07269c33f60f111ec3c09d8843e1f5499e71de9b48882b9415d45b20393888ec49f307d535580947b5a5b40b465382aa4a579f317d91792f8ed70e9401863bc0a21d7e15f828ae8f13c673a30cba6f10f89c8a018cc8bbe7072ffe1c5d4ef11f0f82cf967faef8608f8b289245f87607917b0c2578dbbe5186ac78b8cd9a5aff567aebe8a73dd547fdc503885a2df4953f3497688b7b1ede6a2e529b25ecc246a7bcb00077059d7e0100aa20cb4d1dbac6eec0a9f803601c799eddb9b271f0530842291167abffb982fe47a496e884ee3c17850f970cb3ac3342b832b8b984e2eb4836afb7727f7310a347add2a1094cfff7b44516593bbf15f3a9e0e2a788e99bdec6706ae9a39b4f8983ae38d4cdf866d9670de91036ea86646f195ec4b4ce462ea624b8875825262a301f9235496b935506109287bbcf4754e3fa637428a2e39a80cd07ffafd756839abddc721421754fcae705ab432fcdd6f3c004dfad9e6bfa87746dd41649dcd2bf1728a3d6d2ddf27a52957422a27f9e478530873d9f1861b71f2378540648b171bcbd44533723ae1a89e56e2f570c0571eb3c66fac65e3abad003a828f2d21cc990e57b80dd3762fe1204eb320591d6a93f9052b80494b2f52ad89d6374cf33040e2484c3384946450bb65835d65bebb4a91c0f82e598e5aa7ff9ba79f27bbd46240287721d2759fa24cec97658d8f17b3f424293f7253b74dae4b966c8089c546936953d8ce63463c26f1e296f56e17e7f890b6001ed5d9f739036842e989b40c02d3fe5227b1fb08a98f1b1f0c336346698e70171e74e40c5304a356b29c947672f8a0535b7ce3a66b276d09ca3d9fff030e41598649a310875f5b5801c471182c1f617c907f06b5f36a1f9294b0f4a95d0fc98682b1e38f2f94fb08f20c5e5c7afaa9fbbd84734a98dd9b33188f6b79334b09ca8e2de56457242f904b114a2c313b193fe421d7fa97da5ab77f363e83b4698bf903022d13826ded79a905f07f97dc0fc4cc290b969ee37075a4a80a0d86d0696eeea2048ebd1a97f8319b3342e515ae5c9e25ee933d926ae0f31af55aeb07da6508756ac9549ba8bbc0095a17cb647df12f926e595a531d7208ef75cfd6239f65a0584121c75e00f7c77990b90e6350b1a84eba4430979bb726ab02050573af29156bed8e243527593dc0c6de41d0b6775818a96ee97d153826a217e8d7e88c6c44baa781a495afeba3882a06f5b1a87b1e8ee1edf404ac3ade6f5af1f6cd22c01506b5f84befb55c86f79b56e4d5754be8f564f57852f991c2275cbf55937666e022c2b2f0d020156152377859b345f74fe66791421e5571a7900df89c9bef5c3cb19113fae5d524ae2edea5ca91baf096c02e1e860c9b5a97882da598ef1e39fcb61d83f997675a772ac37c0fbe65a9d379b9204a915fdb6a7c7cdbd14c0893cd5e8cfd56f4021756d6c6a25b258a69922a41f3c7bc43b69f46293b381a27ae5a3cfcf2526f8eadcb540ec87d6009d6a2939882140f9a447c5be4328a0681aa3002f6a9dfd836b362fb1d423d7c9571aeb50e2a6acb9ab4e85574baf27b1028db0f6647aa7fe995c1fbf8ab422bb15acf9ae6de73972c9549cb601297bbb1c740e8761af16c4785c4827b5dc5e52f4a82000f6f87670ec19fea4e04e564fc83c0ccf1b7fa2bb9ac3e56addfa7f5f6d1d3d3c92dea5de9fa42f1414a769b0cdc40e306fee0ad66573628b83a07fe087fcb3377848e1a7869e592c83bb594284da28a4f5db381059d56e5d4989042dadbbe6000b66184ca8fe9d293f6c70988f3d7b8ee00546a21aaeca498ae06fa7becc5a55914c7a1ab714d955a8b0bd72e8d6bbf4dd451b525fcbc9fb5c10747dee3c755d39be5c2d52345c56185a8d6cee878b72255acabf7dbefafaed94838532fd01ea6244c4ac929de6846084a07d19de7098e62b613775abe326d402f707c4fbb3968b0aac7f1f27537cbdecee19151b310bcbe2c848ef41eea747e85f87d5a160b2cb6b28d137e30c69770c1651e44a66f8e3394bec03c8256b89fd59bec449c6a2bdb351f53d05e463f75b834624b8c7b557dc38a398d726d0846fc2f062b5b32d10af38ce844c6811aaef73ace1d86813bc37433670f6180f9bd112ae00133077fc7a0bd12d7b4b3a53a3c16a9cb0e8112f18691aa3bd2215afdaa1d00c8ea4f4a302ea9ebc94afaad2549f646a8ae66b953fa9cd649a02c4b152cc6c7b55d99ddc3d0fd1fcd84da355eb02581dba9e4d9dd235d2d4c4e094161440e70926221d76ce70c8762485c8b801550cc208e5d1bfd184e622ff0950a912dd47163c838fd562f09ca1690e76da55a471ec67cb83bbb103975bd4683f0393ec8b843f55ba2c0bdc6c90b50031cfe751792bd5d0cb50c8ee93086794e18c4ed66d6bd09b499f8ff2f63a8920701ab0af5b4b75402b1d65b1eb515dc46e181a1699f21e67349c904f02f8358e28faff2ade65703d14dc2774b02acc731eee0941675502d95e0c32a7304f6e9af85ef220daea0de24cf79e35a59412e62835d3032f88d9ed7befd4f708bfd2d236bd188b6f951bbe13e3add84f111e20324a523426611ec15fb376e7306cbec6867f0b945047a4facf78154e68a66a36972d5a18af1403baa9b4b51fddd072ee1f0087add02485b40323bd708b76406e10a927a913d91c5d771d3aeb3cfafb54b1016785c61ed13060d5f1b550676a656b874fd392ae61c5044218df55cbb72b819990ffdb130fb17a14f7cb5a2a8aafedc6526d83762dbf320f15758030eeecf5652dccf04cdc68827400c768a21daff47212b87357ff0bcb36cae4d113a5d9815b07332cb42329321664d93e43e6dcd6115987007fc623088004f8ac943736eb2a045a25b1bbfbbc97571eabf875d924f6b7b0e524b1afa0ff499473aa7976de83b91928e84f8e445728778fe0e5a356a57f09ed254848cec31b7c5c9c7a2fca21befe15ffc9317e96f7ad582684ce625791b99563781bf64983e77be4f1a5893beec4b560fc15e9c21dd0c29bf2879dfaa257ba5ec97957050d5b2c1f25eb4064488c139dbf88f3b7c70850d6fdbf0603cdd4011bf76e0d9ee5c2b128b50dba5689a8f04d4caf62d777eab31aab4b4195da780901352d284885bf417eb05367ee1b5f2f8c5cfe7f0394fb977f3a3f96084375e22ccf6c3ee4659d68d2b1948a4a1783a4db2282c67d39613fa67be4dd144793b76c09dd563ef3d169f34318acbd62d3b2d64f9173d16e9801132918c3390172c6f64d049b4c894d593419e5f4d5a513fc5a64ddcd05b034e6d16fe88ff89a520c464f842ad5a62a6fc46f0e9d56d05d6f5e625d25f537cca62910981dd463255318d8273db13d27fdc6c17c2c54776ba3a246c413957f297b8ecb1adb5c3f1d4d8e4d7705bdb9268f956d2845b68511edd51cdc5d05de5d6d4b3f573592986fed325f1f3c6a9ef7740f9d843e11981d1ca515c7e722ec4d691c5e4d3a146e39bcf407f66418f754bb2508cb4cc843aa9d8eb63850e5b9103682ecc1fc8f972f394be9d31cb9efd0f693d4ec41fe8d0993b45d2f422f9ab604d3371c1bda1daa3206a027c4de5c8f2cf6d1fc7e6d1423a6c71e84f24e0a4dfbf4a331deff2ae649df9681a08846efc9f0001e7ef106f1bfa25ee2799b13f1f076e30e58078d186afb65301497e982478babf143972cc7072f70829b8faee46e56a1451ff7ddd0dd35816bfa29eee361de60fbc3222e89d70f1495be94d0e82072a0e572e3055c905552e6c45d2af3d4f505a99d947667059c1c92ce2d3549077539c4cec4c07337361eeb9f78813bf9e77b0a79f391ae6eb663deb53317f61ef8ddffdbd0ca2d8095c10c106b0968325bc1e88829d92399b809f1b881e9b9f0aeada5c5ee20fd0866070e3d5d41e62f5b6d2d25441babcdf9d3dc8ae3c140a6f352daf00ed38e248b236acd27f24bdebae0f272a5820ef77fb603fe3cc910a9d842129259e61d25dcf546cd770e4cccab470b20fa5f5972a6dd15853483de6e032f9726c166e81e8e0f9db4df397cc4a10b6e58708a31f48d7d2bae4ef92828c37088068b2ae433110dc7c08e6017d8b26e4e0382ca8fa62dc6f53c4cc2f0f78af72335c494f57f2414afe247e2291c395895bb18f701b6f4331feb759110c543dd94a238e782ad552047677558a50e7683d71a9e222fd19a9343e1d64528640a8099dedd19e4c747dda18ff25b15bddf750a54533b6ecfc75ad4a2909485f7fd759d45c74727b2e7300eae71a8784f5dd7f25b4b000ed3254264131cd9ae316fb3a3bfbeb309dd2d18104629db354f447791eb882bf0333a520b8dba745b673d071b07e1de3e02fe751a1cf5908435b1a38edbd60483abdb15452c868844ceb96c449ab72999a55c79f9ce7405797142ef7095b4caf99d7bbe51cd4e963e4ffbbd2648761abd3894b5420a0add261ff9c0eff61aafd1ac5195ff15cadb5b0c7ce34d4d2d68146f3dae677e833b8be0f8a876153bb65398def38e4bf539d3a00047b19c483062fc1c2547b7d4f7d99b7035212ccfffeeb21ed7bbd6165ac7fbafbca3cef86fff655305706dd0baa607c50543bb0d66f0f4dbdd9c365fdb7b875dc5e7ee59afccc321ad1e31cc84687afda71231bb2e4dc3ce79ff3ce4bbafed8821a5b71bbf3844f110e2dd9557b596ac792d97506d22c0410bce435e20fa2e2d435361b5b6ac85f44763769723a7b629258f45e10578f70bef2e9c05af8032e357697dfcd30de9b3e953a36d6cb7a03ce69288b663f692793904dd8fb4ab6dc31ddf7f6942ef84c1e68c78bf9974f830ee2fccca84113cee98b47ed41a87fe610c5348dc38d4ada19862772317a70754870347ad87dbbb4c52349b0261aa8e108fcf387b24d4e2a77ba76e8472fd74ab6fa021277a24ef7a48d395b0fd1f9c0cf83bac56b433ffbfe5984a362e337969febf259988162c2b4842bd2fc0b230fee93a085003e615088abfe41889f7b5e0f380ffe55b66c1f7419993c3dd4aac5891494a183ddca2e415e1749489c925715f3c44d94b90d2d735f2b923bdbbbf1646580ab135356a9ee29bc19e73ded9a33798a69d248574e0c9e9f40a1c1ba52bc66a578d08b75f271a9e9f447efede09d6b3b57e0aa6322c18fd6f5e1c9d2753e0a6513cc04124ab89802eb9c504f0e5550868ab597629d7cc7447ed1b01b2ff4cf511aa098710b208b5aa0f595039a2f0e7294c5fe3b0c3e6c40000000000000000000000000000000002588beb10115f4b22f4ac997c86c49201ee9dceb2142ae61555bbbc4ef8cdd468a8ffbe6cbfc8877dd87292c70e10669bc99d8d5710f7719cc2cffc86cd529b6da2511d07aef4a1d9533ab58a76f80ad7fe91a17397d3c83481", @ANYBLOB="fe2ecf20a9a17bd2ed7e803f830375c150a1f848f604c2c1f932d2b7163be4b2b9a5bd521d185cfbee555b27608594beba6325923aaf5db74cff01000053db92c6c5fcbba0abd975fc76bea49b00513afc856ed89d3fadeda307ca587354322803b0983cc65725ae7f45fb95e7cdb28c6b886959b7dde2c87c73f6008cf6eed7861f24b7423704b95f3d05b92d3d7ff9d392833ecd02443320b60131a350360fcc1d659e2a03cb469caf0498bacae0735a161345b3d71a55f14ef636b6f832c7a6071fce83904dfd871b6d8e03648dbaa3a039eb5673792cae80335732030f9aeabaf3bb3cc4ca5fe75271d69b2e78beb2b81fc3cf3a18a7ae93a3cdbe6599b99408275e2b4b4477c6fcf4806134e839e13533ec000000000000006a1c000000000000000000000000000000000000000000000000000069c3288311b7414705e975eb3f1b77a120", @ANYRES64], 0x8, 0x2f4, &(0x7f0000000880)="$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") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000280)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa1e88a802008100002f9078e000000100000000246981000000000010000800000086dd080088be000000001000000001000000005e2f9f59708b57899b7fe8000000080022eb00000000200000f3010000000000000000000000000000000000000000f696d1"], 0x0) fdatasync(r3) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r3, 0x8200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETLOCK(r5, &(0x7f00000002c0)=ANY=[], 0x200002e6) 38.50857644s ago: executing program 1 (id=1169): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18}, './file0\x00'}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x8}, 0x8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r2, 0x0, 0x24040808) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) io_uring_register$IORING_REGISTER_PBUF_RING(0xffffffffffffffff, 0x16, 0x0, 0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000800)={'hsr0\x00', 0x0}) r8 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r8, &(0x7f0000000140)="d0b4163e964573", 0x7, 0x40000, &(0x7f00000001c0)={0x11, 0x1c, r7, 0x1, 0x70, 0x6, @local}, 0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r7], 0x20}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000109010100"/20], 0x14}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0, 0x344}}, 0x0) 37.636731504s ago: executing program 1 (id=1177): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) r3 = getpid() setreuid(0xee00, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYRESDEC=r3], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000000c0)={0x0, 0x0}) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x602, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000008"], 0x48) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x4, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x2, 0x2, 0xfffffffd}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340), 0x202, 0x0) ioctl$PPPIOCATTCHAN(r6, 0x40047438, &(0x7f0000000380)=0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000200)=0x1, 0x12) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r10 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r10}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000008540)={{{@in6=@mcast1, @in=@private}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000008640)=0xe8) syz_clone(0x20a00000, 0x0, 0x0, 0x0, 0x0, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000140)="13146000000370", 0x7}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRES16=r9], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) 37.448267785s ago: executing program 1 (id=1182): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0xd, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b5af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000026000000850000000700000095"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000640)="d9b9547ed3c0021a6fd6a67ab922", 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1700ff00000000000000f529e779ff734c7a9d4cffd07b5ddde7974b0cabbdceb143", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1, 0x2000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x100000, 0x5dd8, 0x3, 0x0, 0x0, 0x8, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000200)=0x9, 0x8, 0x0) mmap(&(0x7f0000543000/0x1000)=nil, 0x1000, 0x0, 0x2031, 0xffffffffffffffff, 0xcc4c6000) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x3, 0x4da, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000b80], 0x0, &(0x7f0000000300), &(0x7f0000000b80)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x5, 0x4, 0x7226, 'macsec0\x00', 'sit0\x00', 'ip6erspan0\x00', 'ip6tnl0\x00', @local, [0x0, 0xff, 0xff, 0x0, 0xff], @broadcast, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], 0x6e, 0x11e, 0x166, [], [@common=@nflog={'nflog\x00', 0x50, {{0xfffeffff, 0x6, 0xff, 0x0, 0x0, "961edaa52e540ffe7db2404c4791183143712d57b8bb3a27acad069dc4b663c4783ce358a01ab2d6d9892de64d74b92a11a81411543804df6c3ddaa45c3f5ad5"}}}, @common=@mark={'mark\x00', 0x10, {{0xffffffe0, 0xfffffffffffffffd}}}], @common=@ERROR={'ERROR\x00', 0x20, {"5625eea82f84e1d870005f3244959848921f170aebc545bf600e0b93ac26"}}}, {0x11, 0x6b, 0x8914, 'vlan1\x00', 'pim6reg1\x00', 'vlan0\x00', 'bridge_slave_0\x00', @random="88c9ad3e224b", [0x0, 0xff, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0x0, 0xff, 0xff], 0xa6, 0x126, 0x156, [@realm={{'realm\x00', 0x0, 0x10}, {{0x0, 0x401}}}], [@common=@mark={'mark\x00', 0x10, {{0xffffffc0, 0xfffffffffffffffe}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x1, 0xf, {0x8000000000000001}}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x101}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{0x5, 0x47, 0x88a8, 'bridge_slave_0\x00', 'virt_wifi0\x00', 'batadv_slave_1\x00', 'bridge_slave_1\x00', @remote, [0xff, 0x0, 0x0, 0x0, 0xff], @remote, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0x6e, 0xe6, 0x15e, [], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x8, 0x9, 0x80, 0x0, 0x0, "74712fb81b8b7d0ce886b29e432cf80bbcc81cf1752978863853d25513abaac2be014782e3601c4790feec3287767a93525c11a60ac6b2dee463c9b1d88f6f74"}}}], @common=@NFLOG={'NFLOG\x00', 0x50, {{0xfff, 0x5, 0x4, 0x1, 0x0, "5f0e95fc136df47adb292c78d61924d118aec88410c2ed3349f8400da92a3c07e687f94a7e2e54aef57ef555e78e18d825e95645dc5f9c9478d67aaf71b4d7da"}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe}, {0x0, '\x00', 0x3, 0xffffffffffffffff}]}, 0x552) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01dfffffff0000000000210000000c00018008000100", @ANYRES32=r3], 0x20}}, 0x0) 36.931306168s ago: executing program 1 (id=1194): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000004800)=@newtaction={0x894, 0x30, 0x12f, 0x0, 0x0, {}, [{0x880, 0x1, [@m_police={0x87c, 0x1, 0x0, 0x0, {{0xb}, {0x850, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff]}, @TCA_POLICE_AVRATE={0x8}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x40000001, 0x0, 0x8, 0x8, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0xfffffffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa369, 0x0, 0x8, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x46, 0x0, 0x0, 0x0, 0x7cf, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7e2, 0x0, 0x0, 0xd5, 0x7, 0x96e4, 0x0, 0x0, 0xa, 0xffffffff, 0x3, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x2, 0x9, 0x8, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6, 0x80, 0x0, 0x0, 0x800, 0xfffff0e7, 0xfffffffd, 0xfff, 0x0, 0x0, 0x0, 0x1ff]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x3, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x1ff}, {0xd, 0x0, 0x0, 0x80, 0x0, 0x20002}}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x894}}, 0x890) 36.870728168s ago: executing program 1 (id=1195): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000f80)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r1}, 0x10) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES64=r2, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRES32], 0x5c}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000008c0)='page_pool_state_hold\x00', r5}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 36.721174729s ago: executing program 1 (id=1197): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f00000000c0)=0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r4) sendmsg$NFC_CMD_DEV_UP(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r5, 0x1, 0x10000123, 0x234, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r3}]}, 0x1c}}, 0x0) write$nci(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="4404010109f701"], 0x7) 34.080614212s ago: executing program 3 (id=1227): r0 = semget$private(0x0, 0x4, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002280)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r6 = dup(r5) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x9, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r7}, 0x10) ioctl$sock_x25_SIOCDELRT(r6, 0x890c, &(0x7f00000004c0)={@null, 0x7, 'veth0_macvtap\x00'}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r9, 0x0) setsockopt$bt_BT_RCVMTU(r6, 0x112, 0xd, &(0x7f0000000300)=0x1237, 0x2) quotactl$Q_GETNEXTQUOTA(0xffffffff80000901, &(0x7f00000002c0)=@sg0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[], [], 0x6b}}) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000640)='kfree\x00', r10, 0x0, 0x200}, 0x18) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000004800)=@newtaction={0x894, 0x30, 0x12f, 0x0, 0x0, {}, [{0x880, 0x1, [@m_police={0x87c, 0x1, 0x0, 0x0, {{0xb}, {0x850, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff]}, @TCA_POLICE_AVRATE={0x8}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x40000001, 0x0, 0x8, 0x8, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0xfffffffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa369, 0x0, 0x8, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x46, 0x0, 0x0, 0x0, 0x7cf, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7e2, 0x0, 0x0, 0xd5, 0x7, 0x96e4, 0x0, 0x0, 0xa, 0xffffffff, 0x3, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x2, 0x9, 0x8, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6, 0x80, 0x0, 0x0, 0x800, 0xfffff0e7, 0xfffffffd, 0xfff, 0x0, 0x0, 0x0, 0x1ff]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x3, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x1ff}, {0xd, 0x0, 0x0, 0x80, 0x0, 0x20002}}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x894}}, 0x890) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) semop(r0, &(0x7f0000000380)=[{0x0, 0x440}, {0x3, 0xffff}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x7fff]) 34.077979082s ago: executing program 3 (id=1228): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c0000000000008001000000", @ANYRES32], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000001018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) syz_io_uring_setup(0x110, &(0x7f0000000740)={0x0, 0x0, 0x10, 0xfffffffc, 0x1}, &(0x7f0000000480), &(0x7f0000000500)) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000cc0), r3) sendmsg$IEEE802154_LIST_PHY(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r4, 0x30b, 0x70bd28}, 0x14}}, 0x40000) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800010009000000000000000a00000000000000080001000200000004000b"], 0x24}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 33.931684243s ago: executing program 3 (id=1230): r0 = syz_genetlink_get_family_id$smc(&(0x7f00000005c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0], 0x14}, 0x1, 0x40030000000000, 0x0, 0x40000}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800"/13, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@uname={'uname', 0x3d, '\xd0\xae\xde\xc1\xaa \xff\xd8\x1d\x1b\xf8\x93)!|\xb0X\xa3\x96\xed\xa2\xab@\xa2m\x93\xdd\b<\x00t\xdc\xabl\xab!\xae\x16\xc4\xcd\xf9{\xdc5_;A\xd2{eC\x014\\\xb3\xc4\xce\xc3yS2-\x01\xbe\xaarW\x96O\xd3\x0f\xe2\xd7/\x17\x1d\xa7.8\x9f8-\xea<\x8d\x91\x90j\xea\xd5\xd5\xae\xcc\xc0\x97\xef\x10\x92\xea\x98|+\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000280)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) r4 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc2}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441700322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6de6269613800"}, 0x48, 0xfffffffffffffffd) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a0101"], 0x57) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r6}, 0x10) keyctl$KEYCTL_MOVE(0x4, r4, r3, 0x0, 0x0) r7 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x4, r7, r7, 0x0, 0x0) sync() prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) bpf$PROG_LOAD(0x5, 0x0, 0x0) sync() 33.742207814s ago: executing program 3 (id=1231): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x2081c80, 0x0) move_mount(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0) 33.662395054s ago: executing program 3 (id=1232): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) (async) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000400)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) (async) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) (async) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x5}, 0x18) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x800) write$sndseq(r4, &(0x7f0000000080)=[{0x40, 0x9, 0xe, 0x4, @tick, {0x2, 0x5}, {0x4, 0x3}, @quote={{0x0, 0x7}, 0x5}}], 0x1c) (async) syz_io_uring_submit(0x0, 0x0, 0x0) (async) bind$tipc(r1, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x1, 0x4}}, 0x10) (async) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x1}, 0x10) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000ec0596b755e57fa780c292130000000000a437b46433ea7ada05ca9a94a8b8815ea965927d58d6ea652fbc5c11bce830d4d5e5e92473e3a1c9aeeef48d1c12254841f1547341db206708af46356899653ee60a7c85778d0bafd4f3040eac3012b4af55357579"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5, 0x0, 0xfffffffffffffffc}, 0x18) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) syz_emit_ethernet(0xb4, &(0x7f0000000b00)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa0086dd60003a04007e3a00fe8000030000000000000000000000bbff020000000000000000000000000001"], 0x0) (async) dup3(r1, r0, 0x0) sendmmsg$inet(r1, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x10}}], 0x1, 0x0) 33.606194134s ago: executing program 5 (id=1233): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6060626000102c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa11000001"], 0x0) syz_emit_ethernet(0x52, &(0x7f0000000940)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd601927f2001c2c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa0000000e"], 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000d80)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) socket$inet(0x2, 0x1, 0x9b) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) flock(0xffffffffffffffff, 0x5) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000002240)) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = accept4$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000080)=0x14, 0x800) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r9, {0x0, 0x8}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x24000000}, 0x0) connect$packet(r6, &(0x7f0000000200)={0x11, 0x1a, r9, 0x1, 0x7f, 0x6, @broadcast}, 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x6, &(0x7f0000000440)={0x7d, {{0x29, 0x0, 0x5000000, @local, 0x5}}}, 0x88) dup3(r4, 0xffffffffffffffff, 0x0) 33.519881655s ago: executing program 3 (id=1234): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0006, &(0x7f0000000140)={[{@jqfmt_vfsold}, {@resgid={'resgid', 0x3d, 0xee00}}, {@bh}, {@noload}, {@data_err_ignore}, {@usrjquota}]}, 0xfe, 0x452, &(0x7f0000000980)="$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") faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffbbbbbbbbbbbb86dd70128000000000000000000000000000bbfe8000000000000000000000000000aa8100907802000000"], 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2eec0a3f002800000000000000", 0xd}], 0x1}, 0x20000000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)=ANY=[], 0x20) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r3, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r4 = socket$key(0xf, 0x3, 0x2) socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000240)=0x23dd, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendto$packet(r5, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0xf0, 0x6, @remote}, 0x55) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$rfkill(r7, &(0x7f0000000040)={0x1, 0x6, 0x2}, 0x8) recvfrom$packet(r5, 0x0, 0x0, 0x2000, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYRES64=r0], 0x48) r8 = open(&(0x7f0000000100)='./file0\x00', 0x404001, 0x40) ioctl$GIO_CMAP(r8, 0x4b70, &(0x7f0000000300)) getpgid(0x0) r9 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3d, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffdbd}]}) io_setup(0xb2, &(0x7f0000000200)=0x0) io_submit(r10, 0x1, &(0x7f0000000080)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r9, 0x0}]) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r11}, 0x10) sendmsg$key(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) 33.499946125s ago: executing program 33 (id=1234): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0006, &(0x7f0000000140)={[{@jqfmt_vfsold}, {@resgid={'resgid', 0x3d, 0xee00}}, {@bh}, {@noload}, {@data_err_ignore}, {@usrjquota}]}, 0xfe, 0x452, &(0x7f0000000980)="$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") faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffbbbbbbbbbbbb86dd70128000000000000000000000000000bbfe8000000000000000000000000000aa8100907802000000"], 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2eec0a3f002800000000000000", 0xd}], 0x1}, 0x20000000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)=ANY=[], 0x20) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r3, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r4 = socket$key(0xf, 0x3, 0x2) socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000240)=0x23dd, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendto$packet(r5, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0xf0, 0x6, @remote}, 0x55) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$rfkill(r7, &(0x7f0000000040)={0x1, 0x6, 0x2}, 0x8) recvfrom$packet(r5, 0x0, 0x0, 0x2000, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYRES64=r0], 0x48) r8 = open(&(0x7f0000000100)='./file0\x00', 0x404001, 0x40) ioctl$GIO_CMAP(r8, 0x4b70, &(0x7f0000000300)) getpgid(0x0) r9 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3d, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffdbd}]}) io_setup(0xb2, &(0x7f0000000200)=0x0) io_submit(r10, 0x1, &(0x7f0000000080)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r9, 0x0}]) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r11}, 0x10) sendmsg$key(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) 32.042858392s ago: executing program 5 (id=1256): r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x4, r0, r0, 0x0, 0x0) 32.021851732s ago: executing program 5 (id=1257): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0xd, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b5af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000026000000850000000700000095"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000640)="d9b9547ed3c0021a6fd6a67ab922", 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1700ff00000000000000f529e779ff734c7a9d4cffd07b5ddde7974b0cabbdceb143", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r5}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x100000, 0x5dd8, 0x3, 0x0, 0x0, 0x8, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000200)=0x9, 0x8, 0x0) mmap(&(0x7f0000543000/0x1000)=nil, 0x1000, 0x0, 0x2031, 0xffffffffffffffff, 0xcc4c6000) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x3, 0x4da, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000b80], 0x0, &(0x7f0000000300), &(0x7f0000000b80)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x5, 0x4, 0x7226, 'macsec0\x00', 'sit0\x00', 'ip6erspan0\x00', 'ip6tnl0\x00', @local, [0x0, 0xff, 0xff, 0x0, 0xff], @broadcast, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], 0x6e, 0x11e, 0x166, [], [@common=@nflog={'nflog\x00', 0x50, {{0xfffeffff, 0x6, 0xff, 0x0, 0x0, "961edaa52e540ffe7db2404c4791183143712d57b8bb3a27acad069dc4b663c4783ce358a01ab2d6d9892de64d74b92a11a81411543804df6c3ddaa45c3f5ad5"}}}, @common=@mark={'mark\x00', 0x10, {{0xffffffe0, 0xfffffffffffffffd}}}], @common=@ERROR={'ERROR\x00', 0x20, {"5625eea82f84e1d870005f3244959848921f170aebc545bf600e0b93ac26"}}}, {0x11, 0x6b, 0x8914, 'vlan1\x00', 'pim6reg1\x00', 'vlan0\x00', 'bridge_slave_0\x00', @random="88c9ad3e224b", [0x0, 0xff, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0x0, 0xff, 0xff], 0xa6, 0x126, 0x156, [@realm={{'realm\x00', 0x0, 0x10}, {{0x0, 0x401}}}], [@common=@mark={'mark\x00', 0x10, {{0xffffffc0, 0xfffffffffffffffe}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x1, 0xf, {0x8000000000000001}}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x101}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{0x5, 0x47, 0x88a8, 'bridge_slave_0\x00', 'virt_wifi0\x00', 'batadv_slave_1\x00', 'bridge_slave_1\x00', @remote, [0xff, 0x0, 0x0, 0x0, 0xff], @remote, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0x6e, 0xe6, 0x15e, [], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x8, 0x9, 0x80, 0x0, 0x0, "74712fb81b8b7d0ce886b29e432cf80bbcc81cf1752978863853d25513abaac2be014782e3601c4790feec3287767a93525c11a60ac6b2dee463c9b1d88f6f74"}}}], @common=@NFLOG={'NFLOG\x00', 0x50, {{0xfff, 0x5, 0x4, 0x1, 0x0, "5f0e95fc136df47adb292c78d61924d118aec88410c2ed3349f8400da92a3c07e687f94a7e2e54aef57ef555e78e18d825e95645dc5f9c9478d67aaf71b4d7da"}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe}, {0x0, '\x00', 0x3, 0xffffffffffffffff}]}, 0x552) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01dfffffff0000000000210000000c00018008000100", @ANYRES32=r3], 0x20}}, 0x0) 31.610538924s ago: executing program 5 (id=1264): r0 = syz_genetlink_get_family_id$smc(&(0x7f00000005c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="270e000000e10180ffff03"], 0x14}, 0x1, 0x40030000000000, 0x0, 0x40000}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@uname={'uname', 0x3d, '\xd0\xae\xde\xc1\xaa \xff\xd8\x1d\x1b\xf8\x93)!|\xb0X\xa3\x96\xed\xa2\xab@\xa2m\x93\xdd\b<\x00t\xdc\xabl\xab!\xae\x16\xc4\xcd\xf9{\xdc5_;A\xd2{eC\x014\\\xb3\xc4\xce\xc3yS2-\x01\xbe\xaarW\x96O\xd3\x0f\xe2\xd7/\x17\x1d\xa7.8\x9f8-\xea<\x8d\x91\x90j\xea\xd5\xd5\xae\xcc\xc0\x97\xef\x10\x92\xea\x98|+\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000280)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) r5 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc2}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441700322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6de6269613800"}, 0x48, 0xfffffffffffffffd) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a0101"], 0x57) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r7}, 0x10) keyctl$KEYCTL_MOVE(0x4, r5, r4, 0x0, 0x0) r8 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x4, r8, r8, 0x0, 0x0) sync() prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) bpf$PROG_LOAD(0x5, 0x0, 0x0) sync() 31.409676105s ago: executing program 5 (id=1266): r0 = syz_genetlink_get_family_id$smc(&(0x7f00000005c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0], 0x14}, 0x1, 0x40030000000000, 0x0, 0x40000}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800"/13, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@uname={'uname', 0x3d, '\xd0\xae\xde\xc1\xaa \xff\xd8\x1d\x1b\xf8\x93)!|\xb0X\xa3\x96\xed\xa2\xab@\xa2m\x93\xdd\b<\x00t\xdc\xabl\xab!\xae\x16\xc4\xcd\xf9{\xdc5_;A\xd2{eC\x014\\\xb3\xc4\xce\xc3yS2-\x01\xbe\xaarW\x96O\xd3\x0f\xe2\xd7/\x17\x1d\xa7.8\x9f8-\xea<\x8d\x91\x90j\xea\xd5\xd5\xae\xcc\xc0\x97\xef\x10\x92\xea\x98|+\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000280)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) r5 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc2}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441700322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6de6269613800"}, 0x48, 0xfffffffffffffffd) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a0101"], 0x57) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) keyctl$KEYCTL_MOVE(0x4, r5, r4, 0x0, 0x0) r7 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x4, r7, r7, 0x0, 0x0) sync() prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 31.319005126s ago: executing program 5 (id=1267): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f00000006c0), 0x2, 0x246, &(0x7f0000000ac0)="$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") r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) mkdir(&(0x7f0000000400)='./file0\x00', 0x38) listxattr(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r4) sendmsg$NFC_CMD_DEV_UP(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r5, 0x1, 0x10000123, 0x234, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) write$nci(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="4404010109f701"], 0x7) syz_emit_ethernet(0xfdef, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xfde1, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0xfdcd, 0x0, @wg=@data}}}}}, 0x0) 28.764092208s ago: executing program 6 (id=1308): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syzkaller1\x00', &(0x7f0000000040)=@ethtool_rxfh_indir={0x39}}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002780), 0x80000, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@loopback={0xfec0ffff00000000}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000001000000000000000001f31bc1f88ac86ce6eb17eb702275a9e143b951c1ad4b6", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setscheduler(r4, 0x1, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) io_uring_setup(0x70ef, &(0x7f0000000000)={0x0, 0xf4fc, 0x0, 0x40, 0x200}) setrlimit(0x8, &(0x7f0000000080)) r7 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x13, r7, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r8, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00', 0x0}) sendto$packet(r8, &(0x7f0000000180)="0b036800e0ff64000200475400f6a13bb10000000800894f4803", 0x1a, 0x0, &(0x7f0000000140)={0x11, 0x0, r9, 0x1, 0x76}, 0x14) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0xfffffff6, 0x8, 0x7, 0x1, 0x0, "1dca45823f8808bd3dd834d6fd73985405ed07", 0x2, 0x401}) read$eventfd(r1, &(0x7f0000000440), 0xffffff36) 28.064031012s ago: executing program 2 (id=1309): r0 = open(&(0x7f0000000140)='./file0\x00', 0x444483, 0xb8) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f0000000600)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) syz_emit_ethernet(0xfdef, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xfde1, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0xfdcd, 0x0, @wg=@data}}}}}, 0x0) 28.043853532s ago: executing program 2 (id=1310): r0 = open(&(0x7f0000000140)='./file0\x00', 0x444483, 0xb8) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f0000000600)) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) syz_emit_ethernet(0xfdef, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xfde1, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0xfdcd, 0x0, @wg=@data}}}}}, 0x0) 28.023414802s ago: executing program 2 (id=1311): r0 = syz_genetlink_get_family_id$smc(&(0x7f00000005c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0], 0x14}, 0x1, 0x40030000000000, 0x0, 0x40000}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800"/13, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@uname={'uname', 0x3d, '\xd0\xae\xde\xc1\xaa \xff\xd8\x1d\x1b\xf8\x93)!|\xb0X\xa3\x96\xed\xa2\xab@\xa2m\x93\xdd\b<\x00t\xdc\xabl\xab!\xae\x16\xc4\xcd\xf9{\xdc5_;A\xd2{eC\x014\\\xb3\xc4\xce\xc3yS2-\x01\xbe\xaarW\x96O\xd3\x0f\xe2\xd7/\x17\x1d\xa7.8\x9f8-\xea<\x8d\x91\x90j\xea\xd5\xd5\xae\xcc\xc0\x97\xef\x10\x92\xea\x98|+\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000280)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) r5 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc2}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441700322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6de6269613800"}, 0x48, 0xfffffffffffffffd) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a0101"], 0x57) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) keyctl$KEYCTL_MOVE(0x4, r5, r4, 0x0, 0x0) r7 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x4, r7, r7, 0x0, 0x0) sync() prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) sync() 27.965403092s ago: executing program 2 (id=1312): r0 = syz_genetlink_get_family_id$smc(&(0x7f00000005c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="270e000000e10180ffff03"], 0x14}, 0x1, 0x40030000000000, 0x0, 0x40000}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@uname={'uname', 0x3d, '\xd0\xae\xde\xc1\xaa \xff\xd8\x1d\x1b\xf8\x93)!|\xb0X\xa3\x96\xed\xa2\xab@\xa2m\x93\xdd\b<\x00t\xdc\xabl\xab!\xae\x16\xc4\xcd\xf9{\xdc5_;A\xd2{eC\x014\\\xb3\xc4\xce\xc3yS2-\x01\xbe\xaarW\x96O\xd3\x0f\xe2\xd7/\x17\x1d\xa7.8\x9f8-\xea<\x8d\x91\x90j\xea\xd5\xd5\xae\xcc\xc0\x97\xef\x10\x92\xea\x98|+\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000280)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) r5 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc2}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441700322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6de6269613800"}, 0x48, 0xfffffffffffffffd) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a0101"], 0x57) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r7}, 0x10) keyctl$KEYCTL_MOVE(0x4, r5, r4, 0x0, 0x0) r8 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x4, r8, r8, 0x0, 0x0) sync() prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) bpf$PROG_LOAD(0x5, 0x0, 0x0) sync() 27.921200952s ago: executing program 2 (id=1313): socket$netlink(0x10, 0x3, 0xc) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=ANY=[@ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000100000000000000000000000000000000002a8915d9f165c5f2e5531058f40eae671f28dac20995f27e636622c95219ac81b02e0cf1140620312f1737f7a9663bcdb52e6b9c34f0fad653acb2389469fdff78c5af031085d108bcf8b9eac0aca50adfe6f480eedc50303410248818cdec098574b9e478a786fa6d8a87ab9d1f277b61a0fa40cbba0db0165b9a5e6b1d8a419b77f8da3504d568386111dd885e4ead87c6d32f88779ffee6765b41d32e141b2d587b0a5dedd2fec93f80f28a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x8, &(0x7f0000000140), 0x5, 0x4c9, &(0x7f0000000540)="$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") truncate(&(0x7f0000000080)='./file1\x00', 0xc00) ioctl$TIOCVHANGUP(r0, 0x5437, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="180000e8000000000000db267fa3e8e11b6ea061000000000000181100fb", @ANYRES32=r4, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x56, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x20}}, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x5}, 0x1c) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000b36ea33e200000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) move_mount(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, 0x0, 0x262) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r9, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="84000000", @ANYRES16=r10, @ANYBLOB="01000000000000000000080000003000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006d6163766c616e30000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="4000028004000100380003800400018008000180040003000c000180080001000d0000001c00018008ffff00ff03000008000100000000000500020000000000"], 0x84}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r8}, 0x10) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000540), 0x4) 27.762729893s ago: executing program 6 (id=1314): socket$igmp(0x2, 0x3, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="184000000000020035000200000000e9ce120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000430000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000001640)='kfree\x00', r2}, 0x10) socket$kcm(0x10, 0x2, 0x4) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) io_submit(0x0, 0x1, &(0x7f0000000300)=[&(0x7f0000002040)={0xf, 0x400000000000, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000580)={'erspan0\x00', 0x7031}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)={{0x0, 0x2710}, {r3, r4/1000+60000}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000500)={'sit0\x00', &(0x7f00000004c0)={@mcast2, @private=0xa010100, 0x1c, 0xb}}) unshare(0x2c020400) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000003c0)='kfree\x00', r5}, 0x10) io_uring_setup(0x1691, &(0x7f0000000400)={0x0, 0x631d, 0x2, 0x2, 0x2d9}) 27.762496583s ago: executing program 6 (id=1315): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000040)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x8}}, {@minixdf}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000017000000480006803c00040067aa01280200732900000000000000000000000000000000000000000000000014000000e3de3d7b4cd07ec3ee777de774fc7987cca41989080006"], 0x5c}}, 0x0) lchown(&(0x7f00000006c0)='./file0\x00', 0x0, 0xee01) open(&(0x7f0000000340)='./bus\x00', 0x142342, 0x2) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 27.762275573s ago: executing program 2 (id=1316): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r2, r1, 0x4, 0xe) setsockopt$MRT6_PIM(r2, 0x29, 0xcf, &(0x7f00000000c0), 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000300)=ANY=[@ANYRES64=r0, @ANYBLOB="b264723c7de32f988ef0387e908b80747c94a08407bf5b714df1d0c4712165555c8e41c419dfdbf3b36c531f3caae24c2bc936fd0f16250f0120c9f5e73b", @ANYRESDEC=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180100002100ff00000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, r6, 0x1, 0x0, 0x0, {0x26}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r3, 0x4008941a, &(0x7f0000000000)) 27.664940383s ago: executing program 6 (id=1317): sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r0, 0x8903, 0x1000000000000) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x100000, 0x67, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73f72cc9f0ba1f8483e0000005e140602000000000e000a0010000000028000001294", 0x2e}], 0x1}, 0x0) 27.620894324s ago: executing program 6 (id=1318): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0xd, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b5af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000026000000850000000700000095"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000640)="d9b9547ed3c0021a6fd6a67ab922", 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1700ff00000000000000f529e779ff734c7a9d4cffd07b5ddde7974b0cabbdceb143", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1, 0x2000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r6}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x100000, 0x5dd8, 0x3, 0x0, 0x0, 0x8, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000200)=0x9, 0x8, 0x0) mmap(&(0x7f0000543000/0x1000)=nil, 0x1000, 0x0, 0x2031, 0xffffffffffffffff, 0xcc4c6000) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x3, 0x4da, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000b80], 0x0, &(0x7f0000000300), &(0x7f0000000b80)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x5, 0x4, 0x7226, 'macsec0\x00', 'sit0\x00', 'ip6erspan0\x00', 'ip6tnl0\x00', @local, [0x0, 0xff, 0xff, 0x0, 0xff], @broadcast, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], 0x6e, 0x11e, 0x166, [], [@common=@nflog={'nflog\x00', 0x50, {{0xfffeffff, 0x6, 0xff, 0x0, 0x0, "961edaa52e540ffe7db2404c4791183143712d57b8bb3a27acad069dc4b663c4783ce358a01ab2d6d9892de64d74b92a11a81411543804df6c3ddaa45c3f5ad5"}}}, @common=@mark={'mark\x00', 0x10, {{0xffffffe0, 0xfffffffffffffffd}}}], @common=@ERROR={'ERROR\x00', 0x20, {"5625eea82f84e1d870005f3244959848921f170aebc545bf600e0b93ac26"}}}, {0x11, 0x6b, 0x8914, 'vlan1\x00', 'pim6reg1\x00', 'vlan0\x00', 'bridge_slave_0\x00', @random="88c9ad3e224b", [0x0, 0xff, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0x0, 0xff, 0xff], 0xa6, 0x126, 0x156, [@realm={{'realm\x00', 0x0, 0x10}, {{0x0, 0x401}}}], [@common=@mark={'mark\x00', 0x10, {{0xffffffc0, 0xfffffffffffffffe}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x1, 0xf, {0x8000000000000001}}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x101}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{0x5, 0x47, 0x88a8, 'bridge_slave_0\x00', 'virt_wifi0\x00', 'batadv_slave_1\x00', 'bridge_slave_1\x00', @remote, [0xff, 0x0, 0x0, 0x0, 0xff], @remote, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0x6e, 0xe6, 0x15e, [], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x8, 0x9, 0x80, 0x0, 0x0, "74712fb81b8b7d0ce886b29e432cf80bbcc81cf1752978863853d25513abaac2be014782e3601c4790feec3287767a93525c11a60ac6b2dee463c9b1d88f6f74"}}}], @common=@NFLOG={'NFLOG\x00', 0x50, {{0xfff, 0x5, 0x4, 0x1, 0x0, "5f0e95fc136df47adb292c78d61924d118aec88410c2ed3349f8400da92a3c07e687f94a7e2e54aef57ef555e78e18d825e95645dc5f9c9478d67aaf71b4d7da"}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe}, {0x0, '\x00', 0x3, 0xffffffffffffffff}]}, 0x552) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01dfffffff0000000000210000000c00018008000100", @ANYRES32=r3], 0x20}}, 0x0) 27.437632185s ago: executing program 6 (id=1319): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f00000000c0)=0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r4) sendmsg$NFC_CMD_DEV_UP(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r5, 0x1, 0x10000123, 0x234, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r3}]}, 0x1c}}, 0x0) write$nci(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="4404010109f701"], 0x7) 20.591095449s ago: executing program 34 (id=1197): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f00000000c0)=0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r4) sendmsg$NFC_CMD_DEV_UP(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r5, 0x1, 0x10000123, 0x234, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r3}]}, 0x1c}}, 0x0) write$nci(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="4404010109f701"], 0x7) 18.10110018s ago: executing program 0 (id=1361): r0 = socket(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() timer_create(0x7, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) iopl(0x3) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080), 0x4d) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000000)=0x7, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) r4 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x54, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x7f, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xfffffc7d}, @in6={0xa, 0x4e23, 0xc3d, @private0, 0x470}, @in6={0xa, 0x4e20, 0x3fc0, @private2, 0x81}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000180)={0x5, 0x1, 0x7, 0x2, r6}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000002c0)={0x2, 0x800c, 0xb, 0x0, r6}, &(0x7f0000000300)=0x10) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 17.195336725s ago: executing program 0 (id=1362): ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x0, 0x1, 0x0, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) semop(0x0, &(0x7f0000000000)=[{0x3, 0x100}], 0x1) semop(0x0, &(0x7f0000000a00)=[{0x3}], 0x1) r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000580)={{0x1, 0x0, 0xffffffffffffffff, 0x0, 0xee01, 0x40, 0x7}, 0x9, 0xe1ab, 0x0, 0x0, 0x0, 0x0, 0xeec1}) r4 = socket$key(0xf, 0x3, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$key(r4, &(0x7f0000000040)={0xa, 0x0, &(0x7f0000000340)={&(0x7f0000000b00)=ANY=[@ANYBLOB="020300000b0000000000000000000000030006000000000002000000e000000100000000000000000200010000001c000000fb18000000000300050000000000020000007f0000010000000000000000010018"], 0x58}, 0x1, 0x7}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xd0}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'sit0\x00', &(0x7f00000013c0)={'tunl0\x00', 0x0, 0x8007, 0x10, 0x0, 0xc8, {{0x1b, 0x4, 0x3, 0x7, 0x6c, 0x68, 0x0, 0xb, 0x29, 0x0, @private=0xa010101, @multicast2, {[@lsrr={0x83, 0xf, 0x61, [@multicast1, @multicast2, @remote]}, @rr={0x7, 0xb, 0x4e, [@loopback, @remote]}, @generic={0x7, 0xe, "a58a991bf382464db18b81ce"}, @noop, @ra={0x94, 0x4}, @rr={0x7, 0x1f, 0x15, [@local, @dev={0xac, 0x14, 0x14, 0xa}, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0x5, @rand_addr=0x64010102, @broadcast, @dev={0xac, 0x14, 0x14, 0x23}]}, @timestamp_prespec={0x44, 0xc, 0x5e, 0x3, 0x5, [{@rand_addr=0x64010101, 0x5}]}]}}}}}) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0xa, 0x2) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r5}, 0x10) mremap(&(0x7f0000000000/0x9000)=nil, 0x600600, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) 16.850438837s ago: executing program 0 (id=1363): r0 = syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x35d, &(0x7f0000000f00)="$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") r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) capset(0x0, 0x0) utime(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)={0x3, 0xf43}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) capset(&(0x7f0000000080)={0x20071026, 0xffffffffffffffff}, &(0x7f00000001c0)={0x4, 0x1, 0x4, 0x8, 0x1, 0x45d09b47}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES64=r0, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f00000003c0), &(0x7f0000000580), 0x1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) sync() open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r6 = dup(r5) write$P9_RLERRORu(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[], [], 0x6b}}) 16.520735998s ago: executing program 0 (id=1365): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="09000000070000000300000048"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xd0f, 0xffffffff, 0x0, {0x60, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14}, {0x8}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000700)={{r0}, &(0x7f0000000500), &(0x7f00000006c0)}, 0x20) io_uring_setup(0x177d, &(0x7f00000002c0)={0x0, 0x572e, 0x2, 0x2, 0xfffffffe}) socket(0x40000000015, 0x5, 0x0) r5 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000740)=@newtfilter={0x484, 0x2c, 0xd27, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0x0, 0x9}, {}, {0x3, 0xe}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x454, 0x2, [@TCA_CGROUP_ACT={0x4}, @TCA_CGROUP_POLICE={0x44c, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x0, 0x4, 0x4, 0x7803, {0x5, 0x0, 0x2, 0x5, 0x3, 0x9}, {0x5, 0x0, 0x1000, 0x0, 0x9, 0x5}, 0x36, 0x0, 0x6}}, @TCA_POLICE_RATE={0x404, 0x2, [0xffff, 0x5, 0x10000, 0x3, 0x200, 0x2, 0x7, 0x7f, 0x2, 0x9, 0x7, 0x44c4, 0xeb, 0x3, 0x4, 0x4, 0x3, 0x7f, 0x80, 0x9, 0x7, 0x5c8, 0x8, 0x1000, 0x1000, 0x2, 0x25159915, 0xec4, 0x8ab, 0x19, 0x40, 0x1, 0x8, 0x400, 0x7dc, 0x9, 0x3, 0x0, 0x5, 0x68c4, 0x8, 0x9, 0xd7fa, 0x8bde, 0x5, 0x85e, 0x10001, 0x401, 0x6, 0x9, 0x8, 0x0, 0x0, 0x2, 0x9, 0x1, 0x6, 0x8, 0x81, 0x4, 0x6, 0xc, 0x191, 0x80000000, 0x783, 0x0, 0x3, 0x9, 0x9, 0x3, 0x3, 0x6, 0x7f, 0x5, 0x1, 0x3, 0xff, 0x3, 0x7, 0x0, 0x1, 0x0, 0xfffffffb, 0x2, 0x3, 0x2, 0x7, 0x7, 0x9, 0xb2dd, 0x3, 0x5, 0x6, 0x2, 0x81, 0xa, 0x7, 0x3, 0x2, 0xb0, 0x8, 0xffff, 0xc, 0x3, 0xc02, 0xbe8, 0x10001, 0xd4000000, 0x4, 0x6, 0x6, 0x2, 0x8, 0x5, 0x2, 0x1, 0x100, 0x4, 0x6, 0xfffffff9, 0x62810b06, 0x1ff, 0x4, 0x5, 0xfffffffd, 0x7, 0x5, 0x7fff, 0x2, 0x4, 0x3, 0x43eee1a5, 0x91, 0x9, 0xfffffffe, 0x2, 0x800, 0x22, 0x8, 0x8, 0xffffff0c, 0x4, 0xe, 0x4a40, 0x9, 0xfffffffc, 0x400, 0xe0, 0x4, 0xfe, 0x7, 0x2, 0x7, 0xa, 0x3, 0x2, 0x4, 0x1, 0x89a0, 0x6, 0x7, 0x0, 0x4, 0x7fffffff, 0xd, 0x2bd, 0x10001, 0x7ff, 0x0, 0x8, 0x7, 0x9, 0x973, 0x6, 0x81, 0xb, 0x81, 0xffffffff, 0xffffffff, 0x3, 0x8000, 0xfff, 0x3ff, 0xf85, 0x6, 0x40, 0xb, 0x6, 0x6, 0x200, 0x2, 0x4, 0x5, 0x8, 0x5, 0x4, 0x6, 0x4, 0x7, 0x1, 0x6, 0x8, 0x9, 0x40, 0x1ff, 0x3, 0xd10, 0x6, 0x6, 0x2, 0xffffffff, 0x6, 0x400, 0x2, 0x2, 0x7, 0x4, 0x6, 0x2, 0x1ff, 0x9, 0xf, 0x0, 0x3fea, 0x9, 0x96, 0x1, 0x347, 0x55, 0x0, 0x9, 0x3, 0xfffffffb, 0x1, 0xb, 0x5, 0x2d07, 0xb94, 0xe, 0x10001, 0x280, 0xfffffff8, 0x1, 0x8000, 0x7, 0xfffffffe, 0x760, 0x10, 0x1, 0x1, 0x80, 0x3, 0xffffffc0, 0xfff, 0x3d3, 0x6]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xccf3}]}]}}]}, 0x484}, 0x1, 0x0, 0x0, 0x15}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x40000000000009f, 0x0) 16.458291469s ago: executing program 0 (id=1366): r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000400), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'netdevsim0\x00'}) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f00000002c0)={[{@norecovery}], [{@dont_measure}, {@subj_type={'subj_type', 0x3d, '/n0\xf1\x91b\xcb+V\b@\xc8\x17\xc9e\x7f\xce\x91v\"S\xddK\b\x8d\xech\xa5\x91\n\xbb\xf9\x03\x86Xf\x12<\x1a\xc8cz:]q\xf4>h(-\x14)\xa1\x94\x83\x92~\xda=z\x94B\x13).6\xdf\xb7\xf9\b+\xd7\xd4\x9bc,\xcf3\xf2\xdf%Q\xec\x11\xc7\xe0*S\xe6E'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@measure}, {@obj_type={'obj_type', 0x3d, '/-{*!]&,*'}}, {@fsuuid={'fsuuid', 0x3d, {[0x36, 0x65, 0x62, 0x3, 0x64, 0x62, 0x6d, 0x33], 0x2d, [0xf623d1a95c8a0abf, 0x64, 0x34, 0x62], 0x2d, [0x1, 0x1431d668dc1c0602, 0x39, 0x39], 0x2d, [0x36, 0x37, 0x38, 0x33], 0x2d, [0x32, 0x63, 0x64, 0x36, 0x30, 0x32, 0x30, 0x63]}}}]}, 0xee, 0x469, &(0x7f00000004c0)="$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") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000680)=ANY=[], 0x118) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d649379071c33390e418ec470db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fcb4e0b6eab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d35b213bda84cc172afcc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab2e4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8ad943e392955f4f979ea13201bafe4f0f6ea508000000a0c548552b571bed5647323c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151fcda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b30567e54d3504723177d356c4604bca492ecec37e83efceefd7ca2533659edc8bef9cb85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e5a61561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a2946501559335781092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebce68663ef5af469abe753314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200000001fbddeacd3adaa4d2715e21c772ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a0600adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b07466d1ef0056b5af553d18a6cd50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420b75b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe52734093ae5aa3c0b4f3f45bfff201000000000000002e31560e5b741445ea2a1acee2e98c9f3427834ba0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa66237e0dacc107f532348cc2116473381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f8873522608c6fc01e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf50ee69a39265964279d174b0000000000000000000000fa08ad0731ba49fbf981f8265e7f1f4c2d97f4680b135f87c228ce69418a282b6caa2481a0df1774fa7d94944bb92d2b89f73f0e8b63f6316c5762f3288bc970720f48b5647dd177db6810fae0533496b6d58da50ee80a6b9a7438978c5465113f668eb4484350048289d07dbef325d3221a7cb35f812f257941a9781e3214c2a3dcf89d99844b762a9cf17548c54fccad2c7ae8072b82e0880815daf966bd5343c1635e123f868a7167cfcff33320253af570f4ef9c0254afdd89ac3943562b530dd88da8a94013bbaf204bebc38055adc39f07f7c22711f4d1f6dcc928d1578a093c072e0b92babc76f47ee367e745a024a2278319d9a4d1378482b74c516647652bfb6e93002494a5cd74e2a9a4734487062437da23e1efa6ef7674108aaa3ffac859c3577c2637bb3bdc69bc365b1f20dba96b8acca62f3f80045318de0facf2ed44b814e842c2a520159bb6c320cec0910c0b8bd3d547bdfba2e0bb24d117ed0388afd37affbad2f9c77c9c1314a16ffe64f5e3744a2fffd7039670f5706e589a4c3868"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffef5, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{}], 0x8, 0x10, &(0x7f0000002e00), &(0x7f0000000000), 0x8, 0x0, 0x8, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) socketpair(0x1, 0xa, 0x2, &(0x7f0000000300)={0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r4, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcf3, 0xfffffffffffffd48, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x806, &(0x7f00000001c0)={[{@data_err_ignore}, {@nouid32}, {@minixdf}]}, 0x1, 0x51c, &(0x7f0000000780)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r7}, 0x18) r8 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000f090000000000000094b00b8a0030ee60738e713f68dd"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000fdc93ab7033b3f45c01e4da96b88ffff", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r8, 0xfffffffffffffffe, r8, 0x0) socket$netlink(0x10, 0x3, 0x14) prlimit64(0x0, 0xb, &(0x7f0000000140), 0x0) gettid() 16.418401639s ago: executing program 0 (id=1367): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x6c, r1, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x7}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xbf}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xc}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x8}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}, @L2TP_ATTR_OFFSET={0x6}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000001) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x28000, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000001c0)={'wpan0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup(r3) syz_genetlink_get_family_id$smc(&(0x7f0000000200), r4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000280)=0xfff, 0x4) inotify_add_watch(r4, &(0x7f00000002c0)='./file0\x00', 0x1) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0xd, 0xb, 0xfffffff2, 0x2d058, 0xffffffffffffffff, 0x9, '\x00', r5, r4, 0x2, 0x0, 0x4, 0x2, @value=r4, @void, @void, @value}, 0x50) write$UHID_INPUT(r4, &(0x7f0000000380)={0x8, {"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", 0x1000}}, 0x1006) syz_genetlink_get_family_id$ethtool(&(0x7f00000013c0), r3) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000001400)={0x10, 0x5, {0x6, @struct={0x1, 0x3}, 0x0, 0x4, 0x3, 0xfffffffffffffffa, 0x9, 0x0, 0x400, @usage=0x7c, 0x401, 0x8, [0x5, 0x80, 0x9, 0x4, 0xffffffffffffff98, 0xb]}, {0x2, @usage=0xfffffffffffffff7, 0x0, 0x0, 0x5, 0x5, 0x0, 0xba07, 0x2, @struct={0x0, 0x1000}, 0x7, 0xac, [0x2, 0x7ff, 0xfb1, 0x100, 0x0, 0x2]}, {0x8000000000000001, @usage=0x161dd82d, 0x0, 0xcc, 0x6, 0x3, 0x6eeb, 0xfff, 0x0, @struct={0x40, 0x9}, 0x9, 0x3, [0x1, 0x9, 0x3, 0x13, 0x2, 0x4]}, {0x4, 0xff, 0xa5}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r3, 0xc400941d, &(0x7f0000001800)={r9, 0x8000000000000001, 0x9}) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) r12 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001f80)={&(0x7f0000001dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x132, 0x132, 0xb, [@decl_tag={0xf, 0x0, 0x0, 0x11, 0x5, 0xa}, @decl_tag={0x1, 0x0, 0x0, 0x11, 0x1, 0x6}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3}}, @type_tag={0x2, 0x0, 0x0, 0x12, 0x2}, @datasec={0x8, 0x8, 0x0, 0xf, 0x2, [{0x2, 0x7ff, 0xfffeffff}, {0x4, 0x7fffffff, 0xdd5}, {0x4, 0x81, 0x3dda}, {0x5, 0x9, 0x7}, {0x2, 0x8}, {0x4, 0xa1, 0x2}, {0xc, 0x2e6, 0x6}, {0x4, 0x8, 0xffffffff}], "10cf"}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xf, 0x5}, {0x3, 0x5}, {0x9, 0x3}, {0x4, 0x4}, {0x5}]}, @fwd={0xa}, @int={0x1, 0x0, 0x0, 0x1, 0x0, 0x53, 0x0, 0x5b}, @enum64={0x5, 0x3, 0x0, 0x13, 0x0, 0x1, [{0xf, 0x5, 0x40}, {0x4}, {0xd, 0x1, 0x1}]}]}, {0x0, [0x2e, 0x61, 0x30, 0x30, 0x61, 0x30, 0x2e, 0x0, 0x61]}}, &(0x7f0000001f40)=""/44, 0x157, 0x2c, 0x1, 0xffffffea, 0x10000, @value=r4}, 0x28) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000020c0)={0x4, 0xd, &(0x7f0000001c00)=@raw=[@printk={@li}, @alu={0x4, 0x1, 0x1, 0xb, 0x8, 0x2}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r4}}], &(0x7f0000001c80)='GPL\x00', 0xffff, 0xc7, &(0x7f0000001cc0)=""/199, 0x41100, 0x18, '\x00', 0x0, @fallback=0xf, r12, 0x8, &(0x7f0000001fc0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000002000)={0x5, 0x1, 0x0, 0x7fff}, 0x10, 0x0, r4, 0x3, &(0x7f0000002040)=[r6, r6], &(0x7f0000002080)=[{0x0, 0x5, 0xd, 0x2}, {0x3, 0x4, 0xc, 0x7}, {0x4, 0x4, 0x8, 0x4}], 0x10, 0x4, @void, @value}, 0x94) ioctl$HIDIOCGUSAGES(0xffffffffffffffff, 0xd01c4813, &(0x7f0000002180)={{0x3, 0x200, 0x4, 0x800, 0x9, 0x8000}, 0x3d3, [0x6, 0x1, 0x3, 0x7, 0x1, 0x8, 0x2, 0x4, 0x359f, 0xbd7, 0x4, 0x4, 0x88, 0x5, 0x3, 0x78, 0x7fffffff, 0x9, 0x22e5, 0xd8, 0x7, 0x1ff, 0x10, 0x7, 0x4, 0x2, 0x7c, 0x800, 0x5, 0x5, 0x400, 0x5, 0x9, 0x7, 0x8, 0x7, 0x9, 0x3, 0x9, 0x9ace, 0x9, 0x7b4, 0x1, 0xf739, 0x0, 0x6, 0x19, 0x1, 0x8000, 0x1, 0x7fff, 0xffff, 0x8, 0x5, 0x3, 0x5, 0x2, 0x9, 0x5, 0x3ff, 0x7, 0x10000, 0x1, 0x2, 0x5, 0x1, 0x7, 0xfb1, 0x6, 0x1, 0x9, 0x1, 0xfffffffc, 0x84, 0x6, 0x4, 0xc9, 0x2, 0x4, 0x5, 0x7ff, 0x0, 0x9a4, 0x101, 0x9, 0x5, 0x60a5, 0x9, 0x200, 0x4, 0x8, 0x1, 0x1, 0x1, 0x80000000, 0x3, 0xfd4f, 0x0, 0x875, 0x10, 0x2, 0xb, 0x7, 0x7, 0x967, 0xe302, 0x5, 0x1, 0x200, 0x6, 0x6, 0x3, 0x2, 0x3, 0x1, 0xb, 0x7, 0x8, 0xfffffff7, 0xabfb, 0x401, 0x4, 0x6, 0x6, 0x1, 0x6, 0x3, 0x4, 0x8001, 0x1, 0x2, 0x1, 0x8000, 0x9, 0x3, 0x1, 0x4, 0x4, 0xc4a, 0x4, 0xb7, 0xe, 0x6, 0x9, 0x10000, 0xa4c, 0x1, 0x8, 0xffffff80, 0x7, 0x6, 0x7, 0xe000, 0x6, 0xd11, 0x81, 0x5, 0x5, 0x5, 0x6, 0x0, 0x2, 0x10000, 0x1, 0x7, 0x400, 0xb0a, 0xf462, 0x3, 0x6, 0x2c5, 0x7, 0x81, 0x6, 0x8001, 0x7ff, 0x2, 0x9, 0x7bc3c77d, 0x7, 0x3, 0x2, 0xffffffff, 0x5, 0xb, 0x5, 0xe474, 0x4, 0x1000, 0xbc, 0x1, 0x3ff, 0x8e4, 0x7, 0x7, 0x3, 0x2, 0x11b4e8be, 0x6, 0x401, 0xa, 0x8, 0xfffffffa, 0x7, 0x5, 0x81, 0x7fffffff, 0x0, 0x0, 0x6a, 0x3, 0x0, 0x5, 0xff, 0x5, 0x2, 0x3, 0x40, 0xfffff801, 0xf, 0x6, 0x6, 0xfffffffe, 0xe, 0x0, 0x3, 0x80000, 0x9bf, 0x40a0, 0x1, 0x401, 0x5acc, 0x80, 0x3, 0x10, 0x400, 0x47, 0xada, 0xb1c1, 0xb8f, 0x3e5, 0x5, 0x68e1, 0x1396, 0x6, 0xffffffff, 0x8, 0xc5f, 0x1, 0x9714, 0xc, 0x6, 0xd15, 0xff, 0x1, 0x9, 0x80000000, 0x4, 0xffffffff, 0x5, 0x3, 0x1ff, 0x29, 0x8, 0x2, 0x2, 0xa77b, 0x0, 0x1e00000, 0x5, 0x5, 0x7, 0x4, 0xff, 0x80000001, 0x3724, 0x3, 0x81, 0x81, 0x0, 0x6, 0x3ff, 0xfff, 0x4, 0x73d40000, 0x9, 0x3, 0x7, 0xd96, 0x6, 0x6, 0x8, 0xfffffffa, 0x5, 0x7, 0x3, 0x5, 0x8b41, 0xfffffe00, 0x7a472073, 0x7, 0x0, 0x7fffffff, 0xffff, 0x1000, 0x4, 0xeadf, 0x1000, 0x5, 0x3, 0x5, 0x3c1e, 0x3dc4, 0x3, 0x3, 0x3875, 0x5, 0x4, 0xfff, 0x1, 0x2, 0x0, 0x8, 0x4, 0x80000001, 0xc0000, 0x3, 0x1, 0x10001, 0x3, 0xffff, 0x4, 0x7, 0x2, 0x5e, 0x64, 0x1ff, 0x9, 0x1, 0x7fff, 0x8, 0x54b, 0x6, 0x80, 0x8, 0x0, 0x0, 0xd6, 0x6, 0x6, 0x9, 0x963, 0x6, 0x2, 0x80000001, 0x1, 0x3288, 0x5, 0x553c, 0x800, 0x6, 0x19d, 0x2, 0x3, 0x6e6b, 0x5, 0x4, 0x5, 0xff, 0x81, 0x3, 0x7, 0x0, 0x8, 0x7c, 0x1, 0x100, 0x2, 0x5, 0x7ff, 0xc1, 0xe1, 0xffff, 0x6, 0x6, 0x3, 0x2, 0x4, 0x9, 0x0, 0x4, 0x0, 0xffffff35, 0x4, 0x301, 0x0, 0x8, 0xfffffffe, 0x81, 0x7, 0xe64d, 0x8000, 0xb70, 0x2, 0x7fff, 0x9, 0x7, 0x9, 0xfff, 0x1, 0x2, 0x5, 0x8000, 0x8190, 0x7f, 0x0, 0x6, 0x0, 0x1ff, 0x9, 0xade, 0x6, 0x7ff, 0x800, 0x5, 0x71a7, 0x9, 0x10000, 0x7, 0x5, 0x6, 0x7fffffff, 0x9, 0x7fffffff, 0x7e56, 0x0, 0x7, 0x1e, 0xe07bb561, 0x7fff, 0x5, 0x5, 0x8, 0xdeb, 0xc1, 0x7, 0x8, 0x7, 0xe7, 0x5, 0x1800000, 0x401, 0x10001, 0xf, 0x6, 0x0, 0x1, 0x2, 0x9, 0x7, 0x58c00000, 0x0, 0x8, 0x4, 0x1ff, 0x1, 0x0, 0x8001, 0xbd7, 0x3, 0x0, 0xfff, 0xb746, 0x0, 0x2, 0x9, 0xa3, 0x10, 0x50a, 0x8, 0x5, 0x5, 0x7fffffff, 0x7, 0x5c, 0x4, 0x2, 0x7, 0x5, 0x0, 0x3, 0x6, 0xf, 0xb3d2, 0x7, 0x5c3, 0x2, 0x3, 0x2, 0xffff0000, 0x6, 0x9, 0x9, 0x9, 0x4, 0x9, 0x7f, 0x8, 0x40, 0x3, 0x8, 0x8000, 0x0, 0x9, 0x5, 0x9, 0x400, 0xfffffffa, 0xb1, 0x9, 0x4, 0xde, 0x100000, 0x2, 0x6, 0x6, 0x58d7d06a, 0x10001, 0x200, 0x6, 0xcd6, 0x26826881, 0x1, 0x20135baf, 0x7, 0x0, 0x1, 0xfffffc01, 0x3, 0x800, 0x80000001, 0x0, 0x230, 0x4, 0xf, 0x1a, 0x7fdd, 0x1, 0x6, 0xffffffff, 0xff, 0xd, 0xfffffff9, 0x2, 0x3, 0x5, 0x1, 0x5, 0xf, 0x8001, 0x9, 0x7, 0x40e, 0x3ff, 0x7, 0x1ff, 0x1, 0x8, 0x3, 0x2, 0x2468, 0x3, 0x80000001, 0x6, 0x7, 0xa, 0x7, 0x7, 0x6, 0x8, 0xff, 0xff35, 0x2, 0x9, 0x8, 0x3, 0xadf, 0x0, 0x8, 0xed20, 0x5, 0x0, 0x81, 0xc2f862b6, 0x8, 0x1, 0x4, 0x3, 0x4, 0x1, 0x2, 0x6, 0xffffffff, 0xbc, 0x4, 0xb, 0x9, 0x8, 0x2, 0x0, 0x1, 0x7ff, 0xfffffbc6, 0x6, 0x6, 0x101, 0x7, 0x4, 0x4, 0x3, 0xc, 0x1, 0x4c, 0xa438, 0x4759d849, 0x5, 0x3, 0x8, 0x800, 0x8, 0x9, 0x8, 0x2, 0x5, 0x7ff, 0xffffffff, 0x9d82, 0xf2, 0x5, 0x9, 0x1, 0x1, 0x4, 0x6, 0x4, 0x6, 0x0, 0x8, 0x10001, 0x7f, 0x9, 0x10000, 0x0, 0x1, 0x8, 0x3, 0x7, 0x2, 0x7f, 0x0, 0x3ff, 0x6, 0x6, 0x9, 0x2, 0x134, 0x4, 0x3, 0xf5, 0x2, 0x6, 0x2, 0xffff58a0, 0xffffff0d, 0x5, 0x8, 0x2, 0x84b4, 0x3, 0xfffffff7, 0x9, 0x74, 0x3ff, 0x81, 0x1, 0x7f, 0xfffffffa, 0x4, 0xeba, 0x8, 0x7, 0x340, 0x3b4b, 0x80000001, 0x1e3f, 0x3, 0xffffff45, 0x8e, 0x5, 0x7ff, 0x0, 0x6, 0x80, 0x26c3, 0xc070, 0xb3ad, 0xd, 0x7fff, 0x1ff, 0xbc0, 0x6, 0x0, 0xc, 0x5, 0x3, 0x8, 0xcf1, 0x8, 0x4, 0xb82, 0xffff, 0x3, 0x8, 0x5, 0x8001, 0x4, 0x442, 0xfffffffb, 0x5, 0x401, 0x0, 0x2, 0x47157966, 0x0, 0x24, 0x5, 0x0, 0x55689f80, 0xe, 0xfffffff7, 0x5, 0xc, 0x0, 0x7, 0x1, 0xc, 0xa, 0x7, 0x5, 0xff, 0x6, 0x2, 0xa, 0x2, 0x7a4b, 0x90cc, 0x9, 0x6, 0x401, 0x4, 0x5, 0x2, 0xfff, 0x1, 0xff, 0x3, 0x0, 0x2063, 0x3, 0x9, 0x6, 0x238, 0x7fff, 0x3, 0xc0000, 0x7f, 0x0, 0x7, 0x4, 0x7, 0x6, 0x2, 0x9, 0xc, 0xfffffff9, 0x7f, 0xf3be, 0x8, 0x9, 0x9, 0x2, 0x5, 0x3, 0x2, 0x3ff, 0x1, 0x40, 0x8, 0x1, 0x200, 0xc503, 0xfff, 0x8, 0x81, 0x6, 0x1ff, 0x9, 0x2, 0x3, 0xe, 0x8001, 0x1, 0x6, 0x5, 0xe, 0x2, 0x9, 0xda2e, 0x4, 0xbab, 0x9131, 0x7fff, 0x0, 0x856, 0x7, 0x51e, 0x7, 0xfffffff9, 0x3, 0x3, 0x4, 0x9, 0x783, 0x0, 0x80000000, 0xffff, 0xa5fc, 0x100, 0xe030, 0x1, 0x2, 0x0, 0x5, 0x80000000, 0x8, 0x7, 0x4, 0x6, 0x2, 0xfffffffd, 0xffff8001, 0x1, 0x9, 0x6, 0x5, 0x6, 0x5, 0x401, 0x5, 0x8, 0x7, 0x1ff, 0xfff, 0xb, 0x478b, 0x4000, 0xf5, 0x2, 0x5, 0x4, 0x1, 0xd, 0xff, 0x3, 0x5, 0x76, 0x0, 0x1, 0x3, 0x800, 0x6, 0xfff, 0x8, 0x88, 0xdcaf, 0x0, 0x7, 0x1, 0x2, 0x0, 0x5cad, 0x3, 0x200, 0x7fffffff, 0xd, 0x1, 0xfa, 0x9, 0x6, 0x299, 0x7, 0xe67, 0x6, 0xacf5, 0xfffffff9, 0x184, 0x4, 0x3, 0x43a5, 0x4, 0x4, 0x7ff, 0x6, 0xfffff000, 0x3, 0x9, 0xfffffbff, 0x7, 0x9, 0xfffffffb, 0xfffffffb, 0x9, 0x632, 0x1, 0x3, 0x9, 0x0, 0x4, 0x7, 0x1ff, 0x6, 0x5, 0x9, 0x1, 0xffffbc0a, 0xf, 0x9, 0x1988, 0x20fc, 0x0, 0x2, 0x3, 0x7, 0x8, 0x6, 0x5, 0x1, 0x80, 0x7fffffff, 0x3, 0x2, 0x0, 0x3, 0x9, 0x6, 0x83, 0x8, 0x6, 0xce, 0x8, 0x1, 0x9, 0x1ff, 0xc980, 0xb, 0x1, 0x8, 0x1, 0x1, 0x7, 0x2, 0x6, 0x7f, 0xffff, 0x7f, 0xffff, 0x3, 0x10000, 0x0, 0x8, 0x10000, 0x80000000, 0x0, 0xc, 0xacea, 0x8000, 0xa5a, 0x8, 0xfffffff7, 0x3, 0x1, 0xc2, 0x6, 0x5, 0x2, 0x7f, 0x2, 0x5, 0x6, 0x8, 0x1, 0x3, 0x8, 0x5, 0x800, 0x5, 0x1, 0x3, 0x3, 0xd, 0x4, 0x6, 0x0, 0x3, 0x1, 0x4, 0x3, 0x1140be18, 0x8, 0x4, 0x0, 0x800, 0x1, 0x3]}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000031c0)) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000003200)={0x6, 0x1, {0x1, @struct={0xfc0, 0x7}, r10, 0x3, 0x6, 0x9, 0x100000000, 0xe, 0x40c, @struct={0x9, 0x1000}, 0x7, 0x1, [0x101, 0x823fcff, 0x3, 0x5, 0x9, 0x9]}, {0xa, @struct={0x2, 0x2}, r8, 0xa07, 0x4, 0x7f, 0x6, 0xe, 0x49, @struct={0x7, 0x3}, 0x293e, 0x0, [0x4, 0x6, 0xb5, 0x1ff, 0x6, 0x9]}, {0xffffffffffffffff, @struct={0x4, 0x5}, r9, 0x8, 0x0, 0x2c, 0x2, 0x0, 0x24, @struct={0x9, 0x6}, 0xfffffff8, 0xfffffffb, [0x6, 0x100000001, 0xfffffffeffffffff, 0xffffffffffffff80, 0x7, 0x3]}, {0x4, 0x1, 0x7008}}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000003600)={0x2, 'pimreg\x00', {0x3ff}}) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000003640)={0x2d, @rand_addr=0x64010102, 0x4e23, 0x2, 'sh\x00', 0x8, 0x7}, 0x2c) ioctl$PPPIOCDISCONN(r4, 0x7439) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r13, 0xc018937e, &(0x7f0000003680)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) r14 = socket$igmp(0x2, 0x3, 0x2) poll(&(0x7f00000036c0)=[{r4, 0x8}, {r7}, {r4, 0x2408}, {r14, 0x4010}, {r11, 0x1100}], 0x5, 0x3) 15.084736886s ago: executing program 35 (id=1267): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f00000006c0), 0x2, 0x246, &(0x7f0000000ac0)="$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") r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) mkdir(&(0x7f0000000400)='./file0\x00', 0x38) listxattr(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r4) sendmsg$NFC_CMD_DEV_UP(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r5, 0x1, 0x10000123, 0x234, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) write$nci(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="4404010109f701"], 0x7) syz_emit_ethernet(0xfdef, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xfde1, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0xfdcd, 0x0, @wg=@data}}}}}, 0x0) 11.580181902s ago: executing program 36 (id=1316): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r2, r1, 0x4, 0xe) setsockopt$MRT6_PIM(r2, 0x29, 0xcf, &(0x7f00000000c0), 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000300)=ANY=[@ANYRES64=r0, @ANYBLOB="b264723c7de32f988ef0387e908b80747c94a08407bf5b714df1d0c4712165555c8e41c419dfdbf3b36c531f3caae24c2bc936fd0f16250f0120c9f5e73b", @ANYRESDEC=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180100002100ff00000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r5, &(0x7f0000000240)={0x0, 0x3, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, r6, 0x1, 0x0, 0x0, {0x26}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r3, 0x4008941a, &(0x7f0000000000)) 10.578382688s ago: executing program 37 (id=1319): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f00000000c0)=0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r4) sendmsg$NFC_CMD_DEV_UP(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r5, 0x1, 0x10000123, 0x234, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r3}]}, 0x1c}}, 0x0) write$nci(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="4404010109f701"], 0x7) 0s ago: executing program 38 (id=1367): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x6c, r1, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x7}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xbf}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xc}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x8}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}, @L2TP_ATTR_OFFSET={0x6}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000001) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x28000, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000001c0)={'wpan0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup(r3) syz_genetlink_get_family_id$smc(&(0x7f0000000200), r4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000280)=0xfff, 0x4) inotify_add_watch(r4, &(0x7f00000002c0)='./file0\x00', 0x1) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0xd, 0xb, 0xfffffff2, 0x2d058, 0xffffffffffffffff, 0x9, '\x00', r5, r4, 0x2, 0x0, 0x4, 0x2, @value=r4, @void, @void, @value}, 0x50) write$UHID_INPUT(r4, &(0x7f0000000380)={0x8, {"a1c2691558b3bd573ed4fbec741745ce6b9eab735d367a2b4a9aa0f0bf856c3ddb3cc1f1982db2e7a028153264e6c265146508aeb1b80fd6efa6bd1a666e038f38b7e91ed6c8f83db81817fc5ec7d8bf568adf766f6680359ebe9fdf11ebbbe2f209518b843c1e17118b303c41eb444d29b105fe0dda584561cf3e77d929ff5f3984ebf639071d7a912de1d3f12897cc5b31b8240565b14230b9a118d12710d9dda50d6bac26c9f4a828b1c4d78a05d23482a84c98e04af3a99f9144f057e0fd6b6bd46b2de690ce1a30ea6a054aae3a2b90f6e90769ed2ea476f3bc60a13c1d5aefbc93eea2941a9601e54a608ad228039cfcc617578ad445ca1da60fbe823cd4ad97ec85d61da9c195291d3f7bb968293752df86f7b00ee6a42dbf525153c47b000960df616f415bb62a9f53f461e7465b9001efb95aa336352d30f977d6fb95f6aa11405a91a3911983ad352e93dcaf2f81a88dcfbb755011f27cba89d6e67d22f12cad94dd04eef34c7b2cebfb527bedaa3282e8365e1f0fc5c9bb8a3929050dac8b3bd75daa3235d36c5b6a2803aa17deae08d71222006139b35fb97b54fb3464c1d0d0db46edac62f97a56e9205dd9ae4d05c8468b8dc44942abe2be8d32ff3f0fcbbef6a005bc768a6d4a05ee081e8ec17f3466b4abadc14a7fd1724cd2ef61c5a9a6b93b2ace60cd5712a12cfd05f8cc0ab609cf268ed5edfc463a52a17bf404d41953929d0b379ef49b4d39734d10dca0fdd48d91b2bd786bc4ee2db2849235c17dc48715f75ab05f65b2015d5c8fd2c04a5b7793f2a1413d0b6b6d0a5f1206fe88a21a9a424e749b9fff116f08287d231173becc7773630960b1349f1845da5c4b27fa494cfe6694ff58428428964f6228c0279e8ee40b009928d78e3ddf425f34cfd687354229af7def4d8e0dbc5e434aad4d51ef4f39db5efa61bb9436b4770114cb3a175e987b3779d2dfdbabd428510579048c8c73e53638db2aaf65338a24e05717bd008a2ef02fe73e37fd4dea23045770443450b46da93f72f315c7c99caff7e28d81b272169dcd7d8a13662b5be8eaf5cbe731f568ec7ed10b71a5f2d3abb1f8d752ad7802196ed549c88de41f0cfc312f5028f6d599b9a448b83dc331cbeebd7c1dc2c31aff1abea86e9a9fafab68fe08b4bb519b830cf019ef7d755464f279783d02cb0f336e090726295d895de7e4b8e85d331edbd3bf07f4ae5441ba3554f594b3dec2c9da6cf2f8ccd10d5a0d9e770b50b8e8c4d3428e8975b0d1691bdec82d380062806f331f3ecffbbad7060cb4663ba186798544381ffcb8d4ee3f66d49d84676e3ba9903c3dc483337665dd2c941821511df6f5d10758690555f36d5108b85ee188b4c9d4e1e81bc0830066dc87bb15671934f5ebc2392448ce368c43b18fbadd70545651a21d9edcbfb0591b40e06ced6b9801e24ce43607a1d59758c56287de884a588059776d395f3875411afd8f368f4b6d1559934bdbbf12b9a7b9be73fbc3a1d7320a387229e6769c7ec69c933566d109206e174059ead6375ed60bcdf2c78112e9e5f9347e248b804f663a480662d5eafd0bfa43b11bfaf31c56ddf981574f21cfe495ab28cf4ce8126d0078cdf07b5fff28b94996956f05f8286ab66ae9212fd16049c00b49fd0e800a6b436bcf8bce46253d579ed472485a2901daa098e88d6cb6430e2c93bab6da37a6e518a3dac2d517990faa2dc0b1db9328187993a21f8c206981292df382525d085287b817f1a816401deb970a35a906373905b5a842b1490683d2951f25dc7c8cedb53e2ce88d061a1fb3a7f9c7b7b3bc17e5c04b73adb674353c81a56223cbaa98c0bab2f9beb4e39b4d9076f576cc48eebf1ece836b6244b74f332f56edf76e2b1c3a3695edf9d3d52121c8031d3139b23103e35c1d869a732844e0a21f90cc74ba70998d838ed8cddf301c62d2fcde3c6274371fb38af01950ad4d2943444cb2923afb98d90ca7c676178cc805d4311a77e7af24cd99c769f5ff9378b9b479063a77da3a1f4fd59e25fec2764c82d67b76dad892f47083c7b486b82b31b75c1fb67457ef821b0a84c962e8af4b8d1669aef210cdbba1e9a769b8cb38bc2c4b10dc4dd530a901d13beb450bbcb08a5d6bd2f6ec36307712faf4f1a3bf9ce4a7bdb28af9e061ae02db7111fcf3c260e4fb285ece692651894d961885255cd0d40d35dbb51c7b051f7a8a30eef76adc2a8b20748387daa6d0a31e4df7527d32e1af08f313b945a4878d8686c073077cb24b9c719187380a98af94d17ae344fd9d261eca05c5a801bda114fedb38678118aafc04c91ae6fbfc112c18a55d7cd08c15ccade14d7846d6ccd96367f5e301b7487534112da2127ed0adedb30b8ea168678048f1cf92e5d92153cb36f24ec5826ccebb8ac31f188354c3b07e11dc86cbdcdd4cc5d69eefb334e3af79d4810eb0dd76069526d317c63253154afa1d4b06e35929510ff574eb7f3cd8bec46026e2b6fafd7da791f3c2dc84e8548bc61bcdc83a5dc5325c6ecfb1ce6739fde89dbf47569b186697a5bd2f6e2bc8d62b6945fc9e0321a480bf60347a56ca61b885e94ea1d8fb413de58749a77db24154732eb24338662c9e1ac3bb3b2883a058b46ce665b036c5034c275922a5ac9cef946a6789c95a1f8d522a4c578d993296011582e7693db27c1d36f922b961ff04111ad864affd87cfca9649a1a20e1c29c4bf4b339a314cafbdfd26ff09b954ed522dd483abc9ff2776e7a0f276f1d13dc7549a6a64a40e552c580165346d56821a3a3cdd67480e52f7e66384e012510ebbc22d50156b78608f0904e230d9bc18cec04317729f6f337bde3c4ae0de50cf4e667dcb094d1fa8bddde07ed0507779d92c1c2ed5389cf76692e7db475ea00e9d9644a313f0b9a2df35843786936bb544bd76bbad8b9a81a129869257db136441d2f3efaed0dc466967caed468e868d0495c59c7709a4430e20728eb33962ccb1de01a8306f97a4b014b8addee71f8400721f715f9198730627996b1f996ffcd38f92c658328070179fc064ddb3f5026b0e4b5e9c86b9b89b97c02911b0cbdb2f9c3b4de837d72d9f6eb59798f58b4f0b74c73f475477f1364a84acbf7cc1d19f9dca4515320109bf267c726c5a36cedaee7364702a4d0f12cd6c00406cd5d79ac53640a6822f094e08137b2a3d8f229ad08fdb3263e4be365be2674925bdbdcf173577299f4281b24b8c2afeec6df238b6e7c6bdd8e00481de31acb5c29f3dfb46fad8b89857b57bbb55975a593b26d979749168e98ea956141834b05b14796622337c51d45fb147d47d9cdc52f85f6b252c1d41bdc65132e9a3a2ab0aefad70ba90c3191f9a9705eba55ae33e007d997a185e6d62cb057362e320e7dcd0bd4447c8ba89c5283d303596c533f6c5d841d02e95e8fdb340d14b1a172f3e6c7aecbab0235adec49e3fe43f3edb52053f0ae1e073b314d5f2f15ba9dd1b384e3fbbf2da77750c57c318906d29585c6c563b072693a034c053340b7d0a0b9ff137e45dd6dda222a66a450cef26613f71e6f2722ae63e2d51f9a098a9b689466754e2e504290c7f12a1bc5c5bec219e120feba49ae04128c6b869533e021ccf293547d2204b6bcb2e0c5c8343661a0c44ba7737236220c6ea4e9bde3f35a9ac67f6e906ca89fce0491db25af7480d6d73e339a93aa61cc008da90841e5e7a2d2147c5e9f1356b6066832f136873f32383c9d98de865fbb5160129ecc6edb8834c9d14de1e2b4f2705ab3af8996ab35291157aba0376462347c967b7c7eda0475b06ab35c0dc66c5431ca79b3860a6b5cc7010b156272dfe21d3beb173f2783e1eb71e0b8a11e24ab88607aa0888c53bbd4eb2da6339080e805eeab2fb8cc3c75840e5cdce7fc520a4d7f3f4705abe01a15d462fbc72635bda4202063500d72d1ba0832dc0121d165bf067553042ab159573c9a9254b7e837049ec40091b68e26fb2acb5e9af13423286dee6c5aa5c529e0424ba369076b9db40dac88384d3efe4de80ae77c9e450cf3957ae5a697339cf02c778e2fcece09f807995c1416ecb2a43fa6f2163455e41bb261caf1c4be71f5afdacb0ae0e4c64e86261bf1e3593607e0fd465a1fe536a91bc7f832146f4aa2617886f8615ddd15bbf532c4ac5c8cbf737ae37544aa5d58f9de553a43f99a7c62cd853019a2c1776064b3ee46b95623c2ba1756f46c79627be640c563178bcb831376af773ae502ce8ebcaef6496f901967a95ecfe304bb09380772f8388a09a101363b67c786175230e0c9f992a7c8d17f653165127f91a2742441153dc6c258264a17427f3084d4b10334b7af9545065a3209b58d64689da596a6177d538aabad34889e3d39666925cf0d0494d898262fa97d9b31c23214ccaeee4c444d6d651ab95b6f736496fd10164e4b0db8db1e8cca2ee7cff815cddd482e2df80da16e79550628c0c16ab0e641ecbec741d672d1ef81b793c58c06ba6c7d92a7a4ed8b632378667e9a10670fcb42dcdadea932de1126c675efb83b6b79c39b739ac05a17154531453806514bc44ced261e16daf1d0ebf6100b046896fbe3107ef5e3cc9140671255dc9c0148551c5da7e16d1975063b91f79598a2481557e42f6ab73bb99f0db0f46f9b2685b6e1876de8f4bd0d0f0c97cc09508105c6fb255659b8c3f6e1e811573fbb8cb9a34bc5071938a310c7584bee07910f75499f8873848062bc8dc29a9d834313bd5e62e29cf151e7888520daa88ab8a5b02b7aed2ebabcfb21e6dfb348d5f262782cbc612dfe55a0412beb3cc5227b0c5014310f9454e565a0d172072ec496e9de6efebc54e3387cbd14563a4be93f591d40f7b1d8a79412164af6ed5557d3389ef2a9ac90e59ce872efb1cd63722f9b5ca6528669cafb20c0fdeff4c07df741978f80a04e27da774c2d59ab1560ea681c3d98fb6f1bcde195fcb1c0bc6e812a8488df4c5676d6d112fb604c48fee863f98a698b984a52d5906d77897f0d519dd50cc1b460deee322f3ee3b81e4d59798bc00aeb11da4bb2323d18af593369c544e40da47b8a2c72eb5de6548ab9ab91cd7f166350c2ac5c29b03e9320e0c61fbc244fd8f8039de81c0b5db59f489c7b2b30469b7c96a2531db3fcf860cfdce9867a250d94e79c2c60635be232da886686c931ea27e0567bea586e5a6d4a072c1f84dbe0a4e96b3f97ba870f6b97623c8084866c0fef9ed5b135b28373b25255181a559c9a70ddb3bb93d628bf876cafd78d4eedfa0e4aa791ce4f25220a7f4fa19af1503f44d977eaffe5affce63bd499c5ad78bdff8653cc42561a7c7011d0ba08fc504d359e9fd127b4558648754b96f22b86f1340249f48b61ded66965e82f4c67446a418d20f6c723ed792748bd0798a8355f31390557746038e014aea54dc8ad210938a54d931e3338aa6dabf0b128047c9a5f56bdc342703c2126caf3f6e9dcce54bddc115255422628b9931e3504186f43af4f578719cc52153a7f12320cb7b4847153af621a5bb8f1b150e2a0719f8b675dbb931e4874a311ee573219d28e39036093673332945c51fe498c75af1d4f65255c27cd5a451482beab2f9ae367236d51c7175ad2106b0e2c58128093077447476c0faa8b471f0ea1f9d4cc83ee6cec4fae9bc37d0b04579d06cf53d2aa85b514aa8a596d07047493c00a338872025be66c3378128ca203bbc93f11a1bac507d157a4dac81509ad5971044e30aecc6c8e1c7529b658d55105f4b29e71c2d10f65625e2ed6cbf45b6", 0x1000}}, 0x1006) syz_genetlink_get_family_id$ethtool(&(0x7f00000013c0), r3) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000001400)={0x10, 0x5, {0x6, @struct={0x1, 0x3}, 0x0, 0x4, 0x3, 0xfffffffffffffffa, 0x9, 0x0, 0x400, @usage=0x7c, 0x401, 0x8, [0x5, 0x80, 0x9, 0x4, 0xffffffffffffff98, 0xb]}, {0x2, @usage=0xfffffffffffffff7, 0x0, 0x0, 0x5, 0x5, 0x0, 0xba07, 0x2, @struct={0x0, 0x1000}, 0x7, 0xac, [0x2, 0x7ff, 0xfb1, 0x100, 0x0, 0x2]}, {0x8000000000000001, @usage=0x161dd82d, 0x0, 0xcc, 0x6, 0x3, 0x6eeb, 0xfff, 0x0, @struct={0x40, 0x9}, 0x9, 0x3, [0x1, 0x9, 0x3, 0x13, 0x2, 0x4]}, {0x4, 0xff, 0xa5}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r3, 0xc400941d, &(0x7f0000001800)={r9, 0x8000000000000001, 0x9}) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) r12 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001f80)={&(0x7f0000001dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x132, 0x132, 0xb, [@decl_tag={0xf, 0x0, 0x0, 0x11, 0x5, 0xa}, @decl_tag={0x1, 0x0, 0x0, 0x11, 0x1, 0x6}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3}}, @type_tag={0x2, 0x0, 0x0, 0x12, 0x2}, @datasec={0x8, 0x8, 0x0, 0xf, 0x2, [{0x2, 0x7ff, 0xfffeffff}, {0x4, 0x7fffffff, 0xdd5}, {0x4, 0x81, 0x3dda}, {0x5, 0x9, 0x7}, {0x2, 0x8}, {0x4, 0xa1, 0x2}, {0xc, 0x2e6, 0x6}, {0x4, 0x8, 0xffffffff}], "10cf"}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xf, 0x5}, {0x3, 0x5}, {0x9, 0x3}, {0x4, 0x4}, {0x5}]}, @fwd={0xa}, @int={0x1, 0x0, 0x0, 0x1, 0x0, 0x53, 0x0, 0x5b}, @enum64={0x5, 0x3, 0x0, 0x13, 0x0, 0x1, [{0xf, 0x5, 0x40}, {0x4}, {0xd, 0x1, 0x1}]}]}, {0x0, [0x2e, 0x61, 0x30, 0x30, 0x61, 0x30, 0x2e, 0x0, 0x61]}}, &(0x7f0000001f40)=""/44, 0x157, 0x2c, 0x1, 0xffffffea, 0x10000, @value=r4}, 0x28) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000020c0)={0x4, 0xd, &(0x7f0000001c00)=@raw=[@printk={@li}, @alu={0x4, 0x1, 0x1, 0xb, 0x8, 0x2}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r4}}], &(0x7f0000001c80)='GPL\x00', 0xffff, 0xc7, &(0x7f0000001cc0)=""/199, 0x41100, 0x18, '\x00', 0x0, @fallback=0xf, r12, 0x8, &(0x7f0000001fc0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000002000)={0x5, 0x1, 0x0, 0x7fff}, 0x10, 0x0, r4, 0x3, &(0x7f0000002040)=[r6, r6], &(0x7f0000002080)=[{0x0, 0x5, 0xd, 0x2}, {0x3, 0x4, 0xc, 0x7}, {0x4, 0x4, 0x8, 0x4}], 0x10, 0x4, @void, @value}, 0x94) ioctl$HIDIOCGUSAGES(0xffffffffffffffff, 0xd01c4813, &(0x7f0000002180)={{0x3, 0x200, 0x4, 0x800, 0x9, 0x8000}, 0x3d3, [0x6, 0x1, 0x3, 0x7, 0x1, 0x8, 0x2, 0x4, 0x359f, 0xbd7, 0x4, 0x4, 0x88, 0x5, 0x3, 0x78, 0x7fffffff, 0x9, 0x22e5, 0xd8, 0x7, 0x1ff, 0x10, 0x7, 0x4, 0x2, 0x7c, 0x800, 0x5, 0x5, 0x400, 0x5, 0x9, 0x7, 0x8, 0x7, 0x9, 0x3, 0x9, 0x9ace, 0x9, 0x7b4, 0x1, 0xf739, 0x0, 0x6, 0x19, 0x1, 0x8000, 0x1, 0x7fff, 0xffff, 0x8, 0x5, 0x3, 0x5, 0x2, 0x9, 0x5, 0x3ff, 0x7, 0x10000, 0x1, 0x2, 0x5, 0x1, 0x7, 0xfb1, 0x6, 0x1, 0x9, 0x1, 0xfffffffc, 0x84, 0x6, 0x4, 0xc9, 0x2, 0x4, 0x5, 0x7ff, 0x0, 0x9a4, 0x101, 0x9, 0x5, 0x60a5, 0x9, 0x200, 0x4, 0x8, 0x1, 0x1, 0x1, 0x80000000, 0x3, 0xfd4f, 0x0, 0x875, 0x10, 0x2, 0xb, 0x7, 0x7, 0x967, 0xe302, 0x5, 0x1, 0x200, 0x6, 0x6, 0x3, 0x2, 0x3, 0x1, 0xb, 0x7, 0x8, 0xfffffff7, 0xabfb, 0x401, 0x4, 0x6, 0x6, 0x1, 0x6, 0x3, 0x4, 0x8001, 0x1, 0x2, 0x1, 0x8000, 0x9, 0x3, 0x1, 0x4, 0x4, 0xc4a, 0x4, 0xb7, 0xe, 0x6, 0x9, 0x10000, 0xa4c, 0x1, 0x8, 0xffffff80, 0x7, 0x6, 0x7, 0xe000, 0x6, 0xd11, 0x81, 0x5, 0x5, 0x5, 0x6, 0x0, 0x2, 0x10000, 0x1, 0x7, 0x400, 0xb0a, 0xf462, 0x3, 0x6, 0x2c5, 0x7, 0x81, 0x6, 0x8001, 0x7ff, 0x2, 0x9, 0x7bc3c77d, 0x7, 0x3, 0x2, 0xffffffff, 0x5, 0xb, 0x5, 0xe474, 0x4, 0x1000, 0xbc, 0x1, 0x3ff, 0x8e4, 0x7, 0x7, 0x3, 0x2, 0x11b4e8be, 0x6, 0x401, 0xa, 0x8, 0xfffffffa, 0x7, 0x5, 0x81, 0x7fffffff, 0x0, 0x0, 0x6a, 0x3, 0x0, 0x5, 0xff, 0x5, 0x2, 0x3, 0x40, 0xfffff801, 0xf, 0x6, 0x6, 0xfffffffe, 0xe, 0x0, 0x3, 0x80000, 0x9bf, 0x40a0, 0x1, 0x401, 0x5acc, 0x80, 0x3, 0x10, 0x400, 0x47, 0xada, 0xb1c1, 0xb8f, 0x3e5, 0x5, 0x68e1, 0x1396, 0x6, 0xffffffff, 0x8, 0xc5f, 0x1, 0x9714, 0xc, 0x6, 0xd15, 0xff, 0x1, 0x9, 0x80000000, 0x4, 0xffffffff, 0x5, 0x3, 0x1ff, 0x29, 0x8, 0x2, 0x2, 0xa77b, 0x0, 0x1e00000, 0x5, 0x5, 0x7, 0x4, 0xff, 0x80000001, 0x3724, 0x3, 0x81, 0x81, 0x0, 0x6, 0x3ff, 0xfff, 0x4, 0x73d40000, 0x9, 0x3, 0x7, 0xd96, 0x6, 0x6, 0x8, 0xfffffffa, 0x5, 0x7, 0x3, 0x5, 0x8b41, 0xfffffe00, 0x7a472073, 0x7, 0x0, 0x7fffffff, 0xffff, 0x1000, 0x4, 0xeadf, 0x1000, 0x5, 0x3, 0x5, 0x3c1e, 0x3dc4, 0x3, 0x3, 0x3875, 0x5, 0x4, 0xfff, 0x1, 0x2, 0x0, 0x8, 0x4, 0x80000001, 0xc0000, 0x3, 0x1, 0x10001, 0x3, 0xffff, 0x4, 0x7, 0x2, 0x5e, 0x64, 0x1ff, 0x9, 0x1, 0x7fff, 0x8, 0x54b, 0x6, 0x80, 0x8, 0x0, 0x0, 0xd6, 0x6, 0x6, 0x9, 0x963, 0x6, 0x2, 0x80000001, 0x1, 0x3288, 0x5, 0x553c, 0x800, 0x6, 0x19d, 0x2, 0x3, 0x6e6b, 0x5, 0x4, 0x5, 0xff, 0x81, 0x3, 0x7, 0x0, 0x8, 0x7c, 0x1, 0x100, 0x2, 0x5, 0x7ff, 0xc1, 0xe1, 0xffff, 0x6, 0x6, 0x3, 0x2, 0x4, 0x9, 0x0, 0x4, 0x0, 0xffffff35, 0x4, 0x301, 0x0, 0x8, 0xfffffffe, 0x81, 0x7, 0xe64d, 0x8000, 0xb70, 0x2, 0x7fff, 0x9, 0x7, 0x9, 0xfff, 0x1, 0x2, 0x5, 0x8000, 0x8190, 0x7f, 0x0, 0x6, 0x0, 0x1ff, 0x9, 0xade, 0x6, 0x7ff, 0x800, 0x5, 0x71a7, 0x9, 0x10000, 0x7, 0x5, 0x6, 0x7fffffff, 0x9, 0x7fffffff, 0x7e56, 0x0, 0x7, 0x1e, 0xe07bb561, 0x7fff, 0x5, 0x5, 0x8, 0xdeb, 0xc1, 0x7, 0x8, 0x7, 0xe7, 0x5, 0x1800000, 0x401, 0x10001, 0xf, 0x6, 0x0, 0x1, 0x2, 0x9, 0x7, 0x58c00000, 0x0, 0x8, 0x4, 0x1ff, 0x1, 0x0, 0x8001, 0xbd7, 0x3, 0x0, 0xfff, 0xb746, 0x0, 0x2, 0x9, 0xa3, 0x10, 0x50a, 0x8, 0x5, 0x5, 0x7fffffff, 0x7, 0x5c, 0x4, 0x2, 0x7, 0x5, 0x0, 0x3, 0x6, 0xf, 0xb3d2, 0x7, 0x5c3, 0x2, 0x3, 0x2, 0xffff0000, 0x6, 0x9, 0x9, 0x9, 0x4, 0x9, 0x7f, 0x8, 0x40, 0x3, 0x8, 0x8000, 0x0, 0x9, 0x5, 0x9, 0x400, 0xfffffffa, 0xb1, 0x9, 0x4, 0xde, 0x100000, 0x2, 0x6, 0x6, 0x58d7d06a, 0x10001, 0x200, 0x6, 0xcd6, 0x26826881, 0x1, 0x20135baf, 0x7, 0x0, 0x1, 0xfffffc01, 0x3, 0x800, 0x80000001, 0x0, 0x230, 0x4, 0xf, 0x1a, 0x7fdd, 0x1, 0x6, 0xffffffff, 0xff, 0xd, 0xfffffff9, 0x2, 0x3, 0x5, 0x1, 0x5, 0xf, 0x8001, 0x9, 0x7, 0x40e, 0x3ff, 0x7, 0x1ff, 0x1, 0x8, 0x3, 0x2, 0x2468, 0x3, 0x80000001, 0x6, 0x7, 0xa, 0x7, 0x7, 0x6, 0x8, 0xff, 0xff35, 0x2, 0x9, 0x8, 0x3, 0xadf, 0x0, 0x8, 0xed20, 0x5, 0x0, 0x81, 0xc2f862b6, 0x8, 0x1, 0x4, 0x3, 0x4, 0x1, 0x2, 0x6, 0xffffffff, 0xbc, 0x4, 0xb, 0x9, 0x8, 0x2, 0x0, 0x1, 0x7ff, 0xfffffbc6, 0x6, 0x6, 0x101, 0x7, 0x4, 0x4, 0x3, 0xc, 0x1, 0x4c, 0xa438, 0x4759d849, 0x5, 0x3, 0x8, 0x800, 0x8, 0x9, 0x8, 0x2, 0x5, 0x7ff, 0xffffffff, 0x9d82, 0xf2, 0x5, 0x9, 0x1, 0x1, 0x4, 0x6, 0x4, 0x6, 0x0, 0x8, 0x10001, 0x7f, 0x9, 0x10000, 0x0, 0x1, 0x8, 0x3, 0x7, 0x2, 0x7f, 0x0, 0x3ff, 0x6, 0x6, 0x9, 0x2, 0x134, 0x4, 0x3, 0xf5, 0x2, 0x6, 0x2, 0xffff58a0, 0xffffff0d, 0x5, 0x8, 0x2, 0x84b4, 0x3, 0xfffffff7, 0x9, 0x74, 0x3ff, 0x81, 0x1, 0x7f, 0xfffffffa, 0x4, 0xeba, 0x8, 0x7, 0x340, 0x3b4b, 0x80000001, 0x1e3f, 0x3, 0xffffff45, 0x8e, 0x5, 0x7ff, 0x0, 0x6, 0x80, 0x26c3, 0xc070, 0xb3ad, 0xd, 0x7fff, 0x1ff, 0xbc0, 0x6, 0x0, 0xc, 0x5, 0x3, 0x8, 0xcf1, 0x8, 0x4, 0xb82, 0xffff, 0x3, 0x8, 0x5, 0x8001, 0x4, 0x442, 0xfffffffb, 0x5, 0x401, 0x0, 0x2, 0x47157966, 0x0, 0x24, 0x5, 0x0, 0x55689f80, 0xe, 0xfffffff7, 0x5, 0xc, 0x0, 0x7, 0x1, 0xc, 0xa, 0x7, 0x5, 0xff, 0x6, 0x2, 0xa, 0x2, 0x7a4b, 0x90cc, 0x9, 0x6, 0x401, 0x4, 0x5, 0x2, 0xfff, 0x1, 0xff, 0x3, 0x0, 0x2063, 0x3, 0x9, 0x6, 0x238, 0x7fff, 0x3, 0xc0000, 0x7f, 0x0, 0x7, 0x4, 0x7, 0x6, 0x2, 0x9, 0xc, 0xfffffff9, 0x7f, 0xf3be, 0x8, 0x9, 0x9, 0x2, 0x5, 0x3, 0x2, 0x3ff, 0x1, 0x40, 0x8, 0x1, 0x200, 0xc503, 0xfff, 0x8, 0x81, 0x6, 0x1ff, 0x9, 0x2, 0x3, 0xe, 0x8001, 0x1, 0x6, 0x5, 0xe, 0x2, 0x9, 0xda2e, 0x4, 0xbab, 0x9131, 0x7fff, 0x0, 0x856, 0x7, 0x51e, 0x7, 0xfffffff9, 0x3, 0x3, 0x4, 0x9, 0x783, 0x0, 0x80000000, 0xffff, 0xa5fc, 0x100, 0xe030, 0x1, 0x2, 0x0, 0x5, 0x80000000, 0x8, 0x7, 0x4, 0x6, 0x2, 0xfffffffd, 0xffff8001, 0x1, 0x9, 0x6, 0x5, 0x6, 0x5, 0x401, 0x5, 0x8, 0x7, 0x1ff, 0xfff, 0xb, 0x478b, 0x4000, 0xf5, 0x2, 0x5, 0x4, 0x1, 0xd, 0xff, 0x3, 0x5, 0x76, 0x0, 0x1, 0x3, 0x800, 0x6, 0xfff, 0x8, 0x88, 0xdcaf, 0x0, 0x7, 0x1, 0x2, 0x0, 0x5cad, 0x3, 0x200, 0x7fffffff, 0xd, 0x1, 0xfa, 0x9, 0x6, 0x299, 0x7, 0xe67, 0x6, 0xacf5, 0xfffffff9, 0x184, 0x4, 0x3, 0x43a5, 0x4, 0x4, 0x7ff, 0x6, 0xfffff000, 0x3, 0x9, 0xfffffbff, 0x7, 0x9, 0xfffffffb, 0xfffffffb, 0x9, 0x632, 0x1, 0x3, 0x9, 0x0, 0x4, 0x7, 0x1ff, 0x6, 0x5, 0x9, 0x1, 0xffffbc0a, 0xf, 0x9, 0x1988, 0x20fc, 0x0, 0x2, 0x3, 0x7, 0x8, 0x6, 0x5, 0x1, 0x80, 0x7fffffff, 0x3, 0x2, 0x0, 0x3, 0x9, 0x6, 0x83, 0x8, 0x6, 0xce, 0x8, 0x1, 0x9, 0x1ff, 0xc980, 0xb, 0x1, 0x8, 0x1, 0x1, 0x7, 0x2, 0x6, 0x7f, 0xffff, 0x7f, 0xffff, 0x3, 0x10000, 0x0, 0x8, 0x10000, 0x80000000, 0x0, 0xc, 0xacea, 0x8000, 0xa5a, 0x8, 0xfffffff7, 0x3, 0x1, 0xc2, 0x6, 0x5, 0x2, 0x7f, 0x2, 0x5, 0x6, 0x8, 0x1, 0x3, 0x8, 0x5, 0x800, 0x5, 0x1, 0x3, 0x3, 0xd, 0x4, 0x6, 0x0, 0x3, 0x1, 0x4, 0x3, 0x1140be18, 0x8, 0x4, 0x0, 0x800, 0x1, 0x3]}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000031c0)) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000003200)={0x6, 0x1, {0x1, @struct={0xfc0, 0x7}, r10, 0x3, 0x6, 0x9, 0x100000000, 0xe, 0x40c, @struct={0x9, 0x1000}, 0x7, 0x1, [0x101, 0x823fcff, 0x3, 0x5, 0x9, 0x9]}, {0xa, @struct={0x2, 0x2}, r8, 0xa07, 0x4, 0x7f, 0x6, 0xe, 0x49, @struct={0x7, 0x3}, 0x293e, 0x0, [0x4, 0x6, 0xb5, 0x1ff, 0x6, 0x9]}, {0xffffffffffffffff, @struct={0x4, 0x5}, r9, 0x8, 0x0, 0x2c, 0x2, 0x0, 0x24, @struct={0x9, 0x6}, 0xfffffff8, 0xfffffffb, [0x6, 0x100000001, 0xfffffffeffffffff, 0xffffffffffffff80, 0x7, 0x3]}, {0x4, 0x1, 0x7008}}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000003600)={0x2, 'pimreg\x00', {0x3ff}}) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000003640)={0x2d, @rand_addr=0x64010102, 0x4e23, 0x2, 'sh\x00', 0x8, 0x7}, 0x2c) ioctl$PPPIOCDISCONN(r4, 0x7439) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r13, 0xc018937e, &(0x7f0000003680)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) r14 = socket$igmp(0x2, 0x3, 0x2) poll(&(0x7f00000036c0)=[{r4, 0x8}, {r7}, {r4, 0x2408}, {r14, 0x4010}, {r11, 0x1100}], 0x5, 0x3) kernel console output (not intermixed with test programs): ad_inode(inode)=0 [ 77.768505][ T5881] NEXT_ORPHAN(inode)=2080374784 [ 77.768516][ T5881] max_ino=32 [ 77.782329][ T5869] ext4 filesystem being mounted at /184/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.785161][ T5881] i_nlink=0 [ 77.806871][ T5881] EXT4-fs (loop4): 1 truncate cleaned up [ 77.807467][ T5881] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.834301][ T5881] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.844167][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.875189][ T5888] sd 0:0:1:0: device reset [ 77.883263][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.893240][ T5881] netlink: 'syz.4.950': attribute type 1 has an invalid length. [ 77.906915][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.968074][ T5900] 9pnet_fd: Insufficient options for proto=fd [ 78.118685][ T5914] sg_write: data in/out 588840944/3 bytes for SCSI command 0x94-- guessing data in; [ 78.118685][ T5914] program syz.3.960 not setting count and/or reply_len properly [ 78.197476][ T5913] loop4: detected capacity change from 0 to 1024 [ 78.199412][ T5918] loop0: detected capacity change from 0 to 512 [ 78.217162][ T5913] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.235492][ T5923] loop1: detected capacity change from 0 to 512 [ 78.264056][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.290210][ T5927] 9pnet: Could not find request transport: 0xffffffffffffffff [ 78.303048][ T5923] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.303062][ T5918] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.303187][ T5918] ext4 filesystem being mounted at /227/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.315700][ T5923] ext4 filesystem being mounted at /202/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.343455][ T5918] netlink: 'syz.0.963': attribute type 4 has an invalid length. [ 78.381848][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.393337][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.484079][ T5944] netlink: 'syz.1.967': attribute type 10 has an invalid length. [ 78.503114][ T5944] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.525116][ T5944] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 78.541692][ T5946] 9pnet_fd: Insufficient options for proto=fd [ 78.687451][ T5958] loop4: detected capacity change from 0 to 1024 [ 78.695226][ T5958] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 78.705029][ T5958] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 78.718282][ T5960] loop0: detected capacity change from 0 to 512 [ 78.720280][ T5958] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 78.732703][ T5958] EXT4-fs (loop4): orphan cleanup on readonly fs [ 78.739585][ T5958] EXT4-fs error (device loop4): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 78.752038][ T5958] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 78.761760][ T5958] EXT4-fs error (device loop4): ext4_quota_write:7310: inode #3: comm +}[@: mark_inode_dirty error [ 78.767653][ T5960] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.773257][ T5958] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm +}[@: Failed to acquire dquot type 0 [ 78.785296][ T5960] ext4 filesystem being mounted at /233/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.797697][ T5958] EXT4-fs error (device loop4): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 78.819257][ T5958] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 78.829021][ T5958] EXT4-fs error (device loop4): ext4_ext_truncate:4457: inode #15: comm +}[@: mark_inode_dirty error [ 78.840152][ T5958] EXT4-fs error (device loop4): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 78.853485][ T5958] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 78.864338][ T5958] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 78.865878][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.882247][ T5958] EXT4-fs error (device loop4): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 78.894752][ T5958] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 78.904769][ T5958] EXT4-fs error (device loop4): ext4_truncate:4240: inode #15: comm +}[@: mark_inode_dirty error [ 78.919758][ T5958] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 78.932361][ T5958] EXT4-fs (loop4): 1 truncate cleaned up [ 78.940760][ T5958] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 78.985112][ T5969] loop3: detected capacity change from 0 to 512 [ 79.015439][ T5969] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.032386][ T5975] 9pnet_fd: Insufficient options for proto=fd [ 79.038889][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.048285][ T5969] ext4 filesystem being mounted at /193/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.106192][ T5969] netlink: 'syz.3.980': attribute type 4 has an invalid length. [ 79.128490][ T5981] netlink: 32 bytes leftover after parsing attributes in process `syz.0.985'. [ 79.143839][ T5981] loop0: detected capacity change from 0 to 512 [ 79.165963][ T5983] netlink: 64 bytes leftover after parsing attributes in process `syz.4.986'. [ 79.179894][ T5983] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5983 comm=syz.4.986 [ 79.254109][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.272126][ T5981] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.274368][ T5988] FAULT_INJECTION: forcing a failure. [ 79.274368][ T5988] name failslab, interval 1, probability 0, space 0, times 0 [ 79.285405][ T5981] ext4 filesystem being mounted at /238/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 79.297440][ T5988] CPU: 0 UID: 0 PID: 5988 Comm: syz.4.987 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 79.314845][ T5981] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #2: comm syz.0.985: corrupted inode contents [ 79.318184][ T5988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 79.330070][ T5981] EXT4-fs error (device loop0): ext4_dirty_inode:6041: inode #2: comm syz.0.985: mark_inode_dirty error [ 79.339847][ T5988] Call Trace: [ 79.339860][ T5988] [ 79.339870][ T5988] dump_stack_lvl+0xf2/0x150 [ 79.362106][ T5988] dump_stack+0x15/0x1a [ 79.366289][ T5988] should_fail_ex+0x223/0x230 [ 79.371029][ T5988] should_failslab+0x8f/0xb0 [ 79.375672][ T5988] kmem_cache_alloc_noprof+0x52/0x320 [ 79.381133][ T5988] ? _sctp_make_chunk+0xba/0x210 [ 79.386118][ T5988] _sctp_make_chunk+0xba/0x210 [ 79.391025][ T5988] sctp_make_strreset_req+0x7b/0x6c0 [ 79.396333][ T5988] ? __kmalloc_noprof+0x1e3/0x3f0 [ 79.401375][ T5988] sctp_send_reset_streams+0x4a3/0x880 [ 79.407017][ T5988] sctp_setsockopt_reset_streams+0x177/0x230 [ 79.413023][ T5988] sctp_setsockopt+0x82e/0xea0 [ 79.417840][ T5988] sock_common_setsockopt+0x64/0x80 [ 79.423077][ T5988] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 79.429004][ T5988] __sys_setsockopt+0x187/0x200 [ 79.433866][ T5988] __x64_sys_setsockopt+0x66/0x80 [ 79.438970][ T5988] x64_sys_call+0x282e/0x2dc0 [ 79.443658][ T5988] do_syscall_64+0xc9/0x1c0 [ 79.448169][ T5988] ? clear_bhb_loop+0x55/0xb0 [ 79.452893][ T5988] ? clear_bhb_loop+0x55/0xb0 [ 79.457660][ T5988] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.463630][ T5988] RIP: 0033:0x7fae2499ff19 [ 79.468069][ T5988] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.487726][ T5988] RSP: 002b:00007fae23017058 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 79.496239][ T5988] RAX: ffffffffffffffda RBX: 00007fae24b65fa0 RCX: 00007fae2499ff19 [ 79.504267][ T5988] RDX: 0000000000000077 RSI: 0000000000000084 RDI: 0000000000000003 [ 79.512329][ T5988] RBP: 00007fae230170a0 R08: 0000000000000016 R09: 0000000000000000 [ 79.520327][ T5988] R10: 0000000020000380 R11: 0000000000000246 R12: 0000000000000001 [ 79.528308][ T5988] R13: 0000000000000000 R14: 00007fae24b65fa0 R15: 00007fff6651b838 [ 79.536323][ T5988] [ 79.571605][ T5981] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #2: comm syz.0.985: corrupted inode contents [ 79.572357][ T5993] loop1: detected capacity change from 0 to 164 [ 79.584955][ T5981] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #2: comm syz.0.985: mark_inode_dirty error [ 79.606935][ T5989] EXT4-fs warning (device loop0): ext4_empty_dir:3105: inode #18: comm syz.0.985: directory missing '.' [ 79.609906][ T29] kauditd_printk_skb: 728 callbacks suppressed [ 79.609928][ T29] audit: type=1400 audit(1733344704.359:6803): avc: denied { execute } for pid=5980 comm="syz.0.985" path="/syzcgroup/unified/file0/cgroup.freeze" dev="cgroup2" ino=195 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=file permissive=1 [ 79.624889][ T5991] loop3: detected capacity change from 0 to 512 [ 79.649578][ T29] audit: type=1400 audit(1733344704.406:6804): avc: denied { create } for pid=5980 comm="syz.0.985" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 79.649612][ T29] audit: type=1400 audit(1733344704.406:6805): avc: denied { remove_name } for pid=5980 comm="syz.0.985" name="file0" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 79.649645][ T29] audit: type=1400 audit(1733344704.406:6806): avc: denied { rmdir } for pid=5980 comm="syz.0.985" name="file0" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 79.738841][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.739342][ T5991] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.767752][ T29] audit: type=1400 audit(1733344704.556:6807): avc: denied { mount } for pid=5992 comm="syz.1.989" name="/" dev="loop1" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 79.801158][ T29] audit: type=1400 audit(1733344704.584:6808): avc: denied { map } for pid=5998 comm="syz.2.990" path="socket:[11861]" dev="sockfs" ino=11861 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 79.810913][ T5991] ext4 filesystem being mounted at /194/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.824564][ T29] audit: type=1400 audit(1733344704.584:6809): avc: denied { read } for pid=5998 comm="syz.2.990" path="socket:[11861]" dev="sockfs" ino=11861 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 79.866619][ T29] audit: type=1400 audit(1733344704.659:6810): avc: denied { prog_load } for pid=5992 comm="syz.1.989" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 79.885922][ T29] audit: type=1400 audit(1733344704.659:6811): avc: denied { bpf } for pid=5992 comm="syz.1.989" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 79.906492][ T29] audit: type=1400 audit(1733344704.659:6812): avc: denied { perfmon } for pid=5992 comm="syz.1.989" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 80.012491][ T6006] loop1: detected capacity change from 0 to 1024 [ 80.016849][ T6008] 9pnet_fd: Insufficient options for proto=fd [ 80.032215][ T6006] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 80.044028][ T6006] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 80.077808][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.089268][ T6009] netlink: 4 bytes leftover after parsing attributes in process `syz.2.990'. [ 80.125996][ T6006] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 80.134233][ T6006] EXT4-fs (loop1): orphan cleanup on readonly fs [ 80.141088][ T6006] EXT4-fs error (device loop1): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 80.171347][ T6006] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 80.186864][ T6006] EXT4-fs error (device loop1): ext4_quota_write:7310: inode #3: comm +}[@: mark_inode_dirty error [ 80.208329][ T6006] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm +}[@: Failed to acquire dquot type 0 [ 80.235866][ T6017] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.992' sets config #3 [ 80.257925][ T6006] EXT4-fs error (device loop1): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 80.288144][ T6019] loop3: detected capacity change from 0 to 512 [ 80.307183][ T6006] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 80.337719][ T6019] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.351734][ T6006] EXT4-fs error (device loop1): ext4_ext_truncate:4457: inode #15: comm +}[@: mark_inode_dirty error [ 80.381496][ T6019] ext4 filesystem being mounted at /197/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.396809][ T6006] EXT4-fs error (device loop1): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 80.425471][ T6006] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 80.452914][ T6019] netlink: 'syz.3.998': attribute type 4 has an invalid length. [ 80.469050][ T6006] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 80.493983][ T6006] EXT4-fs error (device loop1): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 80.545074][ T6006] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 80.573854][ T6006] EXT4-fs error (device loop1): ext4_truncate:4240: inode #15: comm +}[@: mark_inode_dirty error [ 80.585920][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.603376][ T6006] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 80.612475][ T6006] EXT4-fs (loop1): 1 truncate cleaned up [ 80.618535][ T6030] FAULT_INJECTION: forcing a failure. [ 80.618535][ T6030] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 80.618736][ T6006] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 80.631685][ T6030] CPU: 0 UID: 0 PID: 6030 Comm: syz.3.1002 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 80.654657][ T6030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 80.664745][ T6030] Call Trace: [ 80.668095][ T6030] [ 80.671041][ T6030] dump_stack_lvl+0xf2/0x150 [ 80.675684][ T6030] dump_stack+0x15/0x1a [ 80.680019][ T6030] should_fail_ex+0x223/0x230 [ 80.684724][ T6030] should_fail+0xb/0x10 [ 80.688970][ T6030] should_fail_usercopy+0x1a/0x20 [ 80.694030][ T6030] _copy_from_user+0x1e/0xb0 [ 80.698788][ T6030] __sys_bpf+0x14e/0x7a0 [ 80.703076][ T6030] __x64_sys_bpf+0x43/0x50 [ 80.707608][ T6030] x64_sys_call+0x2914/0x2dc0 [ 80.712308][ T6030] do_syscall_64+0xc9/0x1c0 [ 80.716843][ T6030] ? clear_bhb_loop+0x55/0xb0 [ 80.721538][ T6030] ? clear_bhb_loop+0x55/0xb0 [ 80.726315][ T6030] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.732276][ T6030] RIP: 0033:0x7f97b308ff19 [ 80.736708][ T6030] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 80.756349][ T6030] RSP: 002b:00007f97b1707058 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 80.764786][ T6030] RAX: ffffffffffffffda RBX: 00007f97b3255fa0 RCX: 00007f97b308ff19 [ 80.772778][ T6030] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000000000a [ 80.780758][ T6030] RBP: 00007f97b17070a0 R08: 0000000000000000 R09: 0000000000000000 [ 80.788768][ T6030] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 80.796769][ T6030] R13: 0000000000000000 R14: 00007f97b3255fa0 R15: 00007ffffa775748 [ 80.804796][ T6030] [ 80.888190][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.894408][ T6037] 9pnet_fd: Insufficient options for proto=fd [ 80.925035][ T6040] loop1: detected capacity change from 0 to 512 [ 80.989269][ T6040] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.002184][ T6040] ext4 filesystem being mounted at /206/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.105099][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.219719][ T6068] 9pnet_fd: Insufficient options for proto=fd [ 81.236721][ C0] hrtimer: interrupt took 37299 ns [ 81.513560][ T6078] netlink: 48 bytes leftover after parsing attributes in process `syz.4.1018'. [ 81.558941][ T6080] sg_write: data in/out 231/14 bytes for SCSI command 0x0-- guessing data in; [ 81.558941][ T6080] program syz.0.1019 not setting count and/or reply_len properly [ 81.618993][ T6080] FAULT_INJECTION: forcing a failure. [ 81.618993][ T6080] name failslab, interval 1, probability 0, space 0, times 0 [ 81.631749][ T6080] CPU: 0 UID: 0 PID: 6080 Comm: syz.0.1019 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 81.642539][ T6080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 81.652675][ T6080] Call Trace: [ 81.655975][ T6080] [ 81.658931][ T6080] dump_stack_lvl+0xf2/0x150 [ 81.663582][ T6080] dump_stack+0x15/0x1a [ 81.667833][ T6080] should_fail_ex+0x223/0x230 [ 81.672554][ T6080] should_failslab+0x8f/0xb0 [ 81.677270][ T6080] __kmalloc_noprof+0xab/0x3f0 [ 81.682070][ T6080] ? blk_rq_map_user_iov+0xac8/0x1930 [ 81.687553][ T6080] blk_rq_map_user_iov+0xac8/0x1930 [ 81.692793][ T6080] ? sbitmap_queue_resize+0x182/0x210 [ 81.698308][ T6080] ? __perf_event_task_sched_in+0x9ac/0xa10 [ 81.704388][ T6080] ? import_ubuf+0xec/0x130 [ 81.708928][ T6080] blk_rq_map_user_io+0x193/0x260 [ 81.714033][ T6080] ? _raw_spin_unlock+0x26/0x50 [ 81.718928][ T6080] ? __schedule+0x6fa/0x930 [ 81.723474][ T6080] ? sg_link_reserve+0x118/0x140 [ 81.728484][ T6080] sg_common_write+0x812/0x8d0 [ 81.733356][ T6080] sg_write+0x698/0x710 [ 81.737708][ T6080] ? __pfx_sg_write+0x10/0x10 [ 81.742416][ T6080] vfs_write+0x281/0x920 [ 81.746739][ T6080] ? __fget_files+0x17c/0x1c0 [ 81.751539][ T6080] ksys_write+0xe8/0x1b0 [ 81.755926][ T6080] __x64_sys_write+0x42/0x50 [ 81.760643][ T6080] x64_sys_call+0x287e/0x2dc0 [ 81.765351][ T6080] do_syscall_64+0xc9/0x1c0 [ 81.769883][ T6080] ? clear_bhb_loop+0x55/0xb0 [ 81.774578][ T6080] ? clear_bhb_loop+0x55/0xb0 [ 81.779348][ T6080] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.785504][ T6080] RIP: 0033:0x7fac8c07ff19 [ 81.789935][ T6080] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.809569][ T6080] RSP: 002b:00007fac8a6f7058 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 81.817998][ T6080] RAX: ffffffffffffffda RBX: 00007fac8c245fa0 RCX: 00007fac8c07ff19 [ 81.826000][ T6080] RDX: 0000000000000038 RSI: 0000000020000800 RDI: 0000000000000008 [ 81.833982][ T6080] RBP: 00007fac8a6f70a0 R08: 0000000000000000 R09: 0000000000000000 [ 81.841965][ T6080] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 81.850029][ T6080] R13: 0000000000000000 R14: 00007fac8c245fa0 R15: 00007ffc7f08c868 [ 81.858024][ T6080] [ 81.941774][ T6090] loop0: detected capacity change from 0 to 512 [ 81.975433][ T6090] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.003252][ T6090] ext4 filesystem being mounted at /242/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.045887][ T6094] loop1: detected capacity change from 0 to 2048 [ 82.072327][ T6096] loop4: detected capacity change from 0 to 512 [ 82.091502][ T6096] EXT4-fs warning (device loop4): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 82.103191][ T6096] EXT4-fs warning (device loop4): dx_probe:881: Enable large directory feature to access it [ 82.113419][ T6096] EXT4-fs warning (device loop4): dx_probe:966: inode #2: comm syz.4.1026: Corrupt directory, running e2fsck is recommended [ 82.129814][ T6096] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 82.139065][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.152202][ T6096] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.1026: corrupted in-inode xattr: invalid ea_ino [ 82.174137][ T6100] loop2: detected capacity change from 0 to 512 [ 82.183672][ T6096] EXT4-fs (loop4): Remounting filesystem read-only [ 82.191204][ T6096] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.203849][ T6096] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 82.210799][ T6096] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.230808][ T6094] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.244500][ T6094] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 82.271038][ T6100] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.293199][ T6100] ext4 filesystem being mounted at /196/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.308307][ T6100] EXT4-fs error (device loop2): ext4_acquire_dquot:6938: comm syz.2.1028: Failed to acquire dquot type 1 [ 82.330439][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.333260][ T6107] pim6reg: entered allmulticast mode [ 82.346525][ T6107] pim6reg: left allmulticast mode [ 82.352205][ T6100] EXT4-fs error (device loop2): ext4_acquire_dquot:6938: comm syz.2.1028: Failed to acquire dquot type 1 [ 82.407143][ T6100] EXT4-fs error (device loop2): ext4_acquire_dquot:6938: comm syz.2.1028: Failed to acquire dquot type 1 [ 82.415657][ T6096] loop4: detected capacity change from 0 to 2048 [ 82.445482][ T6100] EXT4-fs error (device loop2): ext4_acquire_dquot:6938: comm syz.2.1028: Failed to acquire dquot type 1 [ 82.447487][ T6096] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 82.594022][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.637471][ T6119] netlink: 14 bytes leftover after parsing attributes in process `syz.0.1032'. [ 82.646860][ T6114] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 82.676494][ T6114] netlink: 228 bytes leftover after parsing attributes in process `syz.3.1030'. [ 82.685724][ T6114] netlink: 100 bytes leftover after parsing attributes in process `syz.3.1030'. [ 82.786096][ T6133] netlink: 96 bytes leftover after parsing attributes in process `syz.3.1035'. [ 82.851271][ T6142] loop3: detected capacity change from 0 to 512 [ 82.894754][ T6142] ext4 filesystem being mounted at /203/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.933507][ T6151] loop0: detected capacity change from 0 to 512 [ 82.947119][ T6156] FAULT_INJECTION: forcing a failure. [ 82.947119][ T6156] name failslab, interval 1, probability 0, space 0, times 0 [ 82.959949][ T6156] CPU: 1 UID: 0 PID: 6156 Comm: syz.2.1039 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 82.970739][ T6156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 82.980822][ T6156] Call Trace: [ 82.984135][ T6156] [ 82.987128][ T6156] dump_stack_lvl+0xf2/0x150 [ 82.991807][ T6156] dump_stack+0x15/0x1a [ 82.996057][ T6156] should_fail_ex+0x223/0x230 [ 83.000777][ T6156] should_failslab+0x8f/0xb0 [ 83.005423][ T6156] kmem_cache_alloc_noprof+0x52/0x320 [ 83.010854][ T6156] ? getname_flags+0x81/0x3b0 [ 83.015545][ T6156] getname_flags+0x81/0x3b0 [ 83.020149][ T6156] __x64_sys_renameat2+0x6e/0xa0 [ 83.025122][ T6156] x64_sys_call+0x1bf1/0x2dc0 [ 83.029925][ T6156] do_syscall_64+0xc9/0x1c0 [ 83.034620][ T6156] ? clear_bhb_loop+0x55/0xb0 [ 83.039373][ T6156] ? clear_bhb_loop+0x55/0xb0 [ 83.044067][ T6156] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.050053][ T6156] RIP: 0033:0x7f76c832ff19 [ 83.054506][ T6156] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.074209][ T6156] RSP: 002b:00007f76c69a7058 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 83.082673][ T6156] RAX: ffffffffffffffda RBX: 00007f76c84f5fa0 RCX: 00007f76c832ff19 [ 83.090654][ T6156] RDX: 0000000000000006 RSI: 0000000020000240 RDI: 0000000000000006 [ 83.098757][ T6156] RBP: 00007f76c69a70a0 R08: 0000000000000000 R09: 0000000000000000 [ 83.106739][ T6156] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000001 [ 83.114781][ T6156] R13: 0000000000000000 R14: 00007f76c84f5fa0 R15: 00007ffe55b16e98 [ 83.122940][ T6156] [ 83.163218][ T6151] ext4 filesystem being mounted at /248/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.238855][ T6172] loop4: detected capacity change from 0 to 1024 [ 83.266323][ T6172] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 83.308415][ T6172] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 83.333519][ T6182] Illegal XDP return value 4294967274 on prog (id 315) dev N/A, expect packet loss! [ 83.351874][ T6172] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 83.360413][ T6172] EXT4-fs (loop4): orphan cleanup on readonly fs [ 83.410334][ T6172] EXT4-fs error (device loop4): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 83.439067][ T6172] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 83.494315][ T6172] EXT4-fs error (device loop4): ext4_quota_write:7310: inode #3: comm +}[@: mark_inode_dirty error [ 83.516215][ T6172] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm +}[@: Failed to acquire dquot type 0 [ 83.548776][ T6172] EXT4-fs error (device loop4): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 83.576655][ T6172] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 83.606885][ T6172] EXT4-fs error (device loop4): ext4_ext_truncate:4457: inode #15: comm +}[@: mark_inode_dirty error [ 83.627506][ T6172] EXT4-fs error (device loop4): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 83.652574][ T6172] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 83.669213][ T6200] loop0: detected capacity change from 0 to 512 [ 83.682742][ T6172] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 83.691970][ T6206] 9pnet_fd: Insufficient options for proto=fd [ 83.696622][ T6204] loop1: detected capacity change from 0 to 512 [ 83.709703][ T6172] EXT4-fs error (device loop4): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 83.714779][ T6200] ext4 filesystem being mounted at /253/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.732882][ T6172] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 83.743915][ T6172] EXT4-fs error (device loop4): ext4_truncate:4240: inode #15: comm +}[@: mark_inode_dirty error [ 83.745467][ T6204] ext4 filesystem being mounted at /215/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.767889][ T6172] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 83.779716][ T6172] EXT4-fs (loop4): 1 truncate cleaned up [ 83.950016][ T6223] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1061'. [ 83.977858][ T6228] FAULT_INJECTION: forcing a failure. [ 83.977858][ T6228] name failslab, interval 1, probability 0, space 0, times 0 [ 83.990556][ T6228] CPU: 1 UID: 0 PID: 6228 Comm: syz.0.1062 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 84.001255][ T6228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 84.011350][ T6228] Call Trace: [ 84.014651][ T6228] [ 84.017618][ T6228] dump_stack_lvl+0xf2/0x150 [ 84.022322][ T6228] dump_stack+0x15/0x1a [ 84.026525][ T6228] should_fail_ex+0x223/0x230 [ 84.031276][ T6228] ? legacy_init_fs_context+0x31/0x70 [ 84.036734][ T6228] should_failslab+0x8f/0xb0 [ 84.041427][ T6228] __kmalloc_cache_noprof+0x4e/0x320 [ 84.046734][ T6228] legacy_init_fs_context+0x31/0x70 [ 84.052003][ T6228] alloc_fs_context+0x3fb/0x4e0 [ 84.056942][ T6228] fs_context_for_mount+0x21/0x30 [ 84.062022][ T6228] do_new_mount+0xf3/0x690 [ 84.066544][ T6228] path_mount+0x49b/0xb30 [ 84.070911][ T6228] __se_sys_mount+0x27c/0x2d0 [ 84.075671][ T6228] __x64_sys_mount+0x67/0x80 [ 84.080363][ T6228] x64_sys_call+0x2c84/0x2dc0 [ 84.085078][ T6228] do_syscall_64+0xc9/0x1c0 [ 84.089604][ T6228] ? clear_bhb_loop+0x55/0xb0 [ 84.094343][ T6228] ? clear_bhb_loop+0x55/0xb0 [ 84.099046][ T6228] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.104973][ T6228] RIP: 0033:0x7fac8c07ff19 [ 84.109431][ T6228] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 84.129110][ T6228] RSP: 002b:00007fac8a6f7058 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 84.137558][ T6228] RAX: ffffffffffffffda RBX: 00007fac8c245fa0 RCX: 00007fac8c07ff19 [ 84.145575][ T6228] RDX: 0000000020000180 RSI: 0000000020000080 RDI: 0000000000000000 [ 84.153565][ T6228] RBP: 00007fac8a6f70a0 R08: 0000000020000200 R09: 0000000000000000 [ 84.161588][ T6228] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 84.169584][ T6228] R13: 0000000000000000 R14: 00007fac8c245fa0 R15: 00007ffc7f08c868 [ 84.177644][ T6228] [ 84.353979][ T6237] 9pnet_fd: Insufficient options for proto=fd [ 84.419388][ T6241] loop3: detected capacity change from 0 to 512 [ 84.438855][ T6243] loop0: detected capacity change from 0 to 512 [ 84.448967][ T6241] ext4 filesystem being mounted at /210/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.461860][ T6243] ext4 filesystem being mounted at /259/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.520375][ T6250] 9pnet_fd: Insufficient options for proto=fd [ 84.548831][ T6254] loop0: detected capacity change from 0 to 1024 [ 84.571728][ T6254] ext4 filesystem being mounted at /260/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.615670][ T6258] 9pnet_fd: Insufficient options for proto=fd [ 84.702178][ T6264] loop0: detected capacity change from 0 to 1024 [ 84.711489][ T6264] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 84.732424][ T6264] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 84.752806][ T6264] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 84.800021][ T6264] EXT4-fs (loop0): orphan cleanup on readonly fs [ 84.809716][ T6264] EXT4-fs error (device loop0): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 84.897189][ T6264] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 85.011954][ T6264] EXT4-fs error (device loop0): ext4_quota_write:7310: inode #3: comm +}[@: mark_inode_dirty error [ 85.187588][ T6264] __quota_error: 577 callbacks suppressed [ 85.187608][ T6264] Quota error (device loop0): write_blk: dquota write failed [ 85.200816][ T6264] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 85.210835][ T6264] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm +}[@: Failed to acquire dquot type 0 [ 85.431427][ T6286] loop3: detected capacity change from 0 to 512 [ 85.444118][ T6264] EXT4-fs error (device loop0): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 85.493139][ T6264] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 85.529230][ T29] audit: type=1400 audit(1733344709.944:7378): avc: denied { getopt } for pid=6288 comm="syz.2.1082" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 85.552420][ T6264] EXT4-fs error (device loop0): ext4_ext_truncate:4457: inode #15: comm +}[@: mark_inode_dirty error [ 85.596994][ T6264] EXT4-fs error (device loop0): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 85.615192][ T6286] ext4 filesystem being mounted at /215/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.658164][ T6264] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 85.703880][ T6264] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 85.715213][ T6296] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1083'. [ 85.733457][ T6264] EXT4-fs error (device loop0): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 85.770379][ T6264] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 85.784573][ T6298] FAULT_INJECTION: forcing a failure. [ 85.784573][ T6298] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 85.797698][ T6298] CPU: 1 UID: 0 PID: 6298 Comm: syz.2.1085 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 85.808528][ T6298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 85.818601][ T6298] Call Trace: [ 85.821894][ T6298] [ 85.824903][ T6298] dump_stack_lvl+0xf2/0x150 [ 85.829564][ T6298] dump_stack+0x15/0x1a [ 85.831771][ T6264] EXT4-fs error (device loop0): ext4_truncate:4240: inode #15: comm +}[@: mark_inode_dirty error [ 85.833786][ T6298] should_fail_ex+0x223/0x230 [ 85.848982][ T6298] should_fail+0xb/0x10 [ 85.851732][ T6301] 9pnet_fd: Insufficient options for proto=fd [ 85.853210][ T6298] should_fail_usercopy+0x1a/0x20 [ 85.853246][ T6298] _copy_from_iter+0xd5/0xd00 [ 85.864315][ T6264] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 85.864470][ T6264] EXT4-fs (loop0): 1 truncate cleaned up [ 85.868998][ T6298] ? rep_movs_alternative+0x4a/0x70 [ 85.888772][ T6298] ? _copy_from_iter+0x169/0xd00 [ 85.893788][ T6298] copy_page_from_iter+0x14f/0x280 [ 85.898929][ T6298] skb_copy_datagram_from_iter+0x224/0x460 [ 85.904802][ T6298] unix_stream_sendmsg+0x430/0x880 [ 85.909986][ T6298] ? __pfx_unix_stream_sendmsg+0x10/0x10 [ 85.915676][ T6298] __sock_sendmsg+0x140/0x180 [ 85.920397][ T6298] ____sys_sendmsg+0x312/0x410 [ 85.925207][ T6298] __sys_sendmsg+0x19d/0x230 [ 85.929865][ T6298] __x64_sys_sendmsg+0x46/0x50 [ 85.934673][ T6298] x64_sys_call+0x2734/0x2dc0 [ 85.939375][ T6298] do_syscall_64+0xc9/0x1c0 [ 85.943921][ T6298] ? clear_bhb_loop+0x55/0xb0 [ 85.948608][ T6298] ? clear_bhb_loop+0x55/0xb0 [ 85.953357][ T6298] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.959331][ T6298] RIP: 0033:0x7f76c832ff19 [ 85.963777][ T6298] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.983448][ T6298] RSP: 002b:00007f76c69a7058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 85.991919][ T6298] RAX: ffffffffffffffda RBX: 00007f76c84f5fa0 RCX: 00007f76c832ff19 [ 85.999899][ T6298] RDX: 0000000000000003 RSI: 0000000020000980 RDI: 0000000000000006 [ 86.007942][ T6298] RBP: 00007f76c69a70a0 R08: 0000000000000000 R09: 0000000000000000 [ 86.015956][ T6298] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 86.023937][ T6298] R13: 0000000000000000 R14: 00007f76c84f5fa0 R15: 00007ffe55b16e98 [ 86.031927][ T6298] [ 86.050242][ T29] audit: type=1326 audit(1733344710.430:7379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6263 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fac8c07e880 code=0x7ffc0000 [ 86.073280][ T29] audit: type=1326 audit(1733344710.430:7380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6263 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7fac8c07ec67 code=0x7ffc0000 [ 86.096223][ T29] audit: type=1326 audit(1733344710.430:7381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6263 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fac8c07e880 code=0x7ffc0000 [ 86.099895][ T6303] loop1: detected capacity change from 0 to 512 [ 86.119385][ T29] audit: type=1326 audit(1733344710.430:7382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6263 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 86.140696][ T6303] EXT4-fs: Ignoring removed oldalloc option [ 86.148652][ T29] audit: type=1326 audit(1733344710.430:7383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6263 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 86.177575][ T29] audit: type=1326 audit(1733344710.430:7384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6263 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=187 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 86.191203][ T6303] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 86.201020][ T29] audit: type=1326 audit(1733344710.430:7385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6263 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 86.246406][ T6303] EXT4-fs (loop1): 1 truncate cleaned up [ 86.271463][ T6309] netlink: 'syz.4.1087': attribute type 1 has an invalid length. [ 86.393916][ T6327] loop1: detected capacity change from 0 to 512 [ 86.400621][ T36] nci: nci_rsp_packet: unknown rsp opcode 0x404 [ 86.420336][ T6332] hsr_slave_0: left promiscuous mode [ 86.426334][ T6332] hsr_slave_1: left promiscuous mode [ 86.439187][ T6327] ext4 filesystem being mounted at /219/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.490581][ T6311] syz.2.1090[6311] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.490725][ T6311] syz.2.1090[6311] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.502594][ T6311] syz.2.1090[6311] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.541249][ T6341] loop1: detected capacity change from 0 to 1024 [ 86.559996][ T6341] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 86.568621][ T6341] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 86.579910][ T6341] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 86.588082][ T6341] EXT4-fs (loop1): orphan cleanup on readonly fs [ 86.594952][ T6341] EXT4-fs error (device loop1): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 86.607245][ T6341] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 86.616813][ T6341] EXT4-fs error (device loop1): ext4_quota_write:7310: inode #3: comm +}[@: mark_inode_dirty error [ 86.627722][ T6341] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm +}[@: Failed to acquire dquot type 0 [ 86.638616][ T6341] EXT4-fs error (device loop1): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 86.650887][ T6341] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 86.660573][ T6341] EXT4-fs error (device loop1): ext4_ext_truncate:4457: inode #15: comm +}[@: mark_inode_dirty error [ 86.671732][ T6341] EXT4-fs error (device loop1): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 86.684231][ T6341] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 86.693920][ T6341] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 86.702725][ T6341] EXT4-fs error (device loop1): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 86.715157][ T6341] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 86.724709][ T6341] EXT4-fs error (device loop1): ext4_truncate:4240: inode #15: comm +}[@: mark_inode_dirty error [ 86.735382][ T6341] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 86.744499][ T6341] EXT4-fs (loop1): 1 truncate cleaned up [ 87.118033][ T6351] SELinux: security policydb version 18 (MLS) not backwards compatible [ 87.126473][ T6351] SELinux: failed to load policy [ 87.204457][ T6354] 9pnet_fd: Insufficient options for proto=fd [ 87.304683][ T9] hid-generic 0000:0003:0000.0001: item fetching failed at offset 0/2 [ 87.316352][ T9] hid-generic 0000:0003:0000.0001: probe with driver hid-generic failed with error -22 [ 87.345464][ T6367] loop4: detected capacity change from 0 to 512 [ 87.376002][ T6370] loop3: detected capacity change from 0 to 1024 [ 87.383615][ T6370] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 87.388518][ T6373] tipc: Started in network mode [ 87.394856][ T6370] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 87.397095][ T6373] tipc: Node identity ff000000000000000000000000000001, cluster identity 4711 [ 87.408487][ T6367] ext4 filesystem being mounted at /186/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.416359][ T6373] tipc: Enabling of bearer rejected, failed to enable media [ 87.438296][ T6370] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 87.439757][ T6377] netlink: 165 bytes leftover after parsing attributes in process `syz.2.1110'. [ 87.449124][ T6370] EXT4-fs (loop3): orphan cleanup on readonly fs [ 87.479710][ T6370] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 87.507036][ T6370] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 87.534635][ T6370] EXT4-fs error (device loop3): ext4_quota_write:7310: inode #3: comm +}[@: mark_inode_dirty error [ 87.560271][ T6370] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm +}[@: Failed to acquire dquot type 0 [ 87.572812][ T6370] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 87.586742][ T6370] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 87.597032][ T6370] EXT4-fs error (device loop3): ext4_ext_truncate:4457: inode #15: comm +}[@: mark_inode_dirty error [ 87.602480][ T6384] 9pnet_fd: Insufficient options for proto=fd [ 87.625527][ T6370] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 87.644848][ T6370] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 87.655197][ T6370] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 87.665673][ T6370] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 87.761340][ T6370] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 87.772528][ T6370] EXT4-fs error (device loop3): ext4_truncate:4240: inode #15: comm +}[@: mark_inode_dirty error [ 87.784121][ T6370] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 87.795670][ T6370] EXT4-fs (loop3): 1 truncate cleaned up [ 88.125343][ T11] nci: nci_rsp_packet: unknown rsp opcode 0x404 [ 88.312594][ T6406] 9pnet_fd: Insufficient options for proto=fd [ 88.364301][ T6408] FAULT_INJECTION: forcing a failure. [ 88.364301][ T6408] name failslab, interval 1, probability 0, space 0, times 0 [ 88.377044][ T6408] CPU: 1 UID: 0 PID: 6408 Comm: syz.2.1119 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 88.387755][ T6408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 88.397946][ T6408] Call Trace: [ 88.401237][ T6408] [ 88.404246][ T6408] dump_stack_lvl+0xf2/0x150 [ 88.408942][ T6408] dump_stack+0x15/0x1a [ 88.413117][ T6408] should_fail_ex+0x223/0x230 [ 88.417909][ T6408] should_failslab+0x8f/0xb0 [ 88.422541][ T6408] __kmalloc_cache_node_noprof+0x56/0x320 [ 88.428350][ T6408] ? page_pool_create_percpu+0x4d/0x650 [ 88.433956][ T6408] page_pool_create_percpu+0x4d/0x650 [ 88.439420][ T6408] page_pool_create+0x1a/0x20 [ 88.444169][ T6408] bpf_test_run_xdp_live+0x138/0x1040 [ 88.449572][ T6408] ? __pfx_autoremove_wake_function+0x10/0x10 [ 88.455665][ T6408] ? 0xffffffffa0003b40 [ 88.459916][ T6408] ? synchronize_rcu+0x46/0x320 [ 88.464853][ T6408] ? 0xffffffffa0003b40 [ 88.469020][ T6408] ? bpf_dispatcher_change_prog+0x747/0x840 [ 88.475015][ T6408] ? 0xffffffffa0003b40 [ 88.479210][ T6408] ? 0xffffffffa0000958 [ 88.483389][ T6408] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 88.489385][ T6408] bpf_prog_test_run_xdp+0x51d/0x8b0 [ 88.494750][ T6408] ? __rcu_read_unlock+0x4e/0x70 [ 88.499730][ T6408] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 88.505737][ T6408] bpf_prog_test_run+0x20f/0x3a0 [ 88.510709][ T6408] __sys_bpf+0x400/0x7a0 [ 88.514981][ T6408] __x64_sys_bpf+0x43/0x50 [ 88.519427][ T6408] x64_sys_call+0x2914/0x2dc0 [ 88.524114][ T6408] do_syscall_64+0xc9/0x1c0 [ 88.528629][ T6408] ? clear_bhb_loop+0x55/0xb0 [ 88.533314][ T6408] ? clear_bhb_loop+0x55/0xb0 [ 88.537996][ T6408] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.543906][ T6408] RIP: 0033:0x7f76c832ff19 [ 88.548381][ T6408] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.568012][ T6408] RSP: 002b:00007f76c69a7058 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 88.576455][ T6408] RAX: ffffffffffffffda RBX: 00007f76c84f5fa0 RCX: 00007f76c832ff19 [ 88.584434][ T6408] RDX: 0000000000000048 RSI: 0000000020000600 RDI: 000000000000000a [ 88.592416][ T6408] RBP: 00007f76c69a70a0 R08: 0000000000000000 R09: 0000000000000000 [ 88.600459][ T6408] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 88.608539][ T6408] R13: 0000000000000000 R14: 00007f76c84f5fa0 R15: 00007ffe55b16e98 [ 88.616664][ T6408] [ 88.640082][ T6411] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 88.648792][ T6411] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 88.990400][ T6420] 9pnet_fd: Insufficient options for proto=fd [ 88.999719][ T6418] FAULT_INJECTION: forcing a failure. [ 88.999719][ T6418] name failslab, interval 1, probability 0, space 0, times 0 [ 89.012449][ T6418] CPU: 1 UID: 0 PID: 6418 Comm: syz.4.1122 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 89.023164][ T6418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 89.033244][ T6418] Call Trace: [ 89.036541][ T6418] [ 89.039485][ T6418] dump_stack_lvl+0xf2/0x150 [ 89.044120][ T6418] dump_stack+0x15/0x1a [ 89.048305][ T6418] should_fail_ex+0x223/0x230 [ 89.053227][ T6418] should_failslab+0x8f/0xb0 [ 89.057860][ T6418] kmem_cache_alloc_noprof+0x52/0x320 [ 89.063371][ T6418] ? posix_lock_inode+0x211/0x2470 [ 89.068522][ T6418] posix_lock_inode+0x211/0x2470 [ 89.073917][ T6418] ? file_has_perm+0x329/0x370 [ 89.078706][ T6418] fcntl_setlk+0x686/0x980 [ 89.083184][ T6418] do_fcntl+0x58b/0xe10 [ 89.087362][ T6418] __se_sys_fcntl+0xbd/0x1b0 [ 89.091981][ T6418] __x64_sys_fcntl+0x43/0x50 [ 89.096671][ T6418] x64_sys_call+0x2129/0x2dc0 [ 89.101471][ T6418] do_syscall_64+0xc9/0x1c0 [ 89.105984][ T6418] ? clear_bhb_loop+0x55/0xb0 [ 89.110674][ T6418] ? clear_bhb_loop+0x55/0xb0 [ 89.115366][ T6418] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.121462][ T6418] RIP: 0033:0x7fae2499ff19 [ 89.125888][ T6418] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.145653][ T6418] RSP: 002b:00007fae23017058 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 89.154093][ T6418] RAX: ffffffffffffffda RBX: 00007fae24b65fa0 RCX: 00007fae2499ff19 [ 89.162086][ T6418] RDX: 00000000200000c0 RSI: 0000000000000025 RDI: 0000000000000006 [ 89.170150][ T6418] RBP: 00007fae230170a0 R08: 0000000000000000 R09: 0000000000000000 [ 89.178155][ T6418] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 89.186202][ T6418] R13: 0000000000000000 R14: 00007fae24b65fa0 R15: 00007fff6651b838 [ 89.194251][ T6418] [ 89.238785][ T6423] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1124'. [ 89.304303][ T6431] loop4: detected capacity change from 0 to 164 [ 89.319904][ T6431] iso9660: Unknown parameter 'nnhide' [ 89.351627][ T6440] FAULT_INJECTION: forcing a failure. [ 89.351627][ T6440] name failslab, interval 1, probability 0, space 0, times 0 [ 89.364402][ T6440] CPU: 0 UID: 0 PID: 6440 Comm: syz.1.1130 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 89.375317][ T6440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 89.385579][ T6440] Call Trace: [ 89.388873][ T6440] [ 89.391822][ T6440] dump_stack_lvl+0xf2/0x150 [ 89.396452][ T6440] dump_stack+0x15/0x1a [ 89.400693][ T6440] should_fail_ex+0x223/0x230 [ 89.405404][ T6440] should_failslab+0x8f/0xb0 [ 89.410024][ T6440] kmem_cache_alloc_noprof+0x52/0x320 [ 89.415468][ T6440] ? security_inode_alloc+0x37/0x100 [ 89.420797][ T6440] security_inode_alloc+0x37/0x100 [ 89.425988][ T6440] inode_init_always_gfp+0x4a2/0x4f0 [ 89.431410][ T6440] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 89.436954][ T6440] alloc_inode+0x82/0x160 [ 89.441369][ T6440] new_inode+0x1e/0x100 [ 89.445548][ T6440] shmem_get_inode+0x24e/0x730 [ 89.450405][ T6440] __shmem_file_setup+0x127/0x1f0 [ 89.455499][ T6440] shmem_file_setup+0x3b/0x50 [ 89.460193][ T6440] __se_sys_memfd_create+0x31d/0x5c0 [ 89.465551][ T6440] __x64_sys_memfd_create+0x31/0x40 [ 89.470851][ T6440] x64_sys_call+0x2d4c/0x2dc0 [ 89.475542][ T6440] do_syscall_64+0xc9/0x1c0 [ 89.480057][ T6440] ? clear_bhb_loop+0x55/0xb0 [ 89.484806][ T6440] ? clear_bhb_loop+0x55/0xb0 [ 89.489524][ T6440] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.495513][ T6440] RIP: 0033:0x7ff897a4ff19 [ 89.500003][ T6440] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.519829][ T6440] RSP: 002b:00007ff8960c6e38 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 89.528398][ T6440] RAX: ffffffffffffffda RBX: 0000000000000696 RCX: 00007ff897a4ff19 [ 89.536461][ T6440] RDX: 00007ff8960c6f10 RSI: 0000000000000000 RDI: 00007ff897ac4209 [ 89.544457][ T6440] RBP: 0000000020001440 R08: 00007ff8960c6bd7 R09: 00007ff8960c6e60 [ 89.552455][ T6440] R10: 000000000000000a R11: 0000000000000202 R12: 0000000020000040 [ 89.560488][ T6440] R13: 00007ff8960c6f10 R14: 00007ff8960c6ed0 R15: 00000000200001c0 [ 89.568635][ T6440] [ 89.815211][ T6453] loop1: detected capacity change from 0 to 512 [ 89.905787][ T6453] ext4 filesystem being mounted at /228/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.934606][ T6460] loop4: detected capacity change from 0 to 512 [ 89.964321][ T6460] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 90.004812][ T6463] 9pnet_fd: Insufficient options for proto=fd [ 90.027225][ T6460] EXT4-fs (loop4): 1 truncate cleaned up [ 90.036041][ T6460] FAULT_INJECTION: forcing a failure. [ 90.036041][ T6460] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 90.049355][ T6460] CPU: 1 UID: 0 PID: 6460 Comm: syz.4.1135 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 90.060078][ T6460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 90.070164][ T6460] Call Trace: [ 90.073501][ T6460] [ 90.076489][ T6460] dump_stack_lvl+0xf2/0x150 [ 90.081202][ T6460] dump_stack+0x15/0x1a [ 90.085394][ T6460] should_fail_ex+0x223/0x230 [ 90.090213][ T6460] should_fail_alloc_page+0xfd/0x110 [ 90.095627][ T6460] __alloc_pages_noprof+0x109/0x340 [ 90.100877][ T6460] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 90.106285][ T6460] folio_alloc_noprof+0xee/0x130 [ 90.111293][ T6460] filemap_alloc_folio_noprof+0x69/0x220 [ 90.117013][ T6460] __filemap_get_folio+0x298/0x5b0 [ 90.122180][ T6460] ? __rcu_read_unlock+0x4e/0x70 [ 90.127240][ T6460] ext4_mb_init_group+0xae/0x3b0 [ 90.132237][ T6460] ext4_mb_regular_allocator+0xb1f/0x2390 [ 90.137998][ T6460] ? ext4_journal_check_start+0xf3/0x180 [ 90.143661][ T6460] ? should_fail_ex+0xd7/0x230 [ 90.148476][ T6460] ext4_mb_new_blocks+0x801/0x2020 [ 90.153661][ T6460] ? folio_mark_accessed+0x11b/0x360 [ 90.159042][ T6460] ? ext4_get_branch+0x31a/0x390 [ 90.164104][ T6460] ? ext4_inode_to_goal_block+0x197/0x1f0 [ 90.169951][ T6460] ext4_ind_map_blocks+0xb3e/0x14a0 [ 90.175250][ T6460] ext4_map_blocks+0x555/0xd20 [ 90.180060][ T6460] _ext4_get_block+0x104/0x370 [ 90.184852][ T6460] ext4_get_block+0x39/0x50 [ 90.189388][ T6460] ext4_block_write_begin+0x34f/0x9c0 [ 90.194832][ T6460] ? __pfx_ext4_get_block+0x10/0x10 [ 90.200080][ T6460] ext4_try_to_write_inline_data+0x5ad/0xba0 [ 90.206153][ T6460] ext4_write_begin+0x11e/0xc30 [ 90.211090][ T6460] ? __ext4_mark_inode_dirty+0x32a/0x440 [ 90.216756][ T6460] ? ext4_journal_check_start+0xf3/0x180 [ 90.222415][ T6460] ? inode_to_bdi+0x7c/0x90 [ 90.227052][ T6460] generic_perform_write+0x1a8/0x4a0 [ 90.232391][ T6460] ? __mark_inode_dirty+0x45e/0x7e0 [ 90.237620][ T6460] ext4_buffered_write_iter+0x1ea/0x370 [ 90.243220][ T6460] ext4_file_write_iter+0x383/0xf20 [ 90.248468][ T6460] ? should_fail_ex+0xd7/0x230 [ 90.253269][ T6460] ? splice_from_pipe_next+0x332/0x390 [ 90.258766][ T6460] ? should_failslab+0x8f/0xb0 [ 90.263671][ T6460] iter_file_splice_write+0x5f1/0x980 [ 90.269195][ T6460] ? __pfx_iter_file_splice_write+0x10/0x10 [ 90.275229][ T6460] direct_splice_actor+0x160/0x2c0 [ 90.280489][ T6460] splice_direct_to_actor+0x302/0x670 [ 90.285942][ T6460] ? __pfx_direct_splice_actor+0x10/0x10 [ 90.291753][ T6460] do_splice_direct+0xd7/0x150 [ 90.296642][ T6460] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 90.302598][ T6460] do_sendfile+0x398/0x660 [ 90.307056][ T6460] __x64_sys_sendfile64+0x110/0x150 [ 90.312340][ T6460] x64_sys_call+0xfbd/0x2dc0 [ 90.317009][ T6460] do_syscall_64+0xc9/0x1c0 [ 90.321582][ T6460] ? clear_bhb_loop+0x55/0xb0 [ 90.326396][ T6460] ? clear_bhb_loop+0x55/0xb0 [ 90.331132][ T6460] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.337067][ T6460] RIP: 0033:0x7fae2499ff19 [ 90.341504][ T6460] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.361266][ T6460] RSP: 002b:00007fae23017058 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 90.369694][ T6460] RAX: ffffffffffffffda RBX: 00007fae24b65fa0 RCX: 00007fae2499ff19 [ 90.377689][ T6460] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 90.385717][ T6460] RBP: 00007fae230170a0 R08: 0000000000000000 R09: 0000000000000000 [ 90.393698][ T6460] R10: 000000008000000d R11: 0000000000000246 R12: 0000000000000002 [ 90.401688][ T6460] R13: 0000000000000000 R14: 00007fae24b65fa0 R15: 00007fff6651b838 [ 90.409698][ T6460] [ 90.423185][ T6469] syz.0.1140[6469] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.423324][ T6469] syz.0.1140[6469] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.434087][ T3297] EXT4-fs error (device loop4): ext4_readdir:261: inode #11: block 54: comm syz-executor: path /193/file0/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 90.438106][ T6469] syz.0.1140[6469] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.469306][ T3297] EXT4-fs error (device loop4): ext4_empty_dir:3135: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 90.523962][ T3297] EXT4-fs error (device loop4): ext4_readdir:261: inode #11: block 54: comm syz-executor: path /193/file0/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 90.547896][ T6474] loop0: detected capacity change from 0 to 1024 [ 90.551727][ T3297] EXT4-fs error (device loop4): ext4_empty_dir:3135: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 90.562691][ T6474] EXT4-fs: Ignoring removed nobh option [ 90.579447][ T6474] EXT4-fs: Ignoring removed orlov option [ 90.589874][ T3297] EXT4-fs error (device loop4): ext4_readdir:261: inode #11: block 54: comm syz-executor: path /193/file0/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 90.612804][ T3297] EXT4-fs error (device loop4): ext4_empty_dir:3135: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 90.629818][ T6478] loop2: detected capacity change from 0 to 2048 [ 90.634805][ T3297] EXT4-fs error (device loop4): ext4_readdir:261: inode #11: block 54: comm syz-executor: path /193/file0/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 90.662474][ T3297] EXT4-fs error (device loop4): ext4_empty_dir:3135: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 90.675337][ T29] kauditd_printk_skb: 184 callbacks suppressed [ 90.675355][ T29] audit: type=1400 audit(1733344714.770:7566): avc: denied { write } for pid=6473 comm="syz.0.1142" path="/275/file0/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 90.701023][ T3297] EXT4-fs error (device loop4): ext4_readdir:261: inode #11: block 54: comm syz-executor: path /193/file0/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 90.734905][ T3297] EXT4-fs error (device loop4): ext4_empty_dir:3135: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 90.774429][ T6485] syz.0.1145[6485] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.774508][ T6485] syz.0.1145[6485] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.786081][ T6485] syz.0.1145[6485] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.832716][ T6489] loop2: detected capacity change from 0 to 512 [ 90.868145][ T6489] ext4 filesystem being mounted at /219/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.873139][ T6487] FAULT_INJECTION: forcing a failure. [ 90.873139][ T6487] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 90.892018][ T6487] CPU: 0 UID: 0 PID: 6487 Comm: syz.0.1147 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 90.902802][ T6487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 90.912949][ T6487] Call Trace: [ 90.916248][ T6487] [ 90.919211][ T6487] dump_stack_lvl+0xf2/0x150 [ 90.923840][ T6487] dump_stack+0x15/0x1a [ 90.928051][ T6487] should_fail_ex+0x223/0x230 [ 90.932841][ T6487] should_fail+0xb/0x10 [ 90.937076][ T6487] should_fail_usercopy+0x1a/0x20 [ 90.942119][ T6487] _copy_to_user+0x20/0xa0 [ 90.946556][ T6487] simple_read_from_buffer+0xa0/0x110 [ 90.952078][ T6487] proc_fail_nth_read+0xf9/0x140 [ 90.957041][ T6487] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 90.962615][ T6487] vfs_read+0x1a2/0x700 [ 90.966787][ T6487] ? copy_siginfo_to_user+0x96/0xb0 [ 90.972146][ T6487] ? __rcu_read_unlock+0x4e/0x70 [ 90.977108][ T6487] ? __fget_files+0x17c/0x1c0 [ 90.981865][ T6487] ksys_read+0xe8/0x1b0 [ 90.986048][ T6487] __x64_sys_read+0x42/0x50 [ 90.990626][ T6487] x64_sys_call+0x2874/0x2dc0 [ 90.995318][ T6487] do_syscall_64+0xc9/0x1c0 [ 90.999900][ T6487] ? clear_bhb_loop+0x55/0xb0 [ 91.004665][ T6487] ? clear_bhb_loop+0x55/0xb0 [ 91.009445][ T6487] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.015452][ T6487] RIP: 0033:0x7fac8c07e92c [ 91.019903][ T6487] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 91.039631][ T6487] RSP: 002b:00007fac8a6f7050 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 91.048072][ T6487] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 00007fac8c07e92c [ 91.056099][ T6487] RDX: 000000000000000f RSI: 00007fac8a6f70b0 RDI: 0000000000000007 [ 91.064171][ T6487] RBP: 00007fac8a6f70a0 R08: 0000000000000000 R09: 00007fac8a6f70a0 [ 91.072213][ T6487] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 91.080193][ T6487] R13: 0000000000000000 R14: 00007fac8c245fa0 R15: 00007ffc7f08c868 [ 91.088249][ T6487] [ 91.260515][ T5701] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.298222][ T5701] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.348452][ T29] audit: type=1400 audit(1733344715.388:7567): avc: denied { mounton } for pid=6506 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 91.371149][ T5701] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.425393][ T5701] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.526646][ T6522] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1155'. [ 91.584298][ T6525] loop1: detected capacity change from 0 to 2048 [ 91.616921][ T5701] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 91.627640][ T5701] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 91.637353][ T5701] bond0 (unregistering): Released all slaves [ 91.645792][ T6529] syz.1.1157[6529] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.659210][ T6506] chnl_net:caif_netlink_parms(): no params data found [ 91.730877][ T6536] loop0: detected capacity change from 0 to 512 [ 91.789944][ T6536] ext4 filesystem being mounted at /279/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.819341][ T29] audit: type=1400 audit(1733344715.837:7568): avc: denied { connect } for pid=6530 comm="syz.1.1158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 91.855421][ T29] audit: type=1400 audit(1733344715.865:7569): avc: denied { write } for pid=6530 comm="syz.1.1158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 91.895748][ T5701] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 91.903247][ T5701] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 91.928848][ T5701] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 91.936458][ T5701] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 91.956461][ T5701] veth1_macvtap: left promiscuous mode [ 91.962057][ T5701] veth0_macvtap: left promiscuous mode [ 91.967769][ T5701] veth1_vlan: left promiscuous mode [ 91.973136][ T5701] veth0_vlan: left promiscuous mode [ 92.082184][ T29] audit: type=1400 audit(1733344716.080:7570): avc: denied { create } for pid=6568 comm="syz.1.1162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 92.101985][ T5701] team0 (unregistering): Port device team_slave_1 removed [ 92.130734][ T5701] team0 (unregistering): Port device team_slave_0 removed [ 92.138221][ T29] audit: type=1400 audit(1733344716.108:7571): avc: denied { connect } for pid=6568 comm="syz.1.1162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 92.157800][ T29] audit: type=1400 audit(1733344716.108:7572): avc: denied { bind } for pid=6568 comm="syz.1.1162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 92.177108][ T29] audit: type=1400 audit(1733344716.108:7573): avc: denied { bind } for pid=6568 comm="syz.1.1162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 92.196489][ T29] audit: type=1400 audit(1733344716.108:7574): avc: denied { name_bind } for pid=6568 comm="syz.1.1162" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 92.218500][ T29] audit: type=1400 audit(1733344716.108:7575): avc: denied { node_bind } for pid=6568 comm="syz.1.1162" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 92.311366][ T6581] bpf_get_probe_write_proto: 2 callbacks suppressed [ 92.311389][ T6581] syz.2.1168[6581] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.323391][ T6581] syz.2.1168[6581] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.347246][ T6506] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.349277][ T6585] loop3: detected capacity change from 0 to 2048 [ 92.358732][ T6506] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.385608][ T6581] syz.2.1168[6581] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.404262][ T6506] bridge_slave_0: entered allmulticast mode [ 92.424536][ T6506] bridge_slave_0: entered promiscuous mode [ 92.431504][ T6506] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.438712][ T6506] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.447407][ T6506] bridge_slave_1: entered allmulticast mode [ 92.456246][ T6506] bridge_slave_1: entered promiscuous mode [ 92.459853][ T6591] loop2: detected capacity change from 0 to 512 [ 92.498321][ T6591] ext4 filesystem being mounted at /224/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.532032][ T6506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 92.544545][ T6506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 92.586752][ T6506] team0: Port device team_slave_0 added [ 92.599595][ T6506] team0: Port device team_slave_1 added [ 92.625990][ T6599] FAULT_INJECTION: forcing a failure. [ 92.625990][ T6599] name failslab, interval 1, probability 0, space 0, times 0 [ 92.638761][ T6599] CPU: 0 UID: 0 PID: 6599 Comm: syz.3.1172 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 92.649540][ T6599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 92.659672][ T6599] Call Trace: [ 92.663030][ T6599] [ 92.665982][ T6599] dump_stack_lvl+0xf2/0x150 [ 92.670624][ T6599] dump_stack+0x15/0x1a [ 92.674967][ T6599] should_fail_ex+0x223/0x230 [ 92.679694][ T6599] ? call_usermodehelper_setup+0x72/0x190 [ 92.685544][ T6599] should_failslab+0x8f/0xb0 [ 92.690243][ T6599] __kmalloc_cache_noprof+0x4e/0x320 [ 92.695641][ T6599] call_usermodehelper_setup+0x72/0x190 [ 92.701289][ T6599] ? __pfx_free_modprobe_argv+0x10/0x10 [ 92.706892][ T6599] __request_module+0x25a/0x3e0 [ 92.711824][ T6599] dev_load+0xa0/0xb0 [ 92.715883][ T6599] dev_ioctl+0x741/0xab0 [ 92.720167][ T6599] sock_do_ioctl+0x11c/0x260 [ 92.724808][ T6599] sock_ioctl+0x40f/0x600 [ 92.729300][ T6599] ? __pfx_sock_ioctl+0x10/0x10 [ 92.734291][ T6599] __se_sys_ioctl+0xc9/0x140 [ 92.738940][ T6599] __x64_sys_ioctl+0x43/0x50 [ 92.743607][ T6599] x64_sys_call+0x1690/0x2dc0 [ 92.748330][ T6599] do_syscall_64+0xc9/0x1c0 [ 92.752893][ T6599] ? clear_bhb_loop+0x55/0xb0 [ 92.757696][ T6599] ? clear_bhb_loop+0x55/0xb0 [ 92.762413][ T6599] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.768359][ T6599] RIP: 0033:0x7f97b308ff19 [ 92.772903][ T6599] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.792642][ T6599] RSP: 002b:00007f97b1707058 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 92.801181][ T6599] RAX: ffffffffffffffda RBX: 00007f97b3255fa0 RCX: 00007f97b308ff19 [ 92.809253][ T6599] RDX: 0000000020000000 RSI: 0000000000008923 RDI: 000000000000000c [ 92.817351][ T6599] RBP: 00007f97b17070a0 R08: 0000000000000000 R09: 0000000000000000 [ 92.825394][ T6599] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 92.829684][ T6622] syz.0.1175[6622] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.833456][ T6599] R13: 0000000000000000 R14: 00007f97b3255fa0 R15: 00007ffffa775748 [ 92.833488][ T6599] [ 92.860366][ T6622] syz.0.1175[6622] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.860436][ T6622] syz.0.1175[6622] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.867303][ T6506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.890120][ T6506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.916105][ T6506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.932546][ T6616] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6616 comm=syz.0.1175 [ 93.295243][ T6506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 93.302334][ T6506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.328341][ T6506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.378308][ T6506] hsr_slave_0: entered promiscuous mode [ 93.378698][ T6631] syz.0.1179[6631] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.384042][ T6631] syz.0.1179[6631] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.397358][ T6506] hsr_slave_1: entered promiscuous mode [ 93.413279][ T6631] syz.0.1179[6631] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.487567][ T6638] loop3: detected capacity change from 0 to 512 [ 93.521630][ T6638] ext4 filesystem being mounted at /229/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.711719][ T6506] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 93.729241][ T6506] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 93.745655][ T6506] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 93.756512][ T6506] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 93.795003][ T6506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.806746][ T6506] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.826182][ T6506] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 93.836709][ T6506] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 93.850997][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.858151][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.875198][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.879563][ T6651] netlink: 133492 bytes leftover after parsing attributes in process `syz.2.1185'. [ 93.882305][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.907463][ T6677] syz.0.1191[6677] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.986389][ T6506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.026935][ T6689] loop7: detected capacity change from 0 to 16384 [ 94.123774][ T6700] vlan2: entered allmulticast mode [ 94.131658][ T6695] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1195'. [ 94.203694][ T6697] loop7: detected capacity change from 16384 to 16383 [ 94.233458][ T6714] loop0: detected capacity change from 0 to 512 [ 94.249221][ T6689] I/O error, dev loop7, sector 5632 op 0x0:(READ) flags 0x80700 phys_seg 29 prio class 0 [ 94.277384][ T6689] I/O error, dev loop7, sector 5888 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 94.301340][ T6689] I/O error, dev loop7, sector 5632 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 94.310923][ T6689] Buffer I/O error on dev loop7, logical block 704, async page read [ 94.369950][ T6714] ext4 filesystem being mounted at /292/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.385567][ T2168] nci: nci_rsp_packet: unknown rsp opcode 0x404 [ 94.405274][ T6689] EXT4-fs error (device loop0): ext4_readdir:261: inode #2: block 3: comm +}[@: path /292/file0: bad entry in directory: rec_len % 4 != 0 - offset=12, inode=2197815810, rec_len=21, size=2048 fake=0 [ 94.424714][ T6733] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 94.425962][ T6689] EXT4-fs error (device loop0): ext4_readdir:261: inode #2: block 12: comm +}[@: path /292/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 94.470763][ T6689] EXT4-fs error (device loop0): ext4_readdir:261: inode #2: block 13: comm +}[@: path /292/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 94.482569][ T6506] veth0_vlan: entered promiscuous mode [ 94.499375][ T6506] veth1_vlan: entered promiscuous mode [ 94.499740][ T6689] EXT4-fs error (device loop0): ext4_readdir:261: inode #2: block 14: comm +}[@: path /292/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 94.512997][ T6506] veth0_macvtap: entered promiscuous mode [ 94.533900][ T6506] veth1_macvtap: entered promiscuous mode [ 94.542371][ T6689] EXT4-fs error (device loop0): ext4_readdir:261: inode #2: block 15: comm +}[@: path /292/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 94.567328][ T6506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.578310][ T6506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.588254][ T6506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.598760][ T6506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.608612][ T6506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.619135][ T6506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.628980][ T6506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.633117][ T6689] EXT4-fs error (device loop0): ext4_readdir:261: inode #2: block 16: comm +}[@: path /292/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 94.639602][ T6506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.670154][ T6689] EXT4-fs error (device loop0): ext4_readdir:261: inode #2: block 17: comm +}[@: path /292/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 94.670480][ T6689] EXT4-fs error (device loop0): ext4_map_blocks:671: inode #2: block 18: comm +}[@: lblock 23 mapped to illegal pblock 18 (length 1) [ 94.692608][ T6506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.712573][ T6506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.723088][ T6506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.733094][ T6506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.743699][ T6506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.753692][ T6506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.764147][ T6506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.774070][ T6506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.784586][ T6506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.795285][ T6506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.797978][ T6689] EXT4-fs error (device loop0): ext4_readdir:261: inode #2: block 19: comm +}[@: path /292/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 94.805762][ T6506] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.823104][ T6689] EXT4-fs error (device loop0): ext4_readdir:261: inode #2: block 20: comm +}[@: path /292/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 94.831124][ T6506] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.859974][ T6506] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.868712][ T6506] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.917910][ T6688] I/O error, dev loop7, sector 3328 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 94.928220][ T6688] Buffer I/O error on dev loop7, logical block 416, lost async page write [ 94.936826][ T6688] Buffer I/O error on dev loop7, logical block 417, lost async page write [ 94.945613][ T6688] Buffer I/O error on dev loop7, logical block 418, lost async page write [ 94.954332][ T6688] Buffer I/O error on dev loop7, logical block 419, lost async page write [ 94.962987][ T6688] Buffer I/O error on dev loop7, logical block 420, lost async page write [ 94.971564][ T6688] Buffer I/O error on dev loop7, logical block 421, lost async page write [ 94.980146][ T6688] Buffer I/O error on dev loop7, logical block 422, lost async page write [ 94.989055][ T6688] Buffer I/O error on dev loop7, logical block 423, lost async page write [ 94.997864][ T6688] Buffer I/O error on dev loop7, logical block 424, lost async page write [ 95.011011][ T6688] I/O error, dev loop7, sector 4352 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 95.022612][ T6688] I/O error, dev loop7, sector 5376 op 0x1:(WRITE) flags 0x800 phys_seg 32 prio class 0 [ 95.046096][ T6741] loop5: detected capacity change from 0 to 512 [ 95.060624][ T6741] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.075658][ T6745] loop0: detected capacity change from 0 to 2048 [ 95.343167][ T6768] loop2: detected capacity change from 0 to 128 [ 95.369891][ T6768] EXT4-fs: Ignoring removed nobh option [ 95.381864][ T6771] loop3: detected capacity change from 0 to 512 [ 95.389868][ T6771] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 95.526876][ T6768] ext4 filesystem being mounted at /233/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 95.537545][ T6771] EXT4-fs error (device loop3): ext4_orphan_get:1415: comm syz.3.1207: bad orphan inode 131083 [ 95.566444][ T6771] netlink: 'syz.3.1207': attribute type 1 has an invalid length. [ 95.604132][ T6771] vhci_hcd: default hub control req: 4008 v0007 i0000 l0 [ 95.647970][ T6771] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1207'. [ 95.655061][ T6791] netlink: 664 bytes leftover after parsing attributes in process `syz.2.1208'. [ 95.704774][ T6801] bond1 (unregistering): Released all slaves [ 95.870903][ T6825] loop3: detected capacity change from 0 to 2048 [ 95.963025][ T6836] 9pnet_fd: Insufficient options for proto=fd [ 95.989860][ T6838] IPv6: NLM_F_CREATE should be specified when creating new route [ 96.046425][ T29] kauditd_printk_skb: 168 callbacks suppressed [ 96.046444][ T29] audit: type=1326 audit(1733344719.784:7744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6840 comm="syz.0.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 96.099031][ T29] audit: type=1326 audit(1733344719.784:7745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6840 comm="syz.0.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 96.099071][ T29] audit: type=1326 audit(1733344719.784:7746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6840 comm="syz.0.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=23 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 96.099113][ T29] audit: type=1326 audit(1733344719.784:7747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6840 comm="syz.0.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 96.099146][ T29] audit: type=1326 audit(1733344719.784:7748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6840 comm="syz.0.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 96.099189][ T29] audit: type=1326 audit(1733344719.784:7749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6840 comm="syz.0.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 96.099313][ T29] audit: type=1326 audit(1733344719.784:7750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6840 comm="syz.0.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 96.099380][ T29] audit: type=1326 audit(1733344719.784:7751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6840 comm="syz.0.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 96.099429][ T29] audit: type=1326 audit(1733344719.784:7752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6840 comm="syz.0.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=51 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 96.099462][ T29] audit: type=1326 audit(1733344719.784:7753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6840 comm="syz.0.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 96.169608][ T6847] 9pnet_fd: Insufficient options for proto=fd [ 96.349212][ T6850] 9pnet_fd: Insufficient options for proto=fd [ 96.517774][ T6858] loop0: detected capacity change from 0 to 128 [ 96.533652][ T6858] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 96.538479][ T6856] loop3: detected capacity change from 0 to 128 [ 96.624830][ T6856] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 96.698740][ T6865] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1222'. [ 96.768529][ T6870] 9pnet_fd: Insufficient options for proto=fd [ 96.961882][ T6886] loop5: detected capacity change from 0 to 1024 [ 96.986500][ T6891] 9pnet_fd: Insufficient options for proto=fd [ 96.997715][ T2168] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 97.013303][ T2168] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1212 with error 28 [ 97.025852][ T2168] EXT4-fs (loop5): This should not happen!! Data will be lost [ 97.025852][ T2168] [ 97.036214][ T2168] EXT4-fs (loop5): Total free blocks count 0 [ 97.042222][ T2168] EXT4-fs (loop5): Free/Dirty block details [ 97.048461][ T2168] EXT4-fs (loop5): free_blocks=68451041280 [ 97.054300][ T2168] EXT4-fs (loop5): dirty_blocks=3792 [ 97.059649][ T2168] EXT4-fs (loop5): Block reservation details [ 97.065649][ T2168] EXT4-fs (loop5): i_reserved_data_blocks=285 [ 97.077936][ T6892] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1229'. [ 97.081986][ T2168] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 1212 with max blocks 2048 with error 28 [ 97.099735][ T2168] EXT4-fs (loop5): This should not happen!! Data will be lost [ 97.099735][ T2168] [ 97.276158][ T6886] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1229'. [ 97.347018][ T6898] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1233'. [ 97.361587][ T6898] hsr_slave_1 (unregistering): left promiscuous mode [ 97.395734][ T2168] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.444046][ T2168] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.547798][ T6917] vlan2: entered allmulticast mode [ 97.558588][ T6919] loop2: detected capacity change from 0 to 128 [ 97.567697][ T2168] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.631085][ T2168] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.706142][ T6905] chnl_net:caif_netlink_parms(): no params data found [ 97.721101][ T6928] 9pnet_fd: Insufficient options for proto=fd [ 97.796251][ T2168] bridge_slave_1: left allmulticast mode [ 97.802223][ T2168] bridge_slave_1: left promiscuous mode [ 97.807958][ T2168] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.816194][ T2168] bridge_slave_0: left allmulticast mode [ 97.821880][ T2168] bridge_slave_0: left promiscuous mode [ 97.827580][ T2168] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.857250][ T6933] 9pnet_fd: Insufficient options for proto=fd [ 97.874076][ T2168] infiniband syz0: set down [ 98.041603][ T5695] smc: removing ib device syz0 [ 98.046738][ T2168] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 98.057005][ T2168] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 98.067660][ T2168] bond0 (unregistering): Released all slaves [ 98.086288][ T6935] vlan2: entered promiscuous mode [ 98.110851][ T6905] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.118082][ T6905] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.129282][ T6905] bridge_slave_0: entered allmulticast mode [ 98.136421][ T6905] bridge_slave_0: entered promiscuous mode [ 98.145537][ T6942] 9pnet_fd: Insufficient options for proto=fd [ 98.154413][ T6905] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.161618][ T6905] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.182355][ T6905] bridge_slave_1: entered allmulticast mode [ 98.192799][ T6905] bridge_slave_1: entered promiscuous mode [ 98.242485][ T6905] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.244319][ T6944] loop2: detected capacity change from 0 to 128 [ 98.277622][ T6905] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.322147][ T2168] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 98.329819][ T2168] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 98.337533][ T2168] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 98.337865][ T6952] Unsupported ieee802154 address type: 0 [ 98.345035][ T2168] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 98.372609][ T2168] veth1_macvtap: left promiscuous mode [ 98.378136][ T2168] veth0_macvtap: left promiscuous mode [ 98.383793][ T2168] veth1_vlan: left promiscuous mode [ 98.430868][ T6958] 9pnet_fd: Insufficient options for proto=fd [ 98.434364][ T6956] loop0: detected capacity change from 0 to 2048 [ 98.460317][ T2168] team0 (unregistering): Port device team_slave_1 removed [ 98.468727][ T6956] loop0: p1 < > p4 [ 98.472929][ T2168] team0 (unregistering): Port device team_slave_0 removed [ 98.473440][ T6956] loop0: p4 size 8388608 extends beyond EOD, truncated [ 98.523029][ T6905] team0: Port device team_slave_0 added [ 98.530977][ T6905] team0: Port device team_slave_1 added [ 98.533390][ T6961] 9pnet_fd: Insufficient options for proto=fd [ 98.551643][ T6905] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.558694][ T6905] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.584958][ T6905] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.596939][ T6905] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.603963][ T6905] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.629951][ T6905] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.657375][ T6905] hsr_slave_0: entered promiscuous mode [ 98.677374][ T6905] hsr_slave_1: entered promiscuous mode [ 98.677858][ T6965] FAULT_INJECTION: forcing a failure. [ 98.677858][ T6965] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 98.696081][ T6965] CPU: 0 UID: 0 PID: 6965 Comm: syz.0.1255 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 98.706843][ T6965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 98.716918][ T6965] Call Trace: [ 98.720224][ T6965] [ 98.723165][ T6965] dump_stack_lvl+0xf2/0x150 [ 98.727858][ T6965] dump_stack+0x15/0x1a [ 98.732070][ T6965] should_fail_ex+0x223/0x230 [ 98.736860][ T6965] should_fail+0xb/0x10 [ 98.741091][ T6965] should_fail_usercopy+0x1a/0x20 [ 98.746203][ T6965] _copy_from_user+0x1e/0xb0 [ 98.750846][ T6965] move_addr_to_kernel+0x82/0x120 [ 98.755925][ T6965] __sys_bind+0x9e/0x190 [ 98.760274][ T6965] __x64_sys_bind+0x41/0x50 [ 98.764834][ T6965] x64_sys_call+0x20ab/0x2dc0 [ 98.769566][ T6965] do_syscall_64+0xc9/0x1c0 [ 98.774146][ T6965] ? clear_bhb_loop+0x55/0xb0 [ 98.778854][ T6965] ? clear_bhb_loop+0x55/0xb0 [ 98.783541][ T6965] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.789540][ T6965] RIP: 0033:0x7fac8c07ff19 [ 98.793962][ T6965] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.813590][ T6965] RSP: 002b:00007fac8a6f7058 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 98.822035][ T6965] RAX: ffffffffffffffda RBX: 00007fac8c245fa0 RCX: 00007fac8c07ff19 [ 98.830019][ T6965] RDX: 0000000000000018 RSI: 0000000020000400 RDI: 0000000000000005 [ 98.838079][ T6965] RBP: 00007fac8a6f70a0 R08: 0000000000000000 R09: 0000000000000000 [ 98.846196][ T6965] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 98.854381][ T6965] R13: 0000000000000000 R14: 00007fac8c245fa0 R15: 00007ffc7f08c868 [ 98.862483][ T6965] [ 98.866498][ T6905] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 98.884818][ T6905] Cannot create hsr debugfs directory [ 98.919825][ T6974] bpf_get_probe_write_proto: 11 callbacks suppressed [ 98.919847][ T6974] syz.0.1258[6974] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.927755][ T6974] syz.0.1258[6974] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.959271][ T6974] syz.0.1258[6974] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.008355][ T6905] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 99.036693][ T6980] loop2: detected capacity change from 0 to 2048 [ 99.054606][ T6905] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 99.063733][ T6905] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 99.071317][ T6980] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a842c018, mo2=0102] [ 99.072958][ T6905] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 99.088457][ T6980] System zones: 0-7 [ 99.122715][ T6905] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.129875][ T6905] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.162572][ T6905] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.172678][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.208400][ T6905] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.209560][ T6989] 9pnet_fd: Insufficient options for proto=fd [ 99.225277][ T5695] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.232572][ T5695] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.250265][ T6987] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.264205][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.271366][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.310327][ T6990] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 99.313409][ T6993] 9pnet_fd: Insufficient options for proto=fd [ 99.326068][ T6990] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 15 with max blocks 1 with error 28 [ 99.333936][ T5695] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 99.343663][ T6990] EXT4-fs (loop2): This should not happen!! Data will be lost [ 99.343663][ T6990] [ 99.355919][ T5695] EXT4-fs (loop2): This should not happen!! Data will be lost [ 99.355919][ T5695] [ 99.365595][ T6990] EXT4-fs (loop2): Total free blocks count 0 [ 99.375261][ T5695] EXT4-fs (loop2): Total free blocks count 0 [ 99.381267][ T6990] EXT4-fs (loop2): Free/Dirty block details [ 99.387230][ T5695] EXT4-fs (loop2): Free/Dirty block details [ 99.393116][ T6990] EXT4-fs (loop2): free_blocks=2415919104 [ 99.399020][ T5695] EXT4-fs (loop2): free_blocks=2415919104 [ 99.424808][ T6987] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.463924][ T6905] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.507388][ T6987] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.509430][ T7007] 9pnet_fd: Insufficient options for proto=fd [ 99.572881][ T6987] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.644546][ T6987] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.666247][ T7023] loop5: detected capacity change from 0 to 128 [ 99.678687][ T6987] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.698580][ T6905] veth0_vlan: entered promiscuous mode [ 99.705131][ T7023] ext4 filesystem being mounted at /9/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 99.741684][ T6905] veth1_vlan: entered promiscuous mode [ 99.757644][ T6987] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.769297][ T6987] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.788467][ T6905] veth0_macvtap: entered promiscuous mode [ 99.797581][ T6905] veth1_macvtap: entered promiscuous mode [ 99.808901][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.819631][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.829514][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.840135][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.850000][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.860459][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.870868][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.881448][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.892836][ T6905] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.901867][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.912547][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.922570][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.933172][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.943067][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.953661][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.963552][ T6905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.974017][ T6905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.984404][ T6905] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.997482][ T6905] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.006480][ T6905] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.015369][ T6905] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.024248][ T6905] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.077901][ T7033] FAULT_INJECTION: forcing a failure. [ 100.077901][ T7033] name failslab, interval 1, probability 0, space 0, times 0 [ 100.090798][ T7033] CPU: 1 UID: 0 PID: 7033 Comm: syz.0.1270 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 100.102217][ T7033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 100.112429][ T7033] Call Trace: [ 100.115852][ T7033] [ 100.118808][ T7033] dump_stack_lvl+0xf2/0x150 [ 100.123520][ T7033] dump_stack+0x15/0x1a [ 100.127723][ T7033] should_fail_ex+0x223/0x230 [ 100.132501][ T7033] should_failslab+0x8f/0xb0 [ 100.137137][ T7033] kmem_cache_alloc_node_noprof+0x59/0x320 [ 100.143046][ T7033] ? __alloc_skb+0x10b/0x310 [ 100.147752][ T7033] __alloc_skb+0x10b/0x310 [ 100.152207][ T7033] ? audit_log_start+0x34c/0x6b0 [ 100.157239][ T7033] audit_log_start+0x368/0x6b0 [ 100.162032][ T7033] audit_seccomp+0x4b/0x130 [ 100.166641][ T7033] __seccomp_filter+0x6fa/0x1180 [ 100.171631][ T7033] ? poll_select_finish+0x3c6/0x420 [ 100.176937][ T7033] __secure_computing+0x9f/0x1c0 [ 100.181992][ T7033] syscall_trace_enter+0xd1/0x1f0 [ 100.187070][ T7033] ? fpregs_assert_state_consistent+0x83/0xa0 [ 100.193296][ T7033] do_syscall_64+0xaa/0x1c0 [ 100.197822][ T7033] ? clear_bhb_loop+0x55/0xb0 [ 100.202527][ T7033] ? clear_bhb_loop+0x55/0xb0 [ 100.207287][ T7033] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.213245][ T7033] RIP: 0033:0x7fac8c07e92c [ 100.217673][ T7033] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 100.237512][ T7033] RSP: 002b:00007fac8a6f7050 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 100.246070][ T7033] RAX: ffffffffffffffda RBX: 00007fac8c245fa0 RCX: 00007fac8c07e92c [ 100.254087][ T7033] RDX: 000000000000000f RSI: 00007fac8a6f70b0 RDI: 0000000000000006 [ 100.262087][ T7033] RBP: 00007fac8a6f70a0 R08: 0000000000000000 R09: 0000000000000000 [ 100.270160][ T7033] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 100.278239][ T7033] R13: 0000000000000000 R14: 00007fac8c245fa0 R15: 00007ffc7f08c868 [ 100.286274][ T7033] [ 100.350672][ T7043] loop6: detected capacity change from 0 to 128 [ 100.362835][ T7043] ext4: Unknown parameter 'smackfsdef' [ 100.373568][ T7045] 9pnet_fd: Insufficient options for proto=fd [ 100.422979][ T7049] 9pnet_fd: Insufficient options for proto=fd [ 100.503366][ T7052] loop6: detected capacity change from 0 to 128 [ 100.512213][ T7052] EXT4-fs mount: 67 callbacks suppressed [ 100.512233][ T7052] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 100.532411][ T7052] ext4 filesystem being mounted at /4/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 100.555674][ T7062] FAULT_INJECTION: forcing a failure. [ 100.555674][ T7062] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 100.568836][ T7062] CPU: 1 UID: 0 PID: 7062 Comm: syz.0.1280 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 100.579619][ T7062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 100.589798][ T7062] Call Trace: [ 100.593174][ T7062] [ 100.596129][ T7062] dump_stack_lvl+0xf2/0x150 [ 100.600874][ T7062] dump_stack+0x15/0x1a [ 100.605103][ T7062] should_fail_ex+0x223/0x230 [ 100.609887][ T7062] should_fail+0xb/0x10 [ 100.614101][ T7062] should_fail_usercopy+0x1a/0x20 [ 100.619285][ T7062] _copy_from_user+0x1e/0xb0 [ 100.623916][ T7062] __x64_sys_epoll_ctl+0x8e/0xf0 [ 100.628929][ T7062] x64_sys_call+0x1361/0x2dc0 [ 100.633620][ T7062] do_syscall_64+0xc9/0x1c0 [ 100.638161][ T7062] ? clear_bhb_loop+0x55/0xb0 [ 100.642881][ T7062] ? clear_bhb_loop+0x55/0xb0 [ 100.647575][ T7062] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.653529][ T7062] RIP: 0033:0x7fac8c07ff19 [ 100.657956][ T7062] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.677675][ T7062] RSP: 002b:00007fac8a6f7058 EFLAGS: 00000246 ORIG_RAX: 00000000000000e9 [ 100.686176][ T7062] RAX: ffffffffffffffda RBX: 00007fac8c245fa0 RCX: 00007fac8c07ff19 [ 100.694153][ T7062] RDX: 0000000000000003 RSI: 0000000000000001 RDI: 0000000000000006 [ 100.702133][ T7062] RBP: 00007fac8a6f70a0 R08: 0000000000000000 R09: 0000000000000000 [ 100.710240][ T7062] R10: 0000000020000600 R11: 0000000000000246 R12: 0000000000000001 [ 100.718223][ T7062] R13: 0000000000000000 R14: 00007fac8c245fa0 R15: 00007ffc7f08c868 [ 100.726256][ T7062] [ 100.731256][ T6905] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 100.804240][ T7073] IPv6: NLM_F_CREATE should be specified when creating new route [ 100.810610][ T7082] 9pnet_fd: Insufficient options for proto=fd [ 100.818907][ T7080] 9pnet_fd: Insufficient options for proto=fd [ 100.877450][ T7086] loop2: detected capacity change from 0 to 2048 [ 100.888406][ T7089] FAULT_INJECTION: forcing a failure. [ 100.888406][ T7089] name failslab, interval 1, probability 0, space 0, times 0 [ 100.901278][ T7089] CPU: 0 UID: 0 PID: 7089 Comm: syz.6.1291 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 100.911989][ T7089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 100.922184][ T7089] Call Trace: [ 100.925486][ T7089] [ 100.928500][ T7089] dump_stack_lvl+0xf2/0x150 [ 100.933202][ T7089] dump_stack+0x15/0x1a [ 100.937418][ T7089] should_fail_ex+0x223/0x230 [ 100.942229][ T7089] should_failslab+0x8f/0xb0 [ 100.946861][ T7089] kmem_cache_alloc_node_noprof+0x59/0x320 [ 100.952706][ T7089] ? __alloc_skb+0x10b/0x310 [ 100.957442][ T7089] ? memcg_list_lru_alloc+0xce/0x4e0 [ 100.962821][ T7089] __alloc_skb+0x10b/0x310 [ 100.967308][ T7089] netlink_dump+0x157/0x7e0 [ 100.971828][ T7089] ? nlmon_xmit+0x51/0x60 [ 100.976183][ T7089] __netlink_dump_start+0x433/0x520 [ 100.981501][ T7089] ? __pfx_tc_dump_tclass+0x10/0x10 [ 100.986778][ T7089] rtnetlink_rcv_msg+0x5a2/0x710 [ 100.991826][ T7089] ? __pfx_tc_dump_tclass+0x10/0x10 [ 100.997121][ T7089] ? __pfx_rtnl_dumpit+0x10/0x10 [ 101.002092][ T7089] ? __pfx_tc_dump_tclass+0x10/0x10 [ 101.007354][ T7089] netlink_rcv_skb+0x12c/0x230 [ 101.012137][ T7089] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 101.017681][ T7089] rtnetlink_rcv+0x1c/0x30 [ 101.022119][ T7089] netlink_unicast+0x599/0x670 [ 101.026922][ T7089] netlink_sendmsg+0x5cc/0x6e0 [ 101.031711][ T7089] ? __pfx_netlink_sendmsg+0x10/0x10 [ 101.037018][ T7089] __sock_sendmsg+0x140/0x180 [ 101.041724][ T7089] ____sys_sendmsg+0x312/0x410 [ 101.046647][ T7089] __sys_sendmsg+0x19d/0x230 [ 101.051350][ T7089] __x64_sys_sendmsg+0x46/0x50 [ 101.056169][ T7089] x64_sys_call+0x2734/0x2dc0 [ 101.060864][ T7089] do_syscall_64+0xc9/0x1c0 [ 101.065434][ T7089] ? clear_bhb_loop+0x55/0xb0 [ 101.070209][ T7089] ? clear_bhb_loop+0x55/0xb0 [ 101.074948][ T7089] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.080949][ T7089] RIP: 0033:0x7f97b70fff19 [ 101.085408][ T7089] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.105033][ T7089] RSP: 002b:00007f97b5777058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 101.113575][ T7089] RAX: ffffffffffffffda RBX: 00007f97b72c5fa0 RCX: 00007f97b70fff19 [ 101.121580][ T7089] RDX: 0000000000000000 RSI: 0000000020000640 RDI: 0000000000000005 [ 101.129565][ T7089] RBP: 00007f97b57770a0 R08: 0000000000000000 R09: 0000000000000000 [ 101.137547][ T7089] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 101.145573][ T7089] R13: 0000000000000000 R14: 00007f97b72c5fa0 R15: 00007ffe0ee27c18 [ 101.153570][ T7089] [ 101.205456][ T7086] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.252695][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.301949][ T7105] loop0: detected capacity change from 0 to 164 [ 101.310132][ T7106] loop2: detected capacity change from 0 to 512 [ 101.317422][ T7105] isofs_fill_super: root inode is not a directory. Corrupted media? [ 101.330909][ T7105] loop0: detected capacity change from 0 to 512 [ 101.338000][ T7105] EXT4-fs: dax option not supported [ 101.345417][ T7106] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.360500][ T7106] ext4 filesystem being mounted at /255/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 101.378296][ T7106] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #2: comm syz.2.1296: corrupted inode contents [ 101.399912][ T29] kauditd_printk_skb: 276 callbacks suppressed [ 101.399941][ T29] audit: type=1400 audit(1733344724.798:8026): avc: denied { ioctl } for pid=7101 comm="syz.6.1295" path="socket:[16987]" dev="sockfs" ino=16987 ioctlcmd=0xb101 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 101.419252][ T7106] EXT4-fs error (device loop2): ext4_dirty_inode:6041: inode #2: comm syz.2.1296: mark_inode_dirty error [ 101.445506][ T7113] loop0: detected capacity change from 0 to 512 [ 101.450139][ T29] audit: type=1326 audit(1733344724.835:8027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7111 comm="syz.0.1298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 101.475280][ T29] audit: type=1326 audit(1733344724.835:8028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7111 comm="syz.0.1298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 101.475417][ T7106] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #2: comm syz.2.1296: corrupted inode contents [ 101.498744][ T29] audit: type=1326 audit(1733344724.835:8029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7111 comm="syz.0.1298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 101.533991][ T29] audit: type=1326 audit(1733344724.835:8030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7111 comm="syz.0.1298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 101.539576][ T7113] EXT4-fs warning (device loop0): ext4_multi_mount_protect:398: Unable to create kmmpd thread for loop0. [ 101.557405][ T29] audit: type=1326 audit(1733344724.835:8031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7111 comm="syz.0.1298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 101.557439][ T29] audit: type=1326 audit(1733344724.835:8032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7111 comm="syz.0.1298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 101.572689][ T7106] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #2: comm syz.2.1296: mark_inode_dirty error [ 101.592097][ T29] audit: type=1326 audit(1733344724.835:8033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7111 comm="syz.0.1298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 101.592130][ T29] audit: type=1326 audit(1733344724.835:8034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7111 comm="syz.0.1298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 101.673907][ T29] audit: type=1326 audit(1733344724.835:8035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7111 comm="syz.0.1298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 101.710891][ T7122] EXT4-fs warning (device loop2): ext4_empty_dir:3105: inode #18: comm syz.2.1296: directory missing '.' [ 101.764134][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.774451][ T7130] 9pnet_fd: Insufficient options for proto=fd [ 101.865962][ T7141] 9pnet_fd: Insufficient options for proto=fd [ 102.893177][ T7173] 9pnet_fd: Insufficient options for proto=fd [ 102.950797][ T7175] 9pnet_fd: Insufficient options for proto=fd [ 102.999670][ T7177] loop2: detected capacity change from 0 to 512 [ 103.012836][ T7177] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.025702][ T7177] ext4 filesystem being mounted at /262/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.037426][ T7177] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.1313: corrupted xattr block 32: e_value out of bounds [ 103.054177][ T7177] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 103.063287][ T7177] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.1313: corrupted xattr block 32: e_value out of bounds [ 103.079584][ T7177] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 103.088887][ T7177] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.1313: corrupted xattr block 32: e_value out of bounds [ 103.104758][ T7177] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.1313: corrupted xattr block 32: e_value out of bounds [ 103.123261][ T7177] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 103.142821][ T7184] loop6: detected capacity change from 0 to 512 [ 103.149754][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.163044][ T7184] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.175759][ T7184] ext4 filesystem being mounted at /17/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 103.202558][ T6905] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.221522][ T7190] netlink: 'syz.6.1317': attribute type 10 has an invalid length. [ 103.229705][ T7190] veth0_macvtap: left promiscuous mode [ 103.237392][ T7190] veth0_macvtap: entered promiscuous mode [ 103.244869][ T7190] team0: Device macvtap0 failed to register rx_handler [ 103.252265][ T7190] veth0_macvtap: left promiscuous mode [ 105.270655][ T7203] 9pnet_fd: Insufficient options for proto=fd [ 105.365740][ T7206] 9pnet_fd: Insufficient options for proto=fd [ 105.413123][ T7208] loop0: detected capacity change from 0 to 512 [ 105.439262][ T7208] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.451966][ T7208] ext4 filesystem being mounted at /337/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.490624][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.566841][ T7220] loop0: detected capacity change from 0 to 512 [ 105.573936][ T7220] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 105.589591][ T7220] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.602331][ T7220] ext4 filesystem being mounted at /341/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.618650][ T7220] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1328'. [ 105.637917][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.852371][ T29] kauditd_printk_skb: 255 callbacks suppressed [ 106.852391][ T29] audit: type=1326 audit(1733344729.896:8291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7248 comm="syz.0.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 106.882262][ T29] audit: type=1326 audit(1733344729.896:8292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7248 comm="syz.0.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 106.905851][ T29] audit: type=1326 audit(1733344729.896:8293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7248 comm="syz.0.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 106.929397][ T29] audit: type=1326 audit(1733344729.896:8294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7248 comm="syz.0.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 106.953011][ T29] audit: type=1326 audit(1733344729.896:8295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7248 comm="syz.0.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 106.976541][ T29] audit: type=1326 audit(1733344729.933:8296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7248 comm="syz.0.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 107.000242][ T29] audit: type=1326 audit(1733344729.933:8297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7248 comm="syz.0.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 107.023820][ T29] audit: type=1326 audit(1733344729.933:8298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7248 comm="syz.0.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 107.047407][ T29] audit: type=1326 audit(1733344729.933:8299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7248 comm="syz.0.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 107.070972][ T29] audit: type=1326 audit(1733344729.933:8300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7248 comm="syz.0.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 107.111201][ T7252] 9pnet_fd: Insufficient options for proto=fd [ 107.257751][ T7269] xt_CT: You must specify a L4 protocol and not use inversions on it [ 107.296522][ T7277] loop0: detected capacity change from 0 to 2048 [ 107.321880][ T7277] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.350050][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.384957][ T7290] bridge_slave_0: left allmulticast mode [ 107.390707][ T7290] bridge_slave_0: left promiscuous mode [ 107.396544][ T7290] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.406813][ T7290] bridge_slave_1: left allmulticast mode [ 107.412568][ T7290] bridge_slave_1: left promiscuous mode [ 107.418376][ T7290] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.428307][ T7290] bond0: (slave bond_slave_0): Releasing backup interface [ 107.438480][ T7292] vcan0: tx drop: invalid da for name 0x0000000000000002 [ 107.445781][ T7290] bond0: (slave bond_slave_1): Releasing backup interface [ 107.459201][ T7290] team0: Port device team_slave_0 removed [ 107.467545][ T7290] team0: Port device team_slave_1 removed [ 107.474406][ T7290] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 107.481861][ T7290] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 107.490961][ T7290] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 107.498414][ T7290] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 108.510817][ T7356] loop0: detected capacity change from 0 to 2048 [ 108.528801][ T7356] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.554515][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.585960][ T7360] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1342'. [ 108.597226][ T7360] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 35111 - 0 [ 108.606102][ T7360] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 35111 - 0 [ 108.615395][ T7360] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 35111 - 0 [ 108.624420][ T7360] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 35111 - 0 [ 108.633360][ T7360] geneve2: entered promiscuous mode [ 108.638750][ T7360] geneve2: entered allmulticast mode [ 108.860528][ T7366] loop0: detected capacity change from 0 to 512 [ 108.868108][ T7366] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 108.876261][ T7366] EXT4-fs (loop0): orphan cleanup on readonly fs [ 108.882939][ T7366] EXT4-fs warning (device loop0): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 108.897978][ T7366] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 108.904977][ T7366] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #16: comm syz.0.1344: iget: immutable or append flags not allowed on symlinks [ 108.919533][ T7366] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.1344: couldn't read orphan inode 16 (err -117) [ 108.931984][ T7366] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 108.952479][ T7366] macvlan1: entered promiscuous mode [ 108.961858][ T7366] macvlan1 (unregistering): left promiscuous mode [ 109.039007][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.095062][ T7373] 9pnet_fd: Insufficient options for proto=fd [ 109.197644][ T7377] IPv6: Can't replace route, no match found [ 109.376089][ T7383] loop0: detected capacity change from 0 to 2048 [ 109.405514][ T7383] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.429389][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.060641][ T7439] loop0: detected capacity change from 0 to 128 [ 114.070753][ T29] kauditd_printk_skb: 148 callbacks suppressed [ 114.070769][ T29] audit: type=1326 audit(1733344736.649:8448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7438 comm="syz.0.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 114.100690][ T29] audit: type=1326 audit(1733344736.649:8449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7438 comm="syz.0.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 114.124175][ T29] audit: type=1326 audit(1733344736.649:8450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7438 comm="syz.0.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 114.147855][ T29] audit: type=1326 audit(1733344736.649:8451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7438 comm="syz.0.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 114.171599][ T29] audit: type=1326 audit(1733344736.649:8452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7438 comm="syz.0.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 114.195119][ T29] audit: type=1326 audit(1733344736.649:8453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7438 comm="syz.0.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 114.218570][ T29] audit: type=1326 audit(1733344736.649:8454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7438 comm="syz.0.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 114.241970][ T29] audit: type=1326 audit(1733344736.649:8455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7438 comm="syz.0.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 114.265475][ T29] audit: type=1326 audit(1733344736.649:8456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7438 comm="syz.0.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 114.288872][ T29] audit: type=1326 audit(1733344736.649:8457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7438 comm="syz.0.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac8c07ff19 code=0x7ffc0000 [ 114.415228][ T7446] loop0: detected capacity change from 0 to 512 [ 114.421909][ T7446] ext3: Unknown parameter 'dont_measure' [ 114.435002][ T7446] loop0: detected capacity change from 0 to 512 [ 114.451956][ T7446] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.464769][ T7446] ext4 filesystem being mounted at /378/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.489021][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 389.273349][ C1] ================================================================== [ 389.281549][ C1] BUG: KCSAN: data-race in __tmigr_cpu_deactivate / tmigr_handle_remote [ 389.289908][ C1] [ 389.292225][ C1] write to 0xffff888237c205dc of 1 bytes by task 0 on cpu 0: [ 389.299606][ C1] __tmigr_cpu_deactivate+0xa1/0x410 [ 389.304915][ C1] tmigr_cpu_deactivate+0x66/0x180 [ 389.310030][ C1] __get_next_timer_interrupt+0x137/0x530 [ 389.315753][ C1] timer_base_try_to_set_idle+0x54/0x60 [ 389.321318][ C1] tick_nohz_idle_stop_tick+0x15b/0x650 [ 389.326873][ C1] do_idle+0x175/0x230 [ 389.330944][ C1] cpu_startup_entry+0x25/0x30 [ 389.335713][ C1] rest_init+0xef/0xf0 [ 389.339775][ C1] start_kernel+0x586/0x5e0 [ 389.344279][ C1] x86_64_start_reservations+0x2a/0x30 [ 389.349742][ C1] x86_64_start_kernel+0x9a/0xa0 [ 389.354681][ C1] common_startup_64+0x12c/0x137 [ 389.359622][ C1] [ 389.361971][ C1] read to 0xffff888237c205dc of 1 bytes by interrupt on cpu 1: [ 389.369507][ C1] tmigr_handle_remote+0x26e/0x940 [ 389.374619][ C1] run_timer_softirq+0x5f/0x70 [ 389.379403][ C1] handle_softirqs+0xbf/0x280 [ 389.384103][ C1] __irq_exit_rcu+0x3a/0xc0 [ 389.388620][ C1] sysvec_apic_timer_interrupt+0x73/0x80 [ 389.394261][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 389.400269][ C1] acpi_safe_halt+0x21/0x30 [ 389.404789][ C1] acpi_idle_do_entry+0x1d/0x30 [ 389.409844][ C1] acpi_idle_enter+0x96/0xb0 [ 389.414453][ C1] cpuidle_enter_state+0xc5/0x260 [ 389.419490][ C1] cpuidle_enter+0x40/0x70 [ 389.423911][ C1] do_idle+0x192/0x230 [ 389.427990][ C1] cpu_startup_entry+0x25/0x30 [ 389.432846][ C1] start_secondary+0x96/0xa0 [ 389.437432][ C1] common_startup_64+0x12c/0x137 [ 389.442374][ C1] [ 389.444689][ C1] value changed: 0x01 -> 0x00 [ 389.449361][ C1] [ 389.451677][ C1] Reported by Kernel Concurrency Sanitizer on: [ 389.457826][ C1] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 389.468148][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 389.478300][ C1] ================================================================== SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 389.546901][ T29] kauditd_printk_skb: 83 callbacks suppressed [ 389.546919][ T29] audit: type=1400 audit(1733344994.324:8541): avc: denied { write } for pid=3286 comm="syz-executor" path="pipe:[1934]" dev="pipefs" ino=1934 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1