last executing test programs: 4m35.26743765s ago: executing program 32 (id=51): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x2, &(0x7f0000000280)="1a3667feee000000", 0x8) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xcc}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r1, &(0x7f0000000480)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x34000811) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRES16, @ANYRES32=r1], 0x1000f) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d0000009500"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r3 = io_uring_setup(0x1077, &(0x7f0000000100)={0x0, 0x80000000, 0x0, 0x4, 0xd5}) iopl(0x3) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000, 0x6, &(0x7f0000ff8000/0x2000)=nil) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x0, 0x3, 0x3}, 0x10) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) close_range(r3, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000500)="a4", 0x1, 0x4c, &(0x7f0000000100)={0xa, 0x4a23, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0x200}, 0x1c) 4m35.15358271s ago: executing program 33 (id=53): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014001100b7030000000000698500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) (fail_nth: 1) 4m30.275221679s ago: executing program 34 (id=107): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) bind$can_raw(r1, &(0x7f00000005c0), 0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcc5, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000240)='./file0\x00', 0x18000, &(0x7f0000002f40)=ANY=[@ANYRES8=0x0, @ANYRES64, @ANYRES16=0x0, @ANYRESDEC, @ANYRES32, @ANYRES32], 0x1, 0x2ee, &(0x7f0000001a80)="$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") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.idle_time\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) bind$inet(r4, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, 0x0) fdatasync(r3) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r6, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) syz_emit_ethernet(0x1017, 0x0, 0x0) write$binfmt_misc(r5, &(0x7f00000000c0), 0xfdef) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x8, &(0x7f0000000440)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r8}, 0x10) request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000002280)={'syz', 0x2}, &(0x7f00000022c0)='\x00', 0x0) 4m20.291955007s ago: executing program 35 (id=261): getresgid(&(0x7f0000000100), &(0x7f0000000180), &(0x7f00000003c0)=0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200400, &(0x7f00000004c0)={[{@grpjquota_path={'grpjquota', 0x3d, './file0/file0'}}, {}, {@sysvgroups}, {@resgid={'resgid', 0x3d, r0}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@inlinecrypt}]}, 0x1, 0x56a, &(0x7f00000015c0)="$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") r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000850000000800000095"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000000c0)='kfree\x00', r1, 0x0, 0xfffffffffffffff8}, 0x18) (async, rerun: 32) setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) (rerun: 32) execve(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 4m1.957830836s ago: executing program 36 (id=303): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x764922f6ef795282}, 0x8, 0x0, 0xfffdfffd, 0x9, 0xe, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0xb65c, 0x7, 0x5) fcntl$notify(r1, 0x402, 0x29) syz_open_procfs(0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x300000000000000) 4m0.69561941s ago: executing program 37 (id=561): syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x818f00, &(0x7f00000004c0)={[{@jqfmt_vfsv0}, {@oldalloc}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@usrquota}, {@nombcache}, {@stripe={'stripe', 0x3d, 0x1e0}}, {@usrjquota}], [{@measure}, {@dont_measure}]}, 0x1, 0x471, &(0x7f0000000dc0)="$eJzs3MtrXNUfAPDvvXk0fSa/n/VVq0aLWHwkTeqjCxcqCi4qCrqoyzhJS2naSBPBlmBTkboRpKBrcSn4F7hzI+pKcKt7KRTNplUQIvfVTCaPZuIk03Y+H7jJObknOeebc8/MuefMTAAdazD7kkTsiohfI6K/yC4tMFh8uz4/W/trfraWxMLCW39sz8tdm5+tVUWr39tZZg6mEenHSVnJUtPnzp8am5ycOFvmh2dOvzc8fe780ydPj52YODFxZvTIkWcOjzz/3OizLYkzi+vavg+n9t//2juXX68du/zuj99k7d1Vnq+Po1UGI434cyHXeO6xVlfWZrvr0kl3GxtCU7oiIuuunnz890dXLHZef7z6UZFauNC+FgKbJXtu2rb66bkF4A6WRLtbALRH+Tx/MeZna9fKY6vmHreCqy8VN0BZ3NeLo1zG6M7u3nM9Dfe3rTQYEcfm/v4yO2KT1iEAAOp9WvviaDxVzDuWzv/SuKeu3J5yDyUGIrZFxP8j4q6I2BsRd0fkZe+NiPuarL9uayhfeF4+/0mvbDS29cjmfy+Ue1vVUdZbFRnoKnO78/B7kuMnJycOlf+Tg9GzLcuPrFHHd6/88tlq5+rnf9mR1V/NBct2XOluWKAbH5sZyyelLXD1YsS+7pXiT8qdgMX9gH3N/ek9VeLkE1/vX7lIFcRa8a+hBftMC19FPF70/1w0xF9J1t6fHO6LyYlDw9VVsdxPP196c7X6b97/myvr/x1Lr//GIgNJ/X7tdPN1XPrtk5XvafqKbxu5/nuTt/N+6S1/9sHYzMzZkYje5GieX/Lz0cXfrfJV+Sz+gwcW418cVmn+GBdl/z8QEdlF/GBEPBQRD5d990hEPBoRB9aI/4eXVz/XXP//s8JO8n+TxT++4uNffv33Le//5hNdp77/duPx5/1/48G4d51xrbeBG//PAQAAwO0jzV8Dn6RDN9JpOjRUvIZ/b+xIJ6emZ548PvX+mfHitfID0ZNWK139deuhI8lc+ReL/GixVHzj/OGI+F9EfN61Pc8P1aYmx9scO3S6nauM/8zvXe1uHbDpupftpPXF6HpX2oHbWuPoT5dmL7yxlY0BtpT3a0Pnusn4T7eqHcDW8/wPnWul8d/4iT/2AuDO5PkfOpfxD53L+IfOZfxDR1r3u/hf3Nh7/yXu1ESkt0IzYmD9n/Ug0Uyi3Y9MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAArfFvAAAA///3PuvH") lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080), 0x76e5467) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0xb42, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x3}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x3c}}, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000580), 0x10) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080200000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r5}, 0x10) r6 = io_uring_setup(0x1de0, &(0x7f0000000440)={0x0, 0x0, 0x1, 0xfffffffc, 0xd4}) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r6, 0x1b, 0x20000038, r7) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000780)={{r4}, &(0x7f0000000000), &(0x7f0000000740)='%-5lx \x00'}, 0x20) close(r1) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000140)={r4}, 0x4) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x10, &(0x7f00000003c0)=@framed={{}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r8, 0x0, 0xe, 0x0, &(0x7f0000000480)="1f6c00c2231bc4cb50017d8788a8", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) listxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r9}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clock_settime(0x0, 0x0) r10 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r10, &(0x7f0000000440)='asymmetric\x00', &(0x7f0000000100)=@chain) 2m41.199311971s ago: executing program 38 (id=2454): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x6101, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x19, 0x4, 0x8, 0x7fff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r3}, &(0x7f0000000800), &(0x7f0000000840)=r4}, 0x20) fchownat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x64, r2, 0x1, 0x70bd2c, 0x0, {0x49}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x80000003}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0x64}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) (async) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x6101, 0x0) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) (async) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x19, 0x4, 0x8, 0x7fff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r3}, &(0x7f0000000800), &(0x7f0000000840)=r4}, 0x20) (async) fchownat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) (async) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x64, r2, 0x1, 0x70bd2c, 0x0, {0x49}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x80000003}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0x64}}, 0x0) (async) 2m32.471354754s ago: executing program 39 (id=2629): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x20, &(0x7f0000000200)={&(0x7f0000000440)=""/137, 0x89, 0x0, &(0x7f0000000500)=""/115, 0x73}}, 0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0), 0x40000, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000600)={r0, 0xffffffffffffffff}, 0x4) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000640)={0x0, 0x10, 0x10}, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x18) getrusage(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1a, 0x1d, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xbe07, 0x0, 0x0, 0x0, 0xd9e6}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@ldst={0x2, 0x2, 0x3, 0x8, 0x1, 0x6, 0x1}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}}, @map_val={0x18, 0x2, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x9}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='GPL\x00', 0x3, 0x88, &(0x7f0000000380)=""/136, 0x41100, 0x10, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000080)={0x4, 0x8, 0x10000, 0xb}, 0x10, r1, r2, 0x2, &(0x7f0000000680)=[r0, r0, r0, r0, r3, r0, r4, r0, r0], &(0x7f00000006c0)=[{0x5, 0x5, 0xa, 0x4}, {0x0, 0x5, 0xf, 0x5}], 0x10, 0xd6b6, @void, @value}, 0x94) setrlimit(0x40000000000008, &(0x7f0000000000)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r7, r7, r7) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4c881, &(0x7f0000000540)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)='v', 0x1}], 0x1}}], 0x1, 0x4044c84) 2m23.873052316s ago: executing program 40 (id=2504): r0 = socket$kcm(0x2, 0x200000000000001, 0x106) setsockopt$sock_attach_bpf(r0, 0x0, 0x17, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x8}, 0x20, 0xfffffffffffffffd}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRESOCT=r1, @ANYRESOCT=0x0], 0x7c}, 0x1, 0x0, 0x0, 0x80}, 0x8001) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c0000000400000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYRESOCT=r1, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x580000a, 0x13, r5, 0x0) pwritev2(r5, &(0x7f0000000500)=[{&(0x7f0000000340)='o', 0x1}, {&(0x7f00000011c0)='(', 0x1}], 0x2, 0x1000000, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) stat(&(0x7f000000d2c0)='./bus\x00', &(0x7f000000d300)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext, 0x2280, 0x0, 0x8, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) vmsplice(r4, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000060a0b040000000000000000020000000900010073797a30000000000900020073797a32"], 0x54}}, 0x0) 2m12.867256338s ago: executing program 41 (id=2915): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xec) socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x101641) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) 1m53.619097631s ago: executing program 7 (id=3246): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/power/sync_on_suspend', 0x8000, 0x24) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000800)={'hsr0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc000) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x15, 0x1ff, 0x9, 0x26e56283, 0x6080, 0x1, 0xc, '\x00', r3, r0, 0x0, 0x2, 0x2, 0x0, @void, @value, @void, @value}, 0x50) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6000, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x541b, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r4, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r8}, 0x10) ioctl$TIOCMIWAIT(r6, 0x5453, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4397a5c0115f3542, 0x4008032, 0xffffffffffffffff, 0x3ae84000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040), 0xc) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r10}, 0x10) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r11, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="ffffff7f", @ANYRES16=r12, @ANYBLOB="c50f00000000000000001100000008000300", @ANYRES32=0x0, @ANYBLOB="08002a0084210000"], 0x24}}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r9, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1m53.389691902s ago: executing program 7 (id=3250): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x91, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r3 = socket$inet(0x2, 0x3, 0x6) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.numa_stat\x00', 0x26e1, 0x0) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r6, 0x8b0f, &(0x7f0000000000)={'gre0\x00', @link_local}) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x401) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x1, @local}, 0x4a, {0x2, 0x0, @dev}}) ioctl$sock_inet_SIOCSARP(r3, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @local}, 0x4a, {0x2, 0x4e21, @private=0xa010100}, 'syz_tun\x00'}) 1m53.368112272s ago: executing program 7 (id=3251): socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0xa, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000008c0)={{r0}, &(0x7f0000000840), &(0x7f0000000880)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x38cb049, 0x0, 0x1, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f00000006c0)=@v3={0x3000000, [{0x3, 0x2}, {0x9, 0x57}], 0xee01}, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x1ee) 1m53.351325032s ago: executing program 7 (id=3253): syz_mount_image$vfat(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="696f636861727365743d6d61636963656c616e642c696f636861727365743d757466382c666d61736b3d30303030303030303030303030303030303030303031302c6572726f72733d72656d6f756e742d726f2c636865636b3d7374726963742c757466383d302c756e695f786c6174653d312c757466383d302c73686f72746e616d653d6d697865642c756e695f786c6174653d302c757466383d312c00ec24d52cd656eadd39d406526adc61a7b193d91057769822e39d283530efe28116f0305d770fd70a3670", @ANYRES64=0x0], 0x0, 0x191, &(0x7f0000000580)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = io_uring_setup(0x8fd, &(0x7f0000000000)={0x0, 0xc070, 0x10, 0xffffffed, 0x30d}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0xfff}], 0x1083) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) r3 = open_tree(0xffffffffffffff9c, &(0x7f00000000c0)='\x00', 0x9801) move_mount(r3, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) 1m53.308797232s ago: executing program 7 (id=3255): openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000363ba0ad60c30bd1d8a9de1627bdc2ce461bbbc7734efb86cc8035f65cf74af4439339cd14e9edb956a018ed7339c7ff40924b4b015abe4ccef48d812eb5acc170829dd92f8c8a79b5432d214d2da408112980a4"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=0x0, @ANYBLOB="0000000000000000b7080000020000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) timer_create(0x1, 0x0, &(0x7f00000004c0)) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800010000000000000003000000000000000000000000000000000000000000000000000000000000000008"], 0x878) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000040)={0x4, 0x14000}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1b0000000000000000000000000004009f7821961166c34b00000000", @ANYRES32=0x0, @ANYBLOB="0200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001dc0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r6 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000080)={[{0x2b, 'rdma'}]}, 0x6) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(0x0, r7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='memory.current\x00', 0x7a05, 0x1700) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000540), 0x84) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r9, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r8, 0x54a2) 1m53.046718053s ago: executing program 0 (id=3261): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x20, 0x10}, 0xc) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)="9e", 0x1a000, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000c80)='|', 0x1, 0xbcff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x0, 0x20}, 0xc) sendmsg$inet6(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)='h', 0x34000}], 0x1}, 0x0) 1m53.045994073s ago: executing program 7 (id=3262): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x91, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r3 = socket$inet(0x2, 0x3, 0x6) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.numa_stat\x00', 0x26e1, 0x0) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r6, 0x8b0f, &(0x7f0000000000)={'gre0\x00', @link_local}) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x1, @local}, 0x4a, {0x2, 0x0, @dev}}) ioctl$sock_inet_SIOCSARP(r3, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @local}, 0x4a, {0x2, 0x4e21, @private=0xa010100}, 'syz_tun\x00'}) 1m53.035772113s ago: executing program 0 (id=3263): linkat(0xffffffffffffffff, &(0x7f0000002140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffffff, &(0x7f0000000a40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x3000) (fail_nth: 6) 1m53.018996023s ago: executing program 42 (id=3262): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x91, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r3 = socket$inet(0x2, 0x3, 0x6) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.numa_stat\x00', 0x26e1, 0x0) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r6, 0x8b0f, &(0x7f0000000000)={'gre0\x00', @link_local}) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x1, @local}, 0x4a, {0x2, 0x0, @dev}}) ioctl$sock_inet_SIOCSARP(r3, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @local}, 0x4a, {0x2, 0x4e21, @private=0xa010100}, 'syz_tun\x00'}) 1m52.832756504s ago: executing program 0 (id=3265): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001440)={{r3}, &(0x7f0000000180), &(0x7f0000000300)='%pB \x00'}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x6) 1m52.811449794s ago: executing program 0 (id=3267): syz_mount_image$vfat(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="696f636861727365743d6d61636963656c616e642c696f636861727365743d757466382c666d61736b3d30303030303030303030303030303030303030303031302c6572726f72733d72656d6f756e742d726f2c636865636b3d7374726963742c757466383d302c756e695f786c6174653d312c757466383d302c73686f72746e616d653d6d697865642c756e695f786c6174653d302c757466383d312c00ec24d52cd656eadd39d406526adc61a7b193d91057769822e39d283530efe28116f0305d770fd70a3670", @ANYRES64=0x0], 0x0, 0x191, &(0x7f0000000580)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = io_uring_setup(0x8fd, &(0x7f0000000000)={0x0, 0xc070, 0x10, 0xffffffed, 0x30d}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0xfff}], 0x1083) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) r3 = open_tree(0xffffffffffffff9c, &(0x7f00000000c0)='\x00', 0x9801) move_mount(r3, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) 1m52.730155604s ago: executing program 0 (id=3278): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f00000000c0)='./file1\x00', 0x10088, &(0x7f0000000580)=ANY=[], 0x1, 0x1ff, &(0x7f00000002c0)="$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") r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x80000000000, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000021000000000000000000000000000000000000000006000000ffffffff0000000000000000100000000000000000000000000000000000000000000000000000000400000000000000dfffffff0000000000000000000000000000000000000000000000000040000000000000000000000000000000000000ffffffff020000000300000000000000ffff0000000000000000000000000000000062726983676530000000000000000000736974300000000000000000000000007465616d300000000000000000000000aaaaaaaaaaaa000000000000aaaaaaaaaabb0000000000000000d8010000d801000010020000636f6d6d656e7400000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000ffffffff000000001b0000000000000000007465616d5f736c6176655f310000000069726c616e300000000000000000000069726c616e3000e575dd73000000000073797a6b616c6c6572300000000000000180c2000000000000000000f646793b7b3900000000000000007000000070000000a8000000736e61740000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000edffffff0000000000"]}, 0x3c0) socket$packet(0x11, 0xa, 0x300) socket$inet6_udp(0xa, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000240)=0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f00000004c0)=@newtaction={0x4b8, 0x30, 0x12f, 0x80000000, 0x0, {}, [{0x4a4, 0x1, [@m_police={0x4a0, 0x1, 0x0, 0x0, {{0xb}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xa4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x1, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x3, 0xffffc3fd}}}]]}, {0x34, 0x6, "7d2a3a1a23f4415bb66c0418278a7106a0faa3b417b1593e2d075bc47aaeba49beb8484e4484eb29a7f193f6afd78c16"}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x4b8}}, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000080)) r5 = syz_open_dev$usbfs(&(0x7f0000000480), 0xc, 0x141341) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) 1m52.471355785s ago: executing program 0 (id=3271): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000008e8e6dc2c2ea2b8e000000201dfeada40ea57653a31866bf73e1baf6b8449ecd420224fd25202258d3f89dd8c9cbccb56818433bc4496e20de5b85be8232355f1f211433525279cfc289087d71049a2b531d1e97619c6b94d9a4f4537b7c5e3f20d16053a11a55bbed052d2ef121d94d40b75dd6eae11d08be6541f80c2ef1253a2e7d9f10be1866dabfdb1e1b995b11c9c9eb86e40e8e2c1e1c48c4cb308b4c0487cdcb73ad82b2dde8300bcfb646877ff068"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x26, 0x16, 0x401e, 0x74, {{0x15, 0x4, 0x2, 0x24, 0x54, 0x64, 0x0, 0x0, 0x29, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp={0x44, 0x1c, 0x68, 0x0, 0x2, [0x5, 0x1, 0x7, 0x3, 0x6, 0x2]}, @timestamp={0x44, 0x24, 0xba, 0x0, 0x5, [0x6, 0x8, 0x3, 0x81, 0xf, 0x10001, 0x5, 0x4933]}]}}}}}) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xd, 0xfe, 0x9, 0x185, 0x920, r0, 0xc3, '\x00', r1, r2, 0x5, 0x4, 0x3, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = openat$selinux_policy(0xffffff9c, &(0x7f0000001400), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r5, 0x0) futex(&(0x7f0000001300)=0x80000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r6, &(0x7f00000039c0)=[{{&(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000001380)='C', 0x1}], 0x1}}], 0x2, 0x2000c044) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0xff}}}}}}, 0x0) syz_emit_ethernet(0xbe, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x9c, 0x0, @wg}}}}}, 0x0) sendto$inet(r6, &(0x7f0000000c80)="e8", 0x6200, 0x0, 0x0, 0x0) syz_clone(0x2c000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1m52.470966105s ago: executing program 43 (id=3271): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000008e8e6dc2c2ea2b8e000000201dfeada40ea57653a31866bf73e1baf6b8449ecd420224fd25202258d3f89dd8c9cbccb56818433bc4496e20de5b85be8232355f1f211433525279cfc289087d71049a2b531d1e97619c6b94d9a4f4537b7c5e3f20d16053a11a55bbed052d2ef121d94d40b75dd6eae11d08be6541f80c2ef1253a2e7d9f10be1866dabfdb1e1b995b11c9c9eb86e40e8e2c1e1c48c4cb308b4c0487cdcb73ad82b2dde8300bcfb646877ff068"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x26, 0x16, 0x401e, 0x74, {{0x15, 0x4, 0x2, 0x24, 0x54, 0x64, 0x0, 0x0, 0x29, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp={0x44, 0x1c, 0x68, 0x0, 0x2, [0x5, 0x1, 0x7, 0x3, 0x6, 0x2]}, @timestamp={0x44, 0x24, 0xba, 0x0, 0x5, [0x6, 0x8, 0x3, 0x81, 0xf, 0x10001, 0x5, 0x4933]}]}}}}}) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xd, 0xfe, 0x9, 0x185, 0x920, r0, 0xc3, '\x00', r1, r2, 0x5, 0x4, 0x3, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = openat$selinux_policy(0xffffff9c, &(0x7f0000001400), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r5, 0x0) futex(&(0x7f0000001300)=0x80000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r6, &(0x7f00000039c0)=[{{&(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000001380)='C', 0x1}], 0x1}}], 0x2, 0x2000c044) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0xff}}}}}}, 0x0) syz_emit_ethernet(0xbe, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x9c, 0x0, @wg}}}}}, 0x0) sendto$inet(r6, &(0x7f0000000c80)="e8", 0x6200, 0x0, 0x0, 0x0) syz_clone(0x2c000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1m13.643533892s ago: executing program 8 (id=4275): ftruncate(0xffffffffffffffff, 0xc17a) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x147842, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) preadv2(r0, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0xfffffdef}], 0x1, 0xa0600, 0x0, 0x0) 1m13.624649302s ago: executing program 8 (id=4278): r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000100)='a', 0x1}], 0x1}], 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xe, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000ecff850000000400000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000080)='a', 0x1}], 0x1, &(0x7f0000000400)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 1m13.594947332s ago: executing program 8 (id=4280): syz_emit_ethernet(0x2f1, &(0x7f0000000800)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "cedd00", 0x2bb, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af2502"}, {0x0, 0x1, "000000050000000026000400"}, {0x0, 0x1d, "06aa85616177c41bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee96f24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x1, 0xb, "17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f019"}, {0x21, 0x7, "b8a3e100908f61640000000200fe80ffff00000000000000ff0bc0fe00000000008879e66485201a0015ca83747357a027450004000000"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c"}, {0x0, 0x5, "d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) 1m13.560275292s ago: executing program 8 (id=4282): brk(0x20ffc004) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="08000000f6000000aae65dd29b3255c818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioperm(0x0, 0x20, 0x3f) setgroups(0xfffffffffffffc29, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, 0x0, 0xf00) r4 = open(&(0x7f00000002c0)='./file1\x00', 0x14927e, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) fallocate(r4, 0x0, 0x0, 0x1001f0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(r4, 0x3, 0x0, 0x10000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r7, 0x408c5333, &(0x7f0000000080)={0x0, 0x0, 0x2}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100), 0x40a2, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.metadata\x00') 1m13.414446933s ago: executing program 8 (id=4287): socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x400}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) statx(0xffffffffffffff9c, 0x0, 0x6000, 0x100, 0x0) r2 = syz_clone3(&(0x7f00000007c0)={0x30004000, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), {0x32}, &(0x7f00000004c0)=""/111, 0x6f, &(0x7f00000006c0)=""/210, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x58) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x4000000, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000240)='bridge0\x00', 0x10) r4 = socket$unix(0x1, 0x2, 0x0) bind$unix(r4, &(0x7f00000005c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a040007000000b6f1ffff0000854105001a000000000000d74619edc700000000000000004cbd302b0000000000fa000000000022", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000010200fd000005000500000000000a"], 0x70}}, 0x0) sendmmsg(r5, &(0x7f0000000180), 0x3ef, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) timer_settime(0x0, 0x1, &(0x7f0000000400), &(0x7f0000000440)) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 1m13.177418674s ago: executing program 8 (id=4297): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0xa, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x38cb049, 0x0, 0x1, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(0x0, &(0x7f00000000c0), &(0x7f00000006c0)=@v3={0x3000000, [{0x3, 0x2}, {0x9, 0x57}], 0xee01}, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x1ee) 1m13.177029083s ago: executing program 44 (id=4297): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0xa, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x38cb049, 0x0, 0x1, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(0x0, &(0x7f00000000c0), &(0x7f00000006c0)=@v3={0x3000000, [{0x3, 0x2}, {0x9, 0x57}], 0xee01}, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x1ee) 1m13.056620914s ago: executing program 3 (id=4304): openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000363ba0ad60c30bd1d8a9de1627bdc2ce461bbbc7734efb86cc8035f65cf74af4439339cd14e9edb956a018ed7339c7ff40924b4b015abe4ccef48d812eb5acc170829dd92f8c8a79b5432d214d2da408112980a4"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=0x0, @ANYBLOB="0000000000000000b7080000020000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) timer_create(0x1, 0x0, &(0x7f00000004c0)) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800010000000000000003000000000000000000000000000000000000000000000000000000000000000008"], 0x878) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000040)={0x4, 0x14000}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1b0000000000000000000000000004009f7821961166c34b00000000", @ANYRES32=0x0, @ANYBLOB="0200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001dc0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000080)={[{0x2b, 'rdma'}]}, 0x6) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(0x0, r8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='memory.current\x00', 0x7a05, 0x1700) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r10, &(0x7f0000000540), 0x84) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r10, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r9, 0x54a2) 1m12.997266794s ago: executing program 3 (id=4307): socket$unix(0x1, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x400}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) statx(0xffffffffffffff9c, 0x0, 0x6000, 0x100, 0x0) r2 = syz_clone3(&(0x7f00000007c0)={0x30004000, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0), {0x32}, &(0x7f00000004c0)=""/111, 0x6f, &(0x7f00000006c0)=""/210, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x58) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x4000000, @mcast2, 0x5}, 0x1c) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r4 = socket$unix(0x1, 0x2, 0x0) bind$unix(r4, &(0x7f00000005c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a040007000000b6f1ffff0000854105001a000000000000d74619edc700000000000000004cbd302b0000000000fa000000000022", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000010200fd000005000500000000000a"], 0x70}}, 0x0) sendmmsg(r5, &(0x7f0000000180), 0x3ef, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) timer_settime(0x0, 0x1, &(0x7f0000000400), &(0x7f0000000440)) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 1m12.706437576s ago: executing program 3 (id=4314): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x400}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r1}, 0x18) rt_sigpending(0x0, 0xffffffffffffff48) 1m12.672743786s ago: executing program 3 (id=4315): r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b8fcb78ba00000000000000008000000000948bd5b53faca4981a4c0fa90000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], 0x0, 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x28, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x28}}, 0x20000850) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000880)={'syztnl1\x00', &(0x7f0000000800)={'syztnl2\x00', 0x0, 0x2f, 0xb, 0x2, 0x1, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x700, 0x7800, 0xd, 0x5}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000980)={'tunl0\x00', &(0x7f00000008c0)={'ip_vti0\x00', 0x0, 0x7, 0xce9e450aced8863c, 0x94, 0xe, {{0x1b, 0x4, 0x0, 0x2a, 0x6c, 0x64, 0x0, 0x5, 0x2f, 0x0, @multicast1, @remote, {[@timestamp_addr={0x44, 0x3c, 0xf5, 0x1, 0x7, [{@dev={0xac, 0x14, 0x14, 0x1f}, 0x6}, {@empty, 0x7}, {@local, 0x7}, {@private=0xa010101, 0x9}, {@multicast1, 0x9}, {@loopback, 0x522074d1}, {@dev={0xac, 0x14, 0x14, 0x16}, 0xfffffffa}]}, @timestamp={0x44, 0x10, 0x39, 0x0, 0x6, [0x4, 0x8000, 0x906]}, @rr={0x7, 0xb, 0x4d, [@private=0xa010101, @broadcast]}]}}}}}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000b80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000b40)={&(0x7f00000009c0)=ANY=[@ANYBLOB="78010000", @ANYRES16=r2, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0c00018008000100", @ANYRES32=r4, @ANYBLOB="50006f0a1400020073797a5f74756e82f1b53b06000000000000000000080003000200feff070003000100000014000200697036677265746170300000000000001400020067656e65766530000000f5753486c92b000000000000200001800800030061ae7ff41400020070696d726567000000000000000000000c"], 0x178}, 0x1, 0x0, 0x0, 0x800}, 0x40800) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xf6c1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) rt_sigaction(0x19, 0x0, 0x0, 0x8, &(0x7f0000000440)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) msgrcv(0x0, 0x0, 0x0, 0x2, 0x1000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001080)={r7, 0xe0, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000dc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, &(0x7f0000000e00)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000e40)=[0x0, 0x0, 0x0], 0x0, 0xf6, &(0x7f0000000e80)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000ec0), &(0x7f0000000f00), 0x8, 0x5f, 0x8, 0x8, &(0x7f0000000f40)}}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@base={0xe, 0x6, 0xbf, 0xffff, 0x2, 0xffffffffffffffff, 0x5, '\x00', r4, 0xffffffffffffffff, 0x0, 0x2, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001200)=@bpf_lsm={0x1d, 0xf, &(0x7f0000000bc0)=@raw=[@cb_func={0x18, 0xd7aea7fdd5214002}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}}], &(0x7f0000000c40)='syzkaller\x00', 0x6, 0x93, &(0x7f0000000c80)=""/147, 0x41100, 0x52, '\x00', r4, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000d40)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000d80)={0x4, 0x9, 0x5, 0x1}, 0x10, r8, 0x0, 0x7, &(0x7f0000001140)=[r6, r6, r6, r1, r6, r6, 0xffffffffffffffff, r9, r6], &(0x7f0000001180)=[{0x1, 0x4, 0x4, 0x7}, {0x0, 0x3, 0x6, 0x3}, {0x0, 0x1, 0xd, 0x7}, {0x4, 0x4, 0x10, 0xc}, {0x1, 0x3, 0xd, 0x7}, {0x2, 0x1, 0x7, 0xc}, {0x5, 0x4, 0xc}], 0x10, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000d80000000000000000000000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', r10, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000700)='./file1\x00', 0xe, &(0x7f00000006c0), 0x3, 0x440, &(0x7f0000000280)="$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") syz_clone(0xc510c080, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r11 = syz_io_uring_setup(0x20a6, &(0x7f00000002c0)={0x0, 0x39e2, 0x20, 0x0, 0x335}, &(0x7f0000000080)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r12, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r12, r13, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000240)=[{&(0x7f0000001800)=""/224, 0xe0}], 0x1}) io_uring_enter(r11, 0x47ba, 0x0, 0x0, 0x0, 0x0) 1m11.822793499s ago: executing program 3 (id=4335): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0xa, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000008c0)={{r0}, &(0x7f0000000840), &(0x7f0000000880)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x38cb049, 0x0, 0x1, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f00000006c0)=@v3={0x3000000, [{0x3, 0x2}, {0x9, 0x57}], 0xee01}, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 1m10.923583562s ago: executing program 3 (id=4356): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x2405}, 0x0, 0x0, 0xffffffffffffffff, 0xd) (fail_nth: 8) 1m10.923299272s ago: executing program 45 (id=4356): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x2405}, 0x0, 0x0, 0xffffffffffffffff, 0xd) (fail_nth: 8) 30.467860765s ago: executing program 2 (id=5110): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b7040000000000008500000059000000952cd4b8deaa167c78f40900000000000000d53688f8c2ad"], 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) (async) r3 = socket(0x1e, 0x805, 0x0) connect$tipc(r3, &(0x7f0000000000)=@id={0x1e, 0x3, 0x1}, 0x10) (async) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r5, &(0x7f0000000100)={0x1f, 0x0, @none}, 0xe) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r7, &(0x7f00000000c0)={0x1f, 0x0, @none, 0x0, 0x2}, 0xe) (async) bind$bt_l2cap(r6, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) (async) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@getnexthop={0x18, 0x6a, 0xe976912f002a1383, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4000000}}, 0x18}}, 0x0) (async) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x80de, &(0x7f0000000780)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x100068}}, {@lazytime}, {@nombcache}, {@lazytime}]}, 0x3, 0x440, &(0x7f0000000280)="$eJzs28tvG8UfAPDv2kn66+uXUJVHH0CgIMoradJSeuACAokDSEhwKMeQpFWo26AmSLSKICBUjqgSJy6IIxJ/ASe4IOCExBXuqFKFcmnhZLT2bmI7thunTlzqz0dad2Z33Jmvd8ee2ckG0LdG05ckYk9E/B4Rw9VsfYHR6j83V5am/15Zmk6iXH7zr6RS7sbK0nReNH/f7jwzEFH4NIlDTepduHT53FSpNHsxy48vnn9vfOHS5Wfnzk+dnT07e2Hy1KkTxyeePzn5XFfiTOO6cfDD+cMHXn376uvTp6++8/O3SR5/QxxdMtru4OPlcper6629NelkoIcNoSPFajeNwUr/H45irJ284Xjlk542DthS5XK5fF/rw8tl4C6WRK9bAPRG/kOfzn/zbZuGHneE6y9WJ0Bp3DezrXpkIApZmcGG+W03jUbE6eV/vkq32Jr7EAAAdb5Pxz/PNBv/FaL2vtD/szWUkYi4JyL2RcTJiNgfEfdGVMreHxEPdFh/4yLJ+vFP4dqmAtugdPz3Qra2VT/+y0d/MVLMcnsr8Q8mZ+ZKs8eyz+RoDO5I8xNt6vjh5d8+b3WsdvyXbmn9+Vgwa8e1gR3175mZWpy6nZhrXf844uBAs/iT1ZWAJCIORMTBTdYx99Q3h1sdu3X8bXRhnan8dcQT1fO/HA3x55L265Pj/4vS7LHx/KpY75dfr7zRqv7bir8L0vO/q+n1vxr/SFK7XrvQyf/+5ZPp65U/Pms5p9ns9T+UvFW374OpxcWLExFDyWvVRtfun2woN7lWPo3/6JHm/X9frH0ShyIivYgfjIiHIuLhrO2PRMSjEXGkzafw00uPvbv5+LdWGv9MR+d/LTEUjXuaJ4rnfvyurtKRTuJPz/+JSupotmcj338baVenVzMAAAD8VxUiYk8khbHVdKEwNlb9G/79satQml9YfPrM/PsXZqrPCIzEYCG/0zVccz90IpvW5/nJhvzx7L7xF8WdlfzY9HxpptfBQ5/b3aL/p/4s9rp1wJbzvBb0L/0f+pf+D/1L/4f+1aT/7+xFO4Dt1+z3/6MetAPYfg3937If9BHzf+hfm+n/vjPg7tC2Lw9tXzuAbbWwM279kLyExLpEFO6IZkhsUaLX30wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADd8W8AAAD//58P56I=") (async) unlinkat(0xffffffffffffff9c, &(0x7f0000000c40)='./file1\x00', 0x0) 30.323518246s ago: executing program 2 (id=5112): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x40}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1801000020017e9c0000000000000000850000007b", @ANYRES32=r0], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file2\x00', 0x1010050, &(0x7f0000000180)={[{@errors_remount}]}, 0x3, 0x546, &(0x7f0000000b80)="$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") ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r1, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0], 0x0, 0xaa, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x5c, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_PORT_SELF={0x3c, 0x19, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "35c6a932e982dd3509366643e47deb3a"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x1}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "39a547020ebf3cb58ffc44e2a84c915a"}]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x40) 30.134871467s ago: executing program 2 (id=5114): socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x56, &(0x7f0000000000)={@broadcast, @empty, @void, {@canfd={0xd, {{0x3, 0x0, 0x1, 0x1}, 0x2e, 0x3, 0x0, 0x0, "7a3c50b5cb90e1c2857f611bd5dae9fa7585bd977453ba87977168318ab66279a310f0d8664b23c91c02a9366549738f493c3c1db0877fe599484e188a9e99b9"}}}}, 0x0) 30.101185736s ago: executing program 2 (id=5115): syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x0, &(0x7f00000002c0), 0x0, 0x236, &(0x7f0000000300)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80080) write$P9_RREADDIR(r0, &(0x7f0000000540)={0xfd, 0x29, 0x2, {0xfffffffa, [{{0x20, 0x2, 0x7}, 0x40, 0x3, 0x5, './mnt'}, {{0x8, 0x3, 0x8}, 0x1, 0x30, 0x7, './file0'}, {{0x40, 0x1, 0x4}, 0x8, 0x0, 0x7, './file0'}, {{0x0, 0x3, 0x1}, 0x3, 0x0, 0x7, './file0'}, {{0x8, 0x3, 0x3}, 0x10001, 0x2, 0x5, './mnt'}, {{0x40, 0x1, 0x3}, 0x2, 0xf6, 0x5, './mnt'}, {{0x2, 0x2, 0x2}, 0x7, 0x3, 0x7, './file0'}, {{0x2, 0x1, 0x4}, 0x0, 0x30, 0x7, './file0'}]}}, 0xfd) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)=0x0) ptrace(0x4207, r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x2e, 0x0, 0x7ffc1ffb}]}) lgetxattr(0x0, 0x0, 0x0, 0x0) memfd_secret(0x80000) 30.032513867s ago: executing program 2 (id=5119): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000050000000200000000100000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\r\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r4, 0x0, 0xcd, &(0x7f0000000080)={@dev={0xac, 0x14, 0x14, 0x43}, @loopback, 0xffffffffffffffff, "69ca8c1a138b3cf807ec8e3a6db5372fcf9d39dc5dd90895a68f251f01f8ce87", 0x2, 0x3ff, 0x7, 0x4}, 0x3c) r5 = dup3(r3, r2, 0x0) sendmsg$key(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="02130000050000000000000000000000030008"], 0x28}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x6000, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001200ffffff7f00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x48}}, 0x0) sendto$inet(r6, &(0x7f0000000040)="0400", 0xffec, 0x0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 29.695374318s ago: executing program 2 (id=5127): bpf$TOKEN_CREATE(0x24, &(0x7f0000000080), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000001e00100000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000fcffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x5, &(0x7f0000000040)={0x5, 0x0, 0x3}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback, 0x1}], 0x1c) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x5, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)={0x14, r5, 0x1, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x890) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001800)={&(0x7f0000000580)='kfree\x00', r7}, 0x9) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) mmap(&(0x7f000000c000/0x4000)=nil, 0x4000, 0xa, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="fc010000190001000000000000000000e000000200000000000000000000000000000000000000000000ffffe00000010000000000000000020020"], 0x1fc}}, 0x0) 29.694996498s ago: executing program 46 (id=5127): bpf$TOKEN_CREATE(0x24, &(0x7f0000000080), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000001e00100000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000fcffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x5, &(0x7f0000000040)={0x5, 0x0, 0x3}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback, 0x1}], 0x1c) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x5, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)={0x14, r5, 0x1, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x890) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001800)={&(0x7f0000000580)='kfree\x00', r7}, 0x9) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) mmap(&(0x7f000000c000/0x4000)=nil, 0x4000, 0xa, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="fc010000190001000000000000000000e000000200000000000000000000000000000000000000000000ffffe00000010000000000000000020020"], 0x1fc}}, 0x0) 2.966990659s ago: executing program 5 (id=5544): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000580)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x1c, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "9d0078eeac444fbe0112989b2d4fb14b"}}}}}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r3, &(0x7f0000005dc0)=[{{0x0, 0x0, 0x0}}], 0x4000000000002b1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(0xffffffffffffffff) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 2.570308341s ago: executing program 1 (id=5550): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xe, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000340)={0x0, r0}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x7fffffff, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000ecff850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x10082, &(0x7f0000000200), 0x1, 0x4a7, &(0x7f0000000a00)="$eJzs3VFrm+UeAPD/m7Y73daddueci53B2RnnTLqhS9rVbcWLOUHc1UCd97W2aSlNm9Kk21qGdPgBBBEVvfLKG8EPIMg+gggDvfNCRJSh27zwQo0kfbPVmrSVtQk2vx88fZ/nfdP8/09CnuTJ+5A3gI51PCIuRkRXRJyKiP50fyYtsbpWqre7d/fGRLUkUalc+T6JJN1Xv68k3R5M/603Il68FPFK8se4peWV2fFCIb+YtnPluYVcaXnl9Mzc+HR+Oj8/MjJ8bvT86NnRoR3r64Vnv3nr9Q+eu/DJE9e+Gvvu5KvVtPrSY+v7sZPWut5TeyzquiNicTeCtUFX2p+edicCAMC2VD/j/yMi/hcR999tdzYAAADAbqg83Rc/JxEVAAAAYM/K1NbAJplsuhagLzKZbHZtDe+/4kCmUCyVH58qLs1Prq2VHYiezNRMIT+UrhUeiJ6k2h6u1R+2z2xoj0TE4Yh4s39/rZ2dKBYm2/3lBwAAAHSIgxvm/z/2r83/AQAAgD1moN0JAAAAALvO/B8AAAD2vqbz/6S7tYkAAAAAu+H5y5erpVK//vXk1eWl2eLV05P50mx2bmkiO1FcXMhOF4vTtd/sm9vq/grF4sKTMb90PVfOl8q50vLK2Fxxab48Vruu91jedaIBAACg9Q7/99YXSUSsPrW/Vqr2pcfM1WFvy/y5mye7lQfQel3tTgBoGwt8oXOZ4wObTewvtTAPAABg9wz+2/l/6FSNz/9/2fI8gNZz/h86l/P/0LnM8YGtFvb3Njvw6c7nAgAA7I6+Wkky2fRcYF9kMtlsxKHaZQF6kqmZQn4oIv4eEZ/39/yt2h5ud9IAAAAAAAAAAAAAAAAAAAAAAAAA8BdTqSRRAQAAAPa0iMy3SXr9r8H+E30bvx/Yl/zUX9tGxLX3rrx9fbxcXhyu7v/hwf7yO+n+M+34BgMAAADYqD5Pr8/jAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAn3bt7Y6JeWhn3zjMRMdAofnf01ra90RMRB+4n0b3u/5KI6NqB+Ks3I+JIo/hJNa0YSLPYGD8TEfvbHP/gDsSHTnarOv5cbPT6y8Tx2rbx6687LY/qzvFm41/mwfjX1WT8O7TNGEdvf5RrGv9mxNHuxuNPPX7yiOPvyy+trDQ7Vnk/YrDh+0/yu1i58txCrrS8cnpmbnw6P52fHxkZPjd6fvTs6FBuaqaQT/82jPHGfz7+dbP+H2gSf2CL/p/YZv9/uX397j83iX/y/42f/yObxK8+9o+l7wPV44P1+upafb1jH352bLP+Tzbp/1bP/8lt9v/UC699vc2bAgAtUFpemR0vFPKLKioqKg8q7R6ZAACAnfbwQ3+7MwEAAAAAAAAAAAAAAAAAAIDO1YqfE1sfr7d9XQUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2NRvAQAA//+La9Vt") r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000ec0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0xfffffffffffffffc}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 2.569392551s ago: executing program 6 (id=5551): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00'}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00@', @ANYRES16=r3, @ANYBLOB="010300000000fbdbdf251c000000180001801400020076657468305f766c616e000000000000"], 0x2c}}, 0x4000) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f0000000700)=ANY=[@ANYRES64=r0, @ANYRESDEC, @ANYRES32=r1, @ANYBLOB="5c5ade57b98affb4d6813866624920ac4366ee009f6f89fa", @ANYRESOCT=r1, @ANYRES64=r0, @ANYRES64=r3, @ANYRESHEX, @ANYRESHEX=r2], 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000000000e06500000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYRESDEC=r3, @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r7 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r8 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r9 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc1}, &(0x7f0000000c80)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138", 0x2000}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r9, r8, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x4, r9, r7, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r10 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000300)={0x0, 0x1, 0x7, 0x8000000000000000}) mq_timedsend(r10, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r10, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000001440)=ANY=[@ANYBLOB="0017"], 0xc0) 2.514803661s ago: executing program 1 (id=5552): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1feb}]}) epoll_create1(0x0) r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) pwritev(r0, 0x0, 0x0, 0x0, 0x0) r2 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x6) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', r3, &(0x7f00000003c0)='./file0\x00') readlinkat(r3, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f00000002c0)=""/198, 0xc6) 2.075289142s ago: executing program 5 (id=5554): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0xc8d0, &(0x7f0000000040)=ANY=[], 0x5, 0x2e3, &(0x7f0000000280)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0xe8034000, 0x0, 0xd, 0x0, &(0x7f00000000c0)="c6769e45b7c61302926682c7f9", 0x5dc}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mincore(&(0x7f0000f0c000/0x3000)=nil, 0x0, &(0x7f0000afaf0a)=""/246) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0', [{0x20, '#! \xfd\xac\x9aW]\xfaS\xe1\xad\xf7vG9;\xe0\x85\x88\xb5H9\xc3\xa3\xf0\x82\xe7l3A\f\xc8 R\xe9\xb7\xb4\xa7d\xe5'}, {0x20, '\xe1^\xd8H\a\x1ba \xa1\x91\x8cS^\xad\xe5w\x8b0x0}}, {{@in=@initdev}, 0x0, @in=@private}}, &(0x7f00000003c0)=0xe8) r4 = add_key$keyring(&(0x7f00000021c0), &(0x7f0000002200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="97", 0x1, r4) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x6, 0x5, 0x4, 0x0, 0x1000, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) r9 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r9, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@keyring={'key_or_keyring:', r5}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000440)='./file2\x00', 0x404, &(0x7f0000000ac0)={[{@block_validity}, {@resuid={'resuid', 0x3d, r3}}, {@jqfmt_vfsv1}, {@noauto_da_alloc}, {@init_itable_val={'init_itable', 0x3d, 0x9}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x1000000}}]}, 0x1, 0x444, &(0x7f0000001040)="$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") creat(&(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000f00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r10 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r11 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) renameat2(r10, &(0x7f0000000c00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', r11, &(0x7f0000000d00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.655063804s ago: executing program 1 (id=5563): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xe, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000340)={0x0, r0}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x7fffffff, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000ecff850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x10082, &(0x7f0000000200), 0x1, 0x4a7, &(0x7f0000000a00)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40305829, &(0x7f0000000480)={0x17c04, 0xffffffffffffffff, 0x0, 0x3, 0x9}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000ec0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0xfffffffffffffffc}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{}, &(0x7f0000000800), &(0x7f0000000840)=r3}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 1.521756245s ago: executing program 6 (id=5564): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) 1.520979415s ago: executing program 1 (id=5565): prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000000)={0x5, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}, {0x8000, 0x4, 0x40, 0x2}, {0x8, 0xf9, 0xf, 0x5}, {0x81, 0xa, 0xa, 0x9}, {0x2, 0xf8, 0x5, 0x1}]}) r0 = semget$private(0x0, 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x8001}], 0x1) semop(0x0, &(0x7f0000000140)=[{0x0, 0xffff}, {0x0, 0xc622, 0x800}], 0x2) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, 0x0) sendmsg$NL802154_CMD_DEL_SEC_KEY(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x40]) r2 = socket$kcm(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, 0x0, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="05000000040000f40000000005"], 0x48) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f0000000180)=""/146) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'ip6erspan0\x00', {0x2, 0x0, @broadcast}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$inet(r2, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000000080)}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) timerfd_settime(0xffffffffffffffff, 0x6, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x19, 0x4, 0x8, 0x7fff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_init_net_socket$llc(0x1a, 0x2, 0x0) 1.466769855s ago: executing program 6 (id=5566): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xe, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000340)={0x0, r0}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x7fffffff, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000ecff850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000ec0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0xfffffffffffffffc}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 1.466208095s ago: executing program 6 (id=5567): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_emit_ethernet(0xe, &(0x7f0000001180)={@local, @link_local, @void, {@generic={0x17}}}, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000580)={{r0}, &(0x7f0000000500), &(0x7f0000000540)='%+9llu \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000200)={[{@usrjquota}, {@journal_dev={'journal_dev', 0x3d, 0x8000}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@minixdf}, {@resgid}, {@grpquota}, {@usrjquota}, {@journal_dev={'journal_dev', 0x3d, 0xdcc}}]}, 0x3, 0x44a, &(0x7f0000000400)="$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") chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x0, 0x14) link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='./bus\x00') ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f00000008c0)=0x0) quotactl$Q_QUOTAOFF(0xffffffff80000302, &(0x7f0000000880)=@nbd={'/dev/nbd', 0x0}, r3, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x1, 0x2, 0x2, 0x0, 0x70bd25, 0x25dfdbff}, 0x10}}, 0x40054) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x106}}, 0x20) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x1b, 0x8, 0x40, 0x42, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r6}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001600)={r6, &(0x7f0000000580), &(0x7f0000000000)=""/96}, 0x20) 1.068695946s ago: executing program 4 (id=5570): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000001280), 0x6) 1.067977196s ago: executing program 4 (id=5571): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0xfed8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000b00)='kmem_cache_free\x00'}, 0x10) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000000080)=0x300, 0x4) 1.039972826s ago: executing program 4 (id=5573): bpf$TOKEN_CREATE(0x24, &(0x7f0000000080), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000001e00100000000000000000180100002020702500000000002120207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x5, &(0x7f0000000040)={0x5, 0x0, 0x3}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback, 0x1}], 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x5, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r3, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)={0x14, r5, 0x1, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x890) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001800)={&(0x7f0000000580)='kfree\x00', r7}, 0x9) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) mmap(&(0x7f000000c000/0x4000)=nil, 0x4000, 0xa, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="fc010000190001000000000000000000e000000200000000000000000000000000000000000000000000ffffe00000010000000000000000020020"], 0x1fc}}, 0x0) 809.349007ms ago: executing program 9 (id=5577): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c00000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000dfff0000850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0), 0x10, 0x0, 0x2}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f00000003c0), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@uname={'uname', 0x3d, '\xd0\xae\xde\xc1\xaa \xff\xd8\x1d\x1b\xf8\x93)!|\xb0X\xa3\x96\xed\xa2\xab@\xa2m\x93\xdd\b<\x00t\xdc\xabl\xab!\xae\x16\xc4\xcd\xf9{\xdc5_;A\xd2{eC\x014\\\xb3\xc4\xce\xc3yS2-\x01\xbe\xaarW\x96O\xd3\x0f\xe2\xd7/\x17\x1d\xa7.8\x9f8-\xea<\x8d\x91\x90j\xea\xd5\xd5\xae\xcc\xc0\x97\xef\x10\x92\xea\x98|+\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x1201, 0x0, 0xfffffff7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000001800000042a0000000000000", @ANYRES32, @ANYBLOB="000000000000000000005582af42a6882702b200"/29, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001800"/28], 0x48) 559.275908ms ago: executing program 6 (id=5578): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xe, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000340)={0x0, r0}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x7fffffff, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000ecff850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x10082, &(0x7f0000000200), 0x1, 0x4a7, &(0x7f0000000a00)="$eJzs3VFrm+UeAPD/m7Y73daddueci53B2RnnTLqhS9rVbcWLOUHc1UCd97W2aSlNm9Kk21qGdPgBBBEVvfLKG8EPIMg+gggDvfNCRJSh27zwQo0kfbPVmrSVtQk2vx88fZ/nfdP8/09CnuTJ+5A3gI51PCIuRkRXRJyKiP50fyYtsbpWqre7d/fGRLUkUalc+T6JJN1Xv68k3R5M/603Il68FPFK8se4peWV2fFCIb+YtnPluYVcaXnl9Mzc+HR+Oj8/MjJ8bvT86NnRoR3r64Vnv3nr9Q+eu/DJE9e+Gvvu5KvVtPrSY+v7sZPWut5TeyzquiNicTeCtUFX2p+edicCAMC2VD/j/yMi/hcR999tdzYAAADAbqg83Rc/JxEVAAAAYM/K1NbAJplsuhagLzKZbHZtDe+/4kCmUCyVH58qLs1Prq2VHYiezNRMIT+UrhUeiJ6k2h6u1R+2z2xoj0TE4Yh4s39/rZ2dKBYm2/3lBwAAAHSIgxvm/z/2r83/AQAAgD1moN0JAAAAALvO/B8AAAD2vqbz/6S7tYkAAAAAu+H5y5erpVK//vXk1eWl2eLV05P50mx2bmkiO1FcXMhOF4vTtd/sm9vq/grF4sKTMb90PVfOl8q50vLK2Fxxab48Vruu91jedaIBAACg9Q7/99YXSUSsPrW/Vqr2pcfM1WFvy/y5mye7lQfQel3tTgBoGwt8oXOZ4wObTewvtTAPAABg9wz+2/l/6FSNz/9/2fI8gNZz/h86l/P/0LnM8YGtFvb3Njvw6c7nAgAA7I6+Wkky2fRcYF9kMtlsxKHaZQF6kqmZQn4oIv4eEZ/39/yt2h5ud9IAAAAAAAAAAAAAAAAAAAAAAAAA8BdTqSRRAQAAAPa0iMy3SXr9r8H+E30bvx/Yl/zUX9tGxLX3rrx9fbxcXhyu7v/hwf7yO+n+M+34BgMAAADYqD5Pr8/jAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAn3bt7Y6JeWhn3zjMRMdAofnf01ra90RMRB+4n0b3u/5KI6NqB+Ks3I+JIo/hJNa0YSLPYGD8TEfvbHP/gDsSHTnarOv5cbPT6y8Tx2rbx6687LY/qzvFm41/mwfjX1WT8O7TNGEdvf5RrGv9mxNHuxuNPPX7yiOPvyy+trDQ7Vnk/YrDh+0/yu1i58txCrrS8cnpmbnw6P52fHxkZPjd6fvTs6FBuaqaQT/82jPHGfz7+dbP+H2gSf2CL/p/YZv9/uX397j83iX/y/42f/yObxK8+9o+l7wPV44P1+upafb1jH352bLP+Tzbp/1bP/8lt9v/UC699vc2bAgAtUFpemR0vFPKLKioqKg8q7R6ZAACAnfbwQ3+7MwEAAAAAAAAAAAAAAAAAAIDO1YqfE1sfr7d9XQUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2NRvAQAA//+La9Vt") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x40305829, &(0x7f0000000480)={0x17c04, 0xffffffffffffffff, 0x0, 0x3, 0x9}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000ec0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5, 0x0, 0xfffffffffffffffc}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r4}, &(0x7f0000000800), &(0x7f0000000840)=r5}, 0x20) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94}}], 0x40000000000012d, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x120, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xeb, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@response={0x2, 0x0, 0x0, "82d18160f7d8dda36479a6b179161b4bbff2d0508977b3928ebd2dee05607d17", "0194bd7b1b0303c5ba7f602606a285b3", {"30da2d58da817f8a5f77a23de36a2164", "3b33cfa231a427159c7b9f0eceb155f0"}}}}}}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000080c0000407a074596ba9707dff7b91e6e650000000020001500"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 554.798978ms ago: executing program 9 (id=5588): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000780)='mm_page_free\x00', r0}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', @link_local}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000004c0)="98b43bd7ead6cbaee154bc9b7cf8ce765cdf70ec96b7b492406594a5f7de32acaa318d256b664f6d37c315c0dad21ed12516244e708df6d3bb35cf262dbdd4bb785d456025a958f7cfcaf98b8aad67a16be9169617c3fa17f53caaec42d6f6e0a66bb09356586e85954c851c58dc19547503b93a7c3b12b1976dff06fddb5d14a1a6e0ad95bf4d292a55fd05d7a1683a01b240b342deed1d149f37609d6154bd799d33bc46bedaa667e77bfba2e0ba89a8c9c39f13d5441cb2820b8ec98c5603bb0388d7e1f55be03d9b6f25d0caf5c49764d6f2fbe893a32b35f8b9a32826865829c52e4d3165fe36b011f9309aed12cc3f1aa7d8fe27", 0xf7}], 0x1}}], 0x1, 0x2000040) write$tun(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="034886dd020027000300300000006000000000082f0081e949b93897bc3b0000000000007d01ff020000000000000000000000000001"], 0xfdef) 553.753498ms ago: executing program 5 (id=5579): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}}]}, 0x94}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file2\x00', 0x101080e, &(0x7f00000001c0)=ANY=[@ANYBLOB="756e686964652c68696465006e6f726f636b2c73657373696f6e3d3078303030303030013030303030303030312c686964652c63007b6865636b3d7374726963f4416e6f636fd689c91ceb036442a5e8b65659212a2bbc4e30952aa22edafcc01c50d9545f6d70726573534d6e6f726f636b2c6368657f12106458668eb97fd25f742c696f636861727365743d69736f383835392d31332c63727566742c7065726d6928d7997c17d1c8704a54dc34229c72656374696f2c61756469742c004b32b19ac463afda9675ef356e50e2fb3d253ba1480f27afe645fded942f5957f2992896524e7731fa148037452b21c34c9918911ac37dff04099efbbf3c69c8fb9bdcda4683151bb24329a40b273da9bce1145213686d55a96caab752943c330423edc3876e0b859d57cd6d60dc5220aa1367c24de5e66343c128db17391d25b7aa35001e68df726f9ca1e0bfab6993329f0318602f3c51a28ed0858da3e3c47e95de50cbd34e68dd8517f1b4e1eeab0000000000e7b4ea43ef9e4d817aae8e0d2e71215bc0127620b046361adbde0b60bee63e91aa28d93cd8d79802966dbfacceffe6b1d302c5515d7323f7cca3f665a6964cba6cd16ae40bc68e94ac6b40bf96a55dcefd4024a5d7a848d08bdb5d8bb89b4c1968cf6ae0fd7858fa38b738c1ee6822f2cfdb30c3941199251d603d495ab6ce2ddb8e918e72b9171aaa287f2b19755bdc92109150850d5c14ec2ac32dee0122b28fcb3e88d5096d6352799c5f13f597695adfd21e644379e6a400000000000000000000000000fa41c3f14dca4ef03fed7e6466a4e2d4503979398731ee0fc7487e0b09466d841e2d8e64ed9e0d4333e6a79acee454fdb4fff932f123000000", @ANYRES16, @ANYRESOCT], 0x1, 0x67e, &(0x7f0000001600)="$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") r5 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000268000/0x4000)=nil, 0x4000, 0x1000002, 0x4016012, r5, 0x0) 552.343429ms ago: executing program 1 (id=5580): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_emit_ethernet(0xe, &(0x7f0000001180)={@local, @link_local, @void, {@generic={0x17}}}, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000580)={{r0}, &(0x7f0000000500), &(0x7f0000000540)='%+9llu \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000200)={[{@usrjquota}, {@journal_dev={'journal_dev', 0x3d, 0x8000}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@minixdf}, {@resgid}, {@grpquota}, {@usrjquota}, {@journal_dev={'journal_dev', 0x3d, 0xdcc}}]}, 0x3, 0x44a, &(0x7f0000000400)="$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") chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x0, 0x14) link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='./bus\x00') ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f00000008c0)=0x0) quotactl$Q_QUOTAOFF(0xffffffff80000302, &(0x7f0000000880)=@nbd={'/dev/nbd', 0x0}, r3, 0x0) socket$key(0xf, 0x3, 0x2) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x1b, 0x8, 0x40, 0x42, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r4}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001600)={r4, &(0x7f0000000580), &(0x7f0000000000)=""/96}, 0x20) 439.519239ms ago: executing program 9 (id=5581): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0xe, 0x4, 0x8, 0x2008, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x91, 0x2, 0x0) set_mempolicy_home_node(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x3f00) 207.562379ms ago: executing program 1 (id=5582): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372000000001400010076657468315f766c616e"], 0xfc}}, 0x0) 207.059539ms ago: executing program 9 (id=5583): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="364000002600913e"], 0xfe33) 186.543ms ago: executing program 4 (id=5584): bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x28, 0x5, 0x0) r1 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x40000) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) recvfrom$unix(r2, &(0x7f0000001040)=""/259, 0x103, 0x0, 0x0, 0x0) 85.18377ms ago: executing program 9 (id=5585): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x7, r3, 0x0, 0x0, 0x1}}, 0x20) 83.98741ms ago: executing program 4 (id=5586): bpf$TOKEN_CREATE(0x24, &(0x7f0000000340), 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x7fffffff, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000ecff850000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x10082, &(0x7f0000000200), 0x1, 0x4a7, &(0x7f0000000a00)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffc}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{}, &(0x7f0000000800), &(0x7f0000000840)}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x43) 16.984641ms ago: executing program 9 (id=5587): ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x1, 0x0, 0x32, @mcast1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0xa0, 0x72, 0x9}}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', r0, 0x0, 0x0, 0x0, 0x2, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0xa, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r2, 0x8, 0x0, 0x0, 0x18, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0x1c, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) stat(0x0, 0x0) r4 = syz_io_uring_setup(0x3676, &(0x7f000000a9c0), &(0x7f000000aa40), &(0x7f000000aa80)) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0x40047438, 0x20001439) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x4) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x16, 0x9, 0xff, 0x0, 0x8, r1, 0x80000001, '\x00', r6, r7, 0x2, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xcef36126520bbb10, '\x00', 0x0, @fallback, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) syz_emit_ethernet(0x1de, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd606410a601a80000fc020000000000000000000000000000fe8000000000000000000000000000aa2234"], 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r10}, 0x10) r11 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r12 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r13 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r12, r13, 0x0, 0x20000023896) getsockopt$SO_J1939_PROMISC(r13, 0x6b, 0x2, &(0x7f0000000480), &(0x7f00000004c0)=0x4) connect$llc(r11, &(0x7f0000000040)={0x1a, 0x1b, 0x0, 0x0, 0x0, 0x2, @broadcast}, 0x10) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r4, 0x2, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0}, 0x20) 0s ago: executing program 4 (id=5589): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) close(r0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x802) write$evdev(r4, &(0x7f0000000000), 0x100000008) bind$unix(r4, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e22}, 0x6e) ioctl$EVIOCGBITSW(r4, 0x80044501, &(0x7f0000000300)=""/243) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = io_uring_setup(0x678d, &(0x7f0000000340)={0x0, 0xffffffff, 0x80, 0x0, 0xf1}) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x0, "7e12ddc5a89047bf00"}) r8 = syz_open_pts(r7, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000200)=0x2) read(r8, 0x0, 0x2006) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000000)) dup2(r8, r7) fcntl$setstatus(r8, 0x4, 0x2000) close_range(r6, 0xffffffffffffffff, 0x0) r9 = dup(r5) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001540)=0x14) kernel console output (not intermixed with test programs): l=321 compat=0 ip=0x7ff8fa39e719 code=0x7ffc0000 [ 272.010894][ T29] audit: type=1326 audit(1731308133.037:24575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17567 comm="syz.6.4934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8fa39e719 code=0x7ffc0000 [ 272.034461][ T29] audit: type=1326 audit(1731308133.037:24576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17567 comm="syz.6.4934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8fa39e719 code=0x7ffc0000 [ 272.058109][ T29] audit: type=1326 audit(1731308133.037:24577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17567 comm="syz.6.4934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff8fa39e719 code=0x7ffc0000 [ 272.081741][ T29] audit: type=1326 audit(1731308133.037:24578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17567 comm="syz.6.4934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8fa39e719 code=0x7ffc0000 [ 272.105373][ T29] audit: type=1326 audit(1731308133.037:24579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17567 comm="syz.6.4934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=322 compat=0 ip=0x7ff8fa39e719 code=0x7ffc0000 [ 272.129000][ T29] audit: type=1326 audit(1731308133.037:24580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17567 comm="syz.6.4934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8fa39e719 code=0x7ffc0000 [ 272.152762][ T29] audit: type=1326 audit(1731308133.037:24581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17567 comm="syz.6.4934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8fa39e719 code=0x7ffc0000 [ 272.273329][T17581] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 272.282548][T17581] netlink: 20 bytes leftover after parsing attributes in process `syz.5.4940'. [ 272.373928][T17584] loop5: detected capacity change from 0 to 512 [ 272.401808][T17584] ext4 filesystem being mounted at /106/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 272.417184][T17588] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4942'. [ 272.426179][T17588] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4942'. [ 272.485031][T17593] loop6: detected capacity change from 0 to 128 [ 272.506624][T17597] netlink: 'syz.2.4946': attribute type 1 has an invalid length. [ 272.514443][T17597] netlink: 224 bytes leftover after parsing attributes in process `syz.2.4946'. [ 272.572550][T17607] loop2: detected capacity change from 0 to 128 [ 272.738564][T17617] syz.2.4955[17617] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 272.738619][T17617] syz.2.4955[17617] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 272.750292][T17617] syz.2.4955[17617] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 272.777301][T17617] loop2: detected capacity change from 0 to 4096 [ 272.917499][T17625] syz.9.4958[17625] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 272.917574][T17625] syz.9.4958[17625] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 272.929277][T17625] syz.9.4958[17625] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 272.942020][T17627] netlink: 324 bytes leftover after parsing attributes in process `syz.2.4957'. [ 272.968459][T17625] loop9: detected capacity change from 0 to 4096 [ 273.174509][T17634] lo speed is unknown, defaulting to 1000 [ 273.288296][T17638] serio: Serial port ptm0 [ 273.573925][T17645] sctp: [Deprecated]: syz.6.4965 (pid 17645) Use of struct sctp_assoc_value in delayed_ack socket option. [ 273.573925][T17645] Use struct sctp_sack_info instead [ 273.593514][T17645] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17645 comm=syz.6.4965 [ 273.648611][T17647] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 273.663930][T17647] netlink: 20 bytes leftover after parsing attributes in process `syz.6.4966'. [ 274.112879][T17671] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 274.124118][T17671] netlink: 20 bytes leftover after parsing attributes in process `syz.5.4977'. [ 274.165566][T17673] lo speed is unknown, defaulting to 1000 [ 274.198470][T17676] loop4: detected capacity change from 0 to 512 [ 274.249197][T17684] loop5: detected capacity change from 0 to 512 [ 274.328590][T17689] loop4: detected capacity change from 0 to 164 [ 274.341463][T17689] ISOFS: unable to read i-node block [ 274.376865][T17689] 9pnet_fd: Insufficient options for proto=fd [ 274.431381][T17684] ext4 filesystem being mounted at /113/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 274.969228][T17720] loop9: detected capacity change from 0 to 4096 [ 274.974434][T17721] loop6: detected capacity change from 0 to 512 [ 275.008652][T17721] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 275.030339][T17721] EXT4-fs (loop6): 1 truncate cleaned up [ 275.056401][T17721] lo speed is unknown, defaulting to 1000 [ 275.275343][T17741] netlink: 20 bytes leftover after parsing attributes in process `syz.5.5001'. [ 275.332297][T17743] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 275.344591][T17743] netlink: 20 bytes leftover after parsing attributes in process `syz.4.5004'. [ 275.524172][T17754] loop4: detected capacity change from 0 to 4096 [ 275.551931][T17763] FAULT_INJECTION: forcing a failure. [ 275.551931][T17763] name failslab, interval 1, probability 0, space 0, times 0 [ 275.564641][T17763] CPU: 1 UID: 0 PID: 17763 Comm: syz.9.5013 Tainted: G W 6.12.0-rc6-syzkaller-00318-ga9cda7c0ffed #0 [ 275.577031][T17763] Tainted: [W]=WARN [ 275.580870][T17763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 275.590952][T17763] Call Trace: [ 275.594273][T17763] [ 275.597225][T17763] dump_stack_lvl+0xf2/0x150 [ 275.601852][T17763] dump_stack+0x15/0x20 [ 275.606037][T17763] should_fail_ex+0x223/0x230 [ 275.610798][T17763] ? __alloc_skb+0x10b/0x310 [ 275.615567][T17763] should_failslab+0x8f/0xb0 [ 275.620409][T17763] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 275.626323][T17763] __alloc_skb+0x10b/0x310 [ 275.630789][T17763] audit_log_start+0x368/0x6b0 [ 275.635585][T17763] ? keyctl_pkey_query+0x16d/0x1b0 [ 275.640746][T17763] audit_seccomp+0x4b/0x130 [ 275.645280][T17763] ? key_put+0x6b/0x160 [ 275.649490][T17763] __seccomp_filter+0x6fa/0x1180 [ 275.654574][T17763] ? __se_sys_keyctl+0x802/0xbb0 [ 275.659708][T17763] ? __rcu_read_unlock+0x4e/0x70 [ 275.664745][T17763] ? __fget_files+0x1d4/0x210 [ 275.669453][T17763] __secure_computing+0x9f/0x1c0 [ 275.674475][T17763] syscall_trace_enter+0xd1/0x1f0 [ 275.679531][T17763] ? fpregs_assert_state_consistent+0x83/0xa0 [ 275.685704][T17763] do_syscall_64+0xaa/0x1c0 [ 275.690232][T17763] ? clear_bhb_loop+0x55/0xb0 [ 275.694943][T17763] ? clear_bhb_loop+0x55/0xb0 [ 275.699730][T17763] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 275.705704][T17763] RIP: 0033:0x7f185a09d15c [ 275.710141][T17763] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 275.729840][T17763] RSP: 002b:00007f1858d17030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 275.738419][T17763] RAX: ffffffffffffffda RBX: 00007f185a255f80 RCX: 00007f185a09d15c [ 275.746519][T17763] RDX: 000000000000000f RSI: 00007f1858d170a0 RDI: 0000000000000005 [ 275.754544][T17763] RBP: 00007f1858d17090 R08: 0000000000000000 R09: 0000000000000000 [ 275.762582][T17763] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 275.770617][T17763] R13: 0000000000000000 R14: 00007f185a255f80 R15: 00007fffa5f7c5b8 [ 275.778676][T17763] [ 275.942703][T17774] blktrace: Concurrent blktraces are not allowed on sg0 [ 276.097364][T17779] dvmrp4: entered allmulticast mode [ 276.434897][T17788] loop9: detected capacity change from 0 to 128 [ 276.500131][T17793] loop2: detected capacity change from 0 to 128 [ 276.537242][T17795] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5025'. [ 276.537912][T17788] ext4 filesystem being mounted at /228/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 276.552536][T17795] bond1: entered promiscuous mode [ 276.583372][T17795] bond1: entered allmulticast mode [ 276.588924][T17795] 8021q: adding VLAN 0 to HW filter on device bond1 [ 276.669091][T17801] SET target dimension over the limit! [ 276.689260][T17800] loop5: detected capacity change from 0 to 4096 [ 276.758666][T17812] bridge0: port 3(vlan2) entered blocking state [ 276.765066][T17812] bridge0: port 3(vlan2) entered disabled state [ 276.771650][T17812] vlan2: entered allmulticast mode [ 276.790060][T17810] loop6: detected capacity change from 0 to 164 [ 276.796972][T17812] vlan2: left allmulticast mode [ 276.803450][T17809] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 276.818806][T17810] bio_check_eod: 46247 callbacks suppressed [ 276.818825][T17810] syz.6.5030: attempt to access beyond end of device [ 276.818825][T17810] loop6: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 276.822671][T17809] netlink: 65055 bytes leftover after parsing attributes in process `syz.4.5028'. [ 276.824916][T17810] syz.6.5030: attempt to access beyond end of device [ 276.824916][T17810] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 276.852735][T17809] SELinux: policydb version 0 does not match my version range 15-33 [ 276.862452][T17810] syz.6.5030: attempt to access beyond end of device [ 276.862452][T17810] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 276.882576][T17809] SELinux: failed to load policy [ 276.884017][T17810] syz.6.5030: attempt to access beyond end of device [ 276.884017][T17810] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 276.904558][T17810] syz.6.5030: attempt to access beyond end of device [ 276.904558][T17810] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 276.919941][T17815] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 276.931201][T17810] syz.6.5030: attempt to access beyond end of device [ 276.931201][T17810] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 276.944914][T17810] syz.6.5030: attempt to access beyond end of device [ 276.944914][T17810] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 276.961896][T17810] syz.6.5030: attempt to access beyond end of device [ 276.961896][T17810] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 276.976476][T17810] syz.6.5030: attempt to access beyond end of device [ 276.976476][T17810] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 276.989979][ T29] kauditd_printk_skb: 472 callbacks suppressed [ 276.989996][ T29] audit: type=1326 audit(1731308138.121:25052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17818 comm="syz.5.5033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c3f12e719 code=0x7ffc0000 [ 276.990639][T17816] syz.6.5030: attempt to access beyond end of device [ 276.990639][T17816] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 276.996212][ T29] audit: type=1326 audit(1731308138.121:25053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17818 comm="syz.5.5033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c3f12e719 code=0x7ffc0000 [ 276.996244][ T29] audit: type=1326 audit(1731308138.121:25054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17818 comm="syz.5.5033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7c3f12e719 code=0x7ffc0000 [ 276.996276][ T29] audit: type=1326 audit(1731308138.121:25055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17818 comm="syz.5.5033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c3f12e719 code=0x7ffc0000 [ 276.996345][ T29] audit: type=1326 audit(1731308138.121:25056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17818 comm="syz.5.5033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f7c3f12e719 code=0x7ffc0000 [ 276.996470][ T29] audit: type=1326 audit(1731308138.121:25057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17818 comm="syz.5.5033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c3f12e719 code=0x7ffc0000 [ 276.996503][ T29] audit: type=1326 audit(1731308138.121:25058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17818 comm="syz.5.5033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f7c3f12e719 code=0x7ffc0000 [ 276.996558][ T29] audit: type=1326 audit(1731308138.121:25059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17818 comm="syz.5.5033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c3f12e719 code=0x7ffc0000 [ 276.996588][ T29] audit: type=1326 audit(1731308138.121:25060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17818 comm="syz.5.5033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f7c3f12e719 code=0x7ffc0000 [ 276.996621][ T29] audit: type=1326 audit(1731308138.121:25061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17818 comm="syz.5.5033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c3f12e719 code=0x7ffc0000 [ 277.259959][T17822] loop2: detected capacity change from 0 to 2048 [ 277.303171][T17822] loop2: p1 < > p4 [ 277.308838][T17822] loop2: p4 size 8388608 extends beyond EOD, truncated [ 277.321362][T17833] FAULT_INJECTION: forcing a failure. [ 277.321362][T17833] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 277.334574][T17833] CPU: 0 UID: 0 PID: 17833 Comm: syz.9.5038 Tainted: G W 6.12.0-rc6-syzkaller-00318-ga9cda7c0ffed #0 [ 277.347021][T17833] Tainted: [W]=WARN [ 277.350843][T17833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 277.361107][T17833] Call Trace: [ 277.364401][T17833] [ 277.367495][T17833] dump_stack_lvl+0xf2/0x150 [ 277.372189][T17833] dump_stack+0x15/0x20 [ 277.376446][T17833] should_fail_ex+0x223/0x230 [ 277.381337][T17833] should_fail+0xb/0x10 [ 277.385543][T17833] should_fail_usercopy+0x1a/0x20 [ 277.390631][T17833] strncpy_from_user+0x25/0x210 [ 277.395530][T17833] ? kmem_cache_alloc_noprof+0x10c/0x290 [ 277.401206][T17833] getname_flags+0xb0/0x3b0 [ 277.405779][T17833] __x64_sys_unlinkat+0x75/0xb0 [ 277.410685][T17833] x64_sys_call+0x25fd/0x2d60 [ 277.415424][T17833] do_syscall_64+0xc9/0x1c0 [ 277.420012][T17833] ? clear_bhb_loop+0x55/0xb0 [ 277.424867][T17833] ? clear_bhb_loop+0x55/0xb0 [ 277.429568][T17833] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 277.435611][T17833] RIP: 0033:0x7f185a09e719 [ 277.440048][T17833] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 277.459839][T17833] RSP: 002b:00007f1858d17038 EFLAGS: 00000246 ORIG_RAX: 0000000000000107 [ 277.468440][T17833] RAX: ffffffffffffffda RBX: 00007f185a255f80 RCX: 00007f185a09e719 [ 277.476435][T17833] RDX: 0000000000000200 RSI: 0000000020000380 RDI: ffffffffffffff9c [ 277.484444][T17833] RBP: 00007f1858d17090 R08: 0000000000000000 R09: 0000000000000000 [ 277.492438][T17833] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 277.500684][T17833] R13: 0000000000000000 R14: 00007f185a255f80 R15: 00007fffa5f7c5b8 [ 277.508684][T17833] [ 277.542684][T17841] loop9: detected capacity change from 0 to 512 [ 277.617960][T17849] loop2: detected capacity change from 0 to 2048 [ 277.649856][T17849] loop2: p1 < > p4 [ 277.658775][T17849] loop2: p4 size 8388608 extends beyond EOD, truncated [ 277.701697][T17861] loop2: detected capacity change from 0 to 512 [ 277.717212][T17863] loop6: detected capacity change from 0 to 2048 [ 277.728670][T17861] ext4 filesystem being mounted at /154/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 277.792849][T17872] loop2: detected capacity change from 0 to 512 [ 277.816491][T17874] loop6: detected capacity change from 0 to 2048 [ 277.833958][T17872] ext4 filesystem being mounted at /155/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 277.934849][T17895] loop9: detected capacity change from 0 to 164 [ 277.988809][T17898] FAULT_INJECTION: forcing a failure. [ 277.988809][T17898] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 278.002057][T17898] CPU: 0 UID: 0 PID: 17898 Comm: syz.6.5061 Tainted: G W 6.12.0-rc6-syzkaller-00318-ga9cda7c0ffed #0 [ 278.014326][T17898] Tainted: [W]=WARN [ 278.018134][T17898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 278.028306][T17898] Call Trace: [ 278.031597][T17898] [ 278.034564][T17898] dump_stack_lvl+0xf2/0x150 [ 278.039223][T17898] dump_stack+0x15/0x20 [ 278.043429][T17898] should_fail_ex+0x223/0x230 [ 278.048207][T17898] should_fail+0xb/0x10 [ 278.052439][T17898] should_fail_usercopy+0x1a/0x20 [ 278.057581][T17898] _copy_from_iter+0xd5/0xd00 [ 278.062344][T17898] ? rep_movs_alternative+0x4a/0x70 [ 278.067624][T17898] ? _copy_from_iter+0x169/0xd00 [ 278.072595][T17898] copy_page_from_iter+0x14f/0x280 [ 278.077740][T17898] skb_copy_datagram_from_iter+0x224/0x460 [ 278.083605][T17898] tun_get_user+0xb7c/0x24e0 [ 278.088284][T17898] ? avc_has_perm+0xd4/0x160 [ 278.092914][T17898] ? ref_tracker_alloc+0x1f5/0x2f0 [ 278.098145][T17898] tun_chr_write_iter+0x188/0x240 [ 278.103211][T17898] vfs_write+0x77f/0x920 [ 278.107504][T17898] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 278.113134][T17898] ksys_write+0xeb/0x1b0 [ 278.117499][T17898] __x64_sys_write+0x42/0x50 [ 278.122286][T17898] x64_sys_call+0x27dd/0x2d60 [ 278.127005][T17898] do_syscall_64+0xc9/0x1c0 [ 278.131545][T17898] ? clear_bhb_loop+0x55/0xb0 [ 278.136435][T17898] ? clear_bhb_loop+0x55/0xb0 [ 278.141193][T17898] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 278.147279][T17898] RIP: 0033:0x7ff8fa39d1ff [ 278.151804][T17898] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 278.171445][T17898] RSP: 002b:00007ff8f9017000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 278.179953][T17898] RAX: ffffffffffffffda RBX: 00007ff8fa555f80 RCX: 00007ff8fa39d1ff [ 278.188073][T17898] RDX: 000000000000fdef RSI: 0000000020000440 RDI: 00000000000000c8 [ 278.196118][T17898] RBP: 00007ff8f9017090 R08: 0000000000000000 R09: 0000000000000000 [ 278.204111][T17898] R10: 000000000000fdef R11: 0000000000000293 R12: 0000000000000002 [ 278.212123][T17898] R13: 0000000000000000 R14: 00007ff8fa555f80 R15: 00007fffbaa56018 [ 278.220158][T17898] [ 278.746309][T17927] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 278.754776][T17927] __nla_validate_parse: 1 callbacks suppressed [ 278.754795][T17927] netlink: 20 bytes leftover after parsing attributes in process `syz.2.5073'. [ 279.057049][T17938] loop2: detected capacity change from 0 to 512 [ 279.065948][T17938] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #15: comm syz.2.5077: casefold flag without casefold feature [ 279.079093][T17938] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.5077: couldn't read orphan inode 15 (err -117) [ 279.087422][T17941] netlink: 4 bytes leftover after parsing attributes in process `syz.9.5078'. [ 279.092460][T17938] EXT4-fs mount: 81 callbacks suppressed [ 279.092478][T17938] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 279.164115][T17942] loop9: detected capacity change from 0 to 1024 [ 279.175120][T17942] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 279.191637][T15949] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.203569][T17942] EXT4-fs error (device loop9): ext4_xattr_set_entry:1668: inode #13: comm syz.9.5078: corrupted xattr entries [ 279.209891][T17946] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5080'. [ 279.233581][T17946] loop6: detected capacity change from 0 to 1024 [ 279.242675][T17946] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 279.258822][T17946] EXT4-fs error (device loop6): ext4_xattr_set_entry:1668: inode #13: comm syz.6.5080: corrupted xattr entries [ 279.281471][T11660] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.303532][T17953] loop6: detected capacity change from 0 to 512 [ 279.310655][T17953] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 279.319824][T17953] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 279.333059][T17953] EXT4-fs (loop6): warning: checktime reached, running e2fsck is recommended [ 279.345279][T17953] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 279.355240][T17953] System zones: 0-2, 18-18, 34-34 [ 279.361018][T17953] EXT4-fs warning (device loop6): ext4_update_dynamic_rev:1138: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 279.376013][T17953] EXT4-fs (loop6): 1 truncate cleaned up [ 279.382190][T17953] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 279.435712][T11660] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.448395][T17963] loop4: detected capacity change from 0 to 164 [ 279.458979][T17963] ISOFS: unable to read i-node block [ 279.472410][T17966] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 279.551250][T17970] loop4: detected capacity change from 0 to 764 [ 279.558156][T17970] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 279.571856][T17970] loop4: detected capacity change from 0 to 128 [ 279.578719][T17970] msdos: Unknown parameter 'Q3ײC[wg_pP? {' [ 279.702757][T17978] loop4: detected capacity change from 0 to 512 [ 279.719916][T17964] vhci_hcd: invalid port number 255 [ 279.725196][T17964] vhci_hcd: default hub control req: 0400 v0000 i00ff l0 [ 279.734285][T17978] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 279.746947][T17978] ext4 filesystem being mounted at /354/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 279.923750][T14454] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.943257][T17983] loop9: detected capacity change from 0 to 128 [ 280.328214][T17993] FAULT_INJECTION: forcing a failure. [ 280.328214][T17993] name failslab, interval 1, probability 0, space 0, times 0 [ 280.341117][T17993] CPU: 1 UID: 0 PID: 17993 Comm: syz.5.5097 Tainted: G W 6.12.0-rc6-syzkaller-00318-ga9cda7c0ffed #0 [ 280.353465][T17993] Tainted: [W]=WARN [ 280.357264][T17993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 280.367351][T17993] Call Trace: [ 280.370634][T17993] [ 280.373665][T17993] dump_stack_lvl+0xf2/0x150 [ 280.378297][T17993] dump_stack+0x15/0x20 [ 280.382570][T17993] should_fail_ex+0x223/0x230 [ 280.387365][T17993] ? audit_log_d_path+0x96/0x250 [ 280.392336][T17993] should_failslab+0x8f/0xb0 [ 280.396960][T17993] __kmalloc_cache_noprof+0x4b/0x2a0 [ 280.402354][T17993] audit_log_d_path+0x96/0x250 [ 280.407147][T17993] ? get_file_rcu+0xeb/0x100 [ 280.411798][T17993] ? __rcu_read_unlock+0x4e/0x70 [ 280.416796][T17993] audit_log_d_path_exe+0x42/0x70 [ 280.421889][T17993] audit_log_task+0x155/0x180 [ 280.426634][T17993] audit_seccomp+0x68/0x130 [ 280.431179][T17993] __seccomp_filter+0x6fa/0x1180 [ 280.436128][T17993] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 280.441852][T17993] ? vfs_write+0x596/0x920 [ 280.446322][T17993] ? __rcu_read_unlock+0x4e/0x70 [ 280.451368][T17993] ? __fget_files+0x1d4/0x210 [ 280.456049][T17993] __secure_computing+0x9f/0x1c0 [ 280.460997][T17993] syscall_trace_enter+0xd1/0x1f0 [ 280.466146][T17993] ? fpregs_assert_state_consistent+0x83/0xa0 [ 280.472237][T17993] do_syscall_64+0xaa/0x1c0 [ 280.476761][T17993] ? clear_bhb_loop+0x55/0xb0 [ 280.481447][T17993] ? clear_bhb_loop+0x55/0xb0 [ 280.486171][T17993] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 280.492106][T17993] RIP: 0033:0x7f7c3f12e719 [ 280.496543][T17993] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 280.516195][T17993] RSP: 002b:00007f7c3dda7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c0 [ 280.524671][T17993] RAX: ffffffffffffffda RBX: 00007f7c3f2e5f80 RCX: 00007f7c3f12e719 [ 280.532642][T17993] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 280.540620][T17993] RBP: 00007f7c3dda7090 R08: 0000000000000000 R09: 0000000000000000 [ 280.548608][T17993] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 280.556609][T17993] R13: 0000000000000000 R14: 00007f7c3f2e5f80 R15: 00007fff90c5e328 [ 280.564629][T17993] [ 280.593233][T18001] loop5: detected capacity change from 0 to 164 [ 280.601341][T18001] ISOFS: unable to read i-node block [ 280.610541][T18003] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5102'. [ 280.620193][T18003] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 280.643870][T13178] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.647863][T18005] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5103'. [ 280.674290][T18007] loop5: detected capacity change from 0 to 164 [ 280.683117][T18007] ISOFS: unable to read i-node block [ 280.727860][T18014] loop6: detected capacity change from 0 to 1024 [ 280.755806][T18018] loop5: detected capacity change from 0 to 512 [ 280.762831][T18018] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 280.775251][T18014] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 280.777352][T18018] EXT4-fs (loop5): 1 truncate cleaned up [ 280.792288][T18014] EXT4-fs error (device loop6): ext4_xattr_set_entry:1668: inode #13: comm syz.6.5103: corrupted xattr entries [ 280.793540][T18018] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 280.840362][T18024] loop4: detected capacity change from 0 to 512 [ 280.841713][T18018] lo speed is unknown, defaulting to 1000 [ 280.865287][T18024] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 280.878176][T18024] ext4 filesystem being mounted at /359/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 280.904668][T18030] syz.2.5110[18030] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.904735][T18030] syz.2.5110[18030] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.916498][T18030] syz.2.5110[18030] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.941335][T18030] loop2: detected capacity change from 0 to 512 [ 280.960767][T18030] EXT4-fs: Invalid want_extra_isize 1048680 [ 281.062590][T18037] loop2: detected capacity change from 0 to 512 [ 281.084071][T15807] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.093712][T18037] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 281.101776][T18037] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e028, mo2=0002] [ 281.110811][T18037] System zones: 0-1, 15-15, 18-18, 34-34 [ 281.116860][T18037] EXT4-fs (loop2): orphan cleanup on readonly fs [ 281.125350][T18037] EXT4-fs warning (device loop2): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 281.139964][T18037] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 281.147672][T18037] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.5112: bg 0: block 40: padding at end of block bitmap is not set [ 281.162108][T18037] EXT4-fs (loop2): Remounting filesystem read-only [ 281.168199][T18042] lo speed is unknown, defaulting to 1000 [ 281.168993][T18037] EXT4-fs (loop2): 1 truncate cleaned up [ 281.180557][T18037] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 281.193079][T18037] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 281.200087][T18037] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.258920][T18047] loop2: detected capacity change from 0 to 128 [ 281.269719][T18047] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 281.289306][T18047] ext4 filesystem being mounted at /166/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 281.363503][T16974] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 281.367692][T18057] loop9: detected capacity change from 0 to 128 [ 281.390318][T18059] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 281.515820][T11660] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.546589][T18066] lo speed is unknown, defaulting to 1000 [ 281.578077][T18066] loop6: detected capacity change from 0 to 512 [ 281.586453][T18066] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 281.618470][T11660] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.688478][T18074] netlink: 324 bytes leftover after parsing attributes in process `syz.9.5126'. [ 281.706079][T13178] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.753689][T18081] loop6: detected capacity change from 0 to 512 [ 281.765741][T18081] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 281.775844][T18081] EXT4-fs (loop6): can't mount with journal_checksum, fs mounted w/o journal [ 281.827616][T18073] lo speed is unknown, defaulting to 1000 [ 281.840179][T11120] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.866963][T18095] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5134'. [ 281.897046][T18090] loop6: detected capacity change from 0 to 4096 [ 281.907969][T18090] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 281.921619][T18090] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.932405][T11120] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.954182][T18099] loop4: detected capacity change from 0 to 1024 [ 281.955761][T18073] chnl_net:caif_netlink_parms(): no params data found [ 281.977916][ T29] kauditd_printk_skb: 878 callbacks suppressed [ 281.977929][ T29] audit: type=1400 audit(1731308143.135:25939): avc: denied { create } for pid=18100 comm="syz.6.5135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 282.010945][ T29] audit: type=1400 audit(1731308143.165:25940): avc: denied { create } for pid=18100 comm="syz.6.5135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 282.021897][T18101] loop6: detected capacity change from 0 to 2048 [ 282.035649][T18099] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 282.053481][ T29] audit: type=1400 audit(1731308143.215:25941): avc: denied { setattr } for pid=18094 comm="syz.4.5134" name="file0" dev="loop4" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 282.056554][T11120] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.080770][T18099] EXT4-fs error (device loop4): ext4_xattr_set_entry:1668: inode #13: comm syz.4.5134: corrupted xattr entries [ 282.102434][T18101] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 282.123592][ T29] audit: type=1400 audit(1731308143.285:25942): avc: denied { write } for pid=18100 comm="syz.6.5135" name="/" dev="loop6" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 282.145763][ T29] audit: type=1400 audit(1731308143.285:25943): avc: denied { add_name } for pid=18100 comm="syz.6.5135" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 282.166559][ T29] audit: type=1400 audit(1731308143.285:25944): avc: denied { create } for pid=18100 comm="syz.6.5135" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 282.187078][ T29] audit: type=1400 audit(1731308143.285:25945): avc: denied { write open } for pid=18100 comm="syz.6.5135" path="/542/file1/bus" dev="loop6" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 282.210394][ T29] audit: type=1400 audit(1731308143.285:25946): avc: denied { read } for pid=18100 comm="syz.6.5135" name="bus" dev="loop6" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 282.232187][ T29] audit: type=1400 audit(1731308143.285:25947): avc: denied { map } for pid=18100 comm="syz.6.5135" path="/542/file1/bus" dev="loop6" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 282.254955][ T29] audit: type=1400 audit(1731308143.285:25948): avc: denied { execute } for pid=18100 comm="syz.6.5135" path="/542/file1/bus" dev="loop6" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 282.278913][T18073] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.286078][T18073] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.299074][T18073] bridge_slave_0: entered allmulticast mode [ 282.305740][T18073] bridge_slave_0: entered promiscuous mode [ 282.319009][T11120] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.336345][T18112] pim6reg: entered allmulticast mode [ 282.341901][T18113] pim6reg: left allmulticast mode [ 282.360809][T18073] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.368013][T18073] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.375440][T18073] bridge_slave_1: entered allmulticast mode [ 282.382238][T18073] bridge_slave_1: entered promiscuous mode [ 282.405003][T18073] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.405901][T18117] loop5: detected capacity change from 0 to 512 [ 282.415131][T18116] lo speed is unknown, defaulting to 1000 [ 282.429964][T18117] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 282.444292][T18073] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.480243][T18073] team0: Port device team_slave_0 added [ 282.501482][T18122] loop9: detected capacity change from 0 to 512 [ 282.502826][T18073] team0: Port device team_slave_1 added [ 282.537412][T18073] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.544451][T18073] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.546082][T18122] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 282.570614][T18073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.587558][T18122] ext4 filesystem being mounted at /250/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 282.599579][T11120] bridge_slave_1: left allmulticast mode [ 282.609859][T11120] bridge_slave_1: left promiscuous mode [ 282.615515][T11120] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.628941][T15807] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.629213][T11120] bridge_slave_0: left allmulticast mode [ 282.643610][T11120] bridge_slave_0: left promiscuous mode [ 282.649493][T11120] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.655957][T18126] loop5: detected capacity change from 0 to 128 [ 282.697669][T13178] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.735164][T18128] loop4: detected capacity change from 0 to 164 [ 282.743267][T11120] dvmrp4 (unregistering): left allmulticast mode [ 282.761234][T18128] ISOFS: unable to read i-node block [ 282.789108][T11120] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 282.801673][T11120] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 282.812524][T11120] bond0 (unregistering): Released all slaves [ 282.821376][T18073] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.828386][T18073] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.854443][T18073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.885110][T18132] loop4: detected capacity change from 0 to 512 [ 282.900451][T18073] hsr_slave_0: entered promiscuous mode [ 282.904074][T18132] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 282.909620][T11118] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 8 with max blocks 2 with error 28 [ 282.918853][T18132] ext4 filesystem being mounted at /365/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 282.930860][T11118] EXT4-fs (loop6): This should not happen!! Data will be lost [ 282.930860][T11118] [ 282.951096][T11118] EXT4-fs (loop6): Total free blocks count 0 [ 282.957164][T11118] EXT4-fs (loop6): Free/Dirty block details [ 282.963067][T11118] EXT4-fs (loop6): free_blocks=0 [ 282.968090][T11118] EXT4-fs (loop6): dirty_blocks=0 [ 282.973115][T11118] EXT4-fs (loop6): Block reservation details [ 282.979151][T11118] EXT4-fs (loop6): i_reserved_data_blocks=0 [ 282.985535][T18073] hsr_slave_1: entered promiscuous mode [ 282.989179][T11660] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.000619][T18073] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 283.010865][T18073] Cannot create hsr debugfs directory [ 283.018837][T11120] hsr_slave_0: left promiscuous mode [ 283.027107][T18138] netlink: 76 bytes leftover after parsing attributes in process `syz.6.5142'. [ 283.037939][T11120] hsr_slave_1: left promiscuous mode [ 283.044227][T11120] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 283.051814][T11120] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 283.054322][T18144] loop5: detected capacity change from 0 to 512 [ 283.065871][T11120] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 283.073334][T11120] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 283.084152][T11120] veth1_macvtap: left promiscuous mode [ 283.086899][T18144] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.089889][T11120] veth0_macvtap: left promiscuous mode [ 283.105843][T18144] ext4 filesystem being mounted at /143/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 283.107745][T11120] veth1_vlan: left promiscuous mode [ 283.123316][T11120] veth0_vlan: left promiscuous mode [ 283.182148][T18144] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(11) [ 283.188789][T18144] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 283.196451][T18144] vhci_hcd vhci_hcd.0: Device attached [ 283.205666][T18149] vhci_hcd: connection closed [ 283.205868][T11118] vhci_hcd: stop threads [ 283.215100][T11118] vhci_hcd: release socket [ 283.219617][T11118] vhci_hcd: disconnect device [ 283.249767][T11120] team0 (unregistering): Port device team_slave_1 removed [ 283.260327][T11120] team0 (unregistering): Port device team_slave_0 removed [ 283.306690][ T24] lo speed is unknown, defaulting to 1000 [ 283.379793][T14454] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.598129][T18073] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 283.606871][T18073] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 283.615949][T18073] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 283.626159][T18073] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 283.672185][T18073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.686048][T18073] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.707442][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.714576][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.726087][T15807] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.737793][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.744918][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.777899][T13178] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.843940][T18176] loop4: detected capacity change from 0 to 164 [ 283.860495][T18176] ISOFS: unable to read i-node block [ 283.887618][T18073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.980907][T18073] veth0_vlan: entered promiscuous mode [ 283.993446][T18073] veth1_vlan: entered promiscuous mode [ 284.018278][T18073] veth0_macvtap: entered promiscuous mode [ 284.028711][T18073] veth1_macvtap: entered promiscuous mode [ 284.044409][T18073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 284.054902][T18073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.064729][T18073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 284.075243][T18073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.085126][T18073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 284.095778][T18073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.105668][T18073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 284.116232][T18073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.126145][T18073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 284.136596][T18073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.146681][T18073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 284.157205][T18073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.167082][T18073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 284.177509][T18073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.187467][T18073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 284.198081][T18073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.213738][T18201] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 284.221875][T18201] netlink: 20 bytes leftover after parsing attributes in process `syz.5.5160'. [ 284.228312][T18073] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.250187][T18073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.260848][T18073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.263621][T18203] loop6: detected capacity change from 0 to 512 [ 284.270820][T18073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.287478][T18073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.297381][T18073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.307841][T18073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.317758][T18073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.328991][T18073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.329531][T18203] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 284.338997][T18073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.339017][T18073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.339034][T18073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.339051][T18073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.352178][T18203] ext4 filesystem being mounted at /545/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 284.362167][T18073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.413568][T18073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.423396][T18073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.433896][T18073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.444889][T18073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.461482][T18073] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.470284][T18073] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.479012][T18073] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.487799][T18073] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.538137][T18217] loop9: detected capacity change from 0 to 164 [ 284.546583][T18217] bio_check_eod: 39559 callbacks suppressed [ 284.546602][T18217] syz.9.5164: attempt to access beyond end of device [ 284.546602][T18217] loop9: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 284.567217][T18217] syz.9.5164: attempt to access beyond end of device [ 284.567217][T18217] loop9: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 284.580957][T18217] syz.9.5164: attempt to access beyond end of device [ 284.580957][T18217] loop9: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 284.595172][T18217] syz.9.5164: attempt to access beyond end of device [ 284.595172][T18217] loop9: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 284.608879][T18217] syz.9.5164: attempt to access beyond end of device [ 284.608879][T18217] loop9: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 284.632013][T18222] syz.9.5164: attempt to access beyond end of device [ 284.632013][T18222] loop9: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 284.646316][T18222] syz.9.5164: attempt to access beyond end of device [ 284.646316][T18222] loop9: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 284.660855][T18222] syz.9.5164: attempt to access beyond end of device [ 284.660855][T18222] loop9: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 284.674557][T18217] syz.9.5164: attempt to access beyond end of device [ 284.674557][T18217] loop9: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 284.688207][T18222] syz.9.5164: attempt to access beyond end of device [ 284.688207][T18222] loop9: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 284.706409][T18226] netlink: 324 bytes leftover after parsing attributes in process `syz.1.5167'. [ 284.834939][T18228] smc: net device bond0 applied user defined pnetid SYZ0 [ 284.849183][T18228] smc: net device bond0 erased user defined pnetid SYZ0 [ 284.861446][T18228] loop4: detected capacity change from 0 to 512 [ 284.882035][T18228] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.5168: corrupted in-inode xattr: invalid ea_ino [ 284.896358][T18228] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.5168: couldn't read orphan inode 15 (err -117) [ 284.909059][T18228] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 284.922289][T18228] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.970742][T18231] netlink: 56 bytes leftover after parsing attributes in process `syz.4.5169'. [ 284.980235][T18231] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5169'. [ 285.015426][T18233] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.5170'. [ 285.052248][T18235] loop4: detected capacity change from 0 to 164 [ 285.059564][T18235] iso9660: Bad value for 'check' [ 285.092299][T11660] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.115999][T18237] loop4: detected capacity change from 0 to 512 [ 285.140128][T18240] loop6: detected capacity change from 0 to 512 [ 285.153609][T18237] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.5172: corrupted in-inode xattr: invalid ea_ino [ 285.171296][T18240] EXT4-fs error (device loop6): ext4_xattr_ibody_find:2240: inode #15: comm syz.6.5173: corrupted in-inode xattr: invalid ea_ino [ 285.185273][T18237] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.5172: couldn't read orphan inode 15 (err -117) [ 285.198975][T18237] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 285.218701][T18240] EXT4-fs error (device loop6): ext4_orphan_get:1393: comm syz.6.5173: couldn't read orphan inode 15 (err -117) [ 285.236849][T18248] loop5: detected capacity change from 0 to 128 [ 285.240182][T18240] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 285.259191][T18240] FAULT_INJECTION: forcing a failure. [ 285.259191][T18240] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 285.272450][T18240] CPU: 0 UID: 0 PID: 18240 Comm: syz.6.5173 Tainted: G W 6.12.0-rc6-syzkaller-00318-ga9cda7c0ffed #0 [ 285.284768][T18240] Tainted: [W]=WARN [ 285.288596][T18240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 285.298671][T18240] Call Trace: [ 285.301978][T18240] [ 285.304953][T18240] dump_stack_lvl+0xf2/0x150 [ 285.309564][T18240] dump_stack+0x15/0x20 [ 285.313785][T18240] should_fail_ex+0x223/0x230 [ 285.318489][T18240] should_fail+0xb/0x10 [ 285.322690][T18240] should_fail_usercopy+0x1a/0x20 [ 285.327744][T18240] strncpy_from_user+0x25/0x210 [ 285.332723][T18240] ? kmem_cache_alloc_noprof+0x10c/0x290 [ 285.338427][T18240] getname_flags+0xb0/0x3b0 [ 285.343008][T18240] user_path_at+0x26/0x110 [ 285.347509][T18240] path_setxattr+0x179/0x360 [ 285.352192][T18240] __x64_sys_setxattr+0x6d/0x80 [ 285.357125][T18240] x64_sys_call+0x2927/0x2d60 [ 285.361847][T18240] do_syscall_64+0xc9/0x1c0 [ 285.366400][T18240] ? clear_bhb_loop+0x55/0xb0 [ 285.371089][T18240] ? clear_bhb_loop+0x55/0xb0 [ 285.375861][T18240] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 285.381856][T18240] RIP: 0033:0x7ff8fa39e719 [ 285.386279][T18240] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 285.405923][T18240] RSP: 002b:00007ff8f9017038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 285.414344][T18240] RAX: ffffffffffffffda RBX: 00007ff8fa555f80 RCX: 00007ff8fa39e719 [ 285.422325][T18240] RDX: 00000000200001c0 RSI: 0000000020000080 RDI: 0000000020000040 [ 285.430308][T18240] RBP: 00007ff8f9017090 R08: 0000000000000000 R09: 0000000000000000 [ 285.438286][T18240] R10: 0000000000000015 R11: 0000000000000246 R12: 0000000000000001 [ 285.446263][T18240] R13: 0000000000000000 R14: 00007ff8fa555f80 R15: 00007fffbaa56018 [ 285.454247][T18240] [ 285.496049][T18250] netlink: 220 bytes leftover after parsing attributes in process `syz.4.5172'. [ 285.542723][T18259] netlink: 4 bytes leftover after parsing attributes in process `syz.9.5179'. [ 285.590993][T11660] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.597016][T18262] loop5: detected capacity change from 0 to 2048 [ 285.644006][T18259] loop9: detected capacity change from 0 to 4096 [ 285.645807][T18268] syz.6.5182[18268] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.655836][T18268] syz.6.5182[18268] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.668336][T18268] syz.6.5182[18268] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.675135][T18270] loop1: detected capacity change from 0 to 512 [ 285.686387][T18262] loop5: p1 < > p4 [ 285.715807][T18259] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 285.729545][T18262] loop5: p4 size 8388608 extends beyond EOD, truncated [ 285.751752][T18259] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.762059][T18270] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 285.798643][T18073] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.835703][T18286] loop5: detected capacity change from 0 to 128 [ 286.135724][T13178] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.149970][T18349] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5190'. [ 286.208064][T18355] loop9: detected capacity change from 0 to 512 [ 286.237645][T18357] loop5: detected capacity change from 0 to 1024 [ 286.275164][T18357] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 286.285511][T18355] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 286.295408][T18357] EXT4-fs error (device loop5): ext4_xattr_set_entry:1668: inode #13: comm syz.5.5190: corrupted xattr entries [ 286.310053][T18355] ext4 filesystem being mounted at /261/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 286.317747][T18373] loop4: detected capacity change from 0 to 512 [ 286.347418][T18373] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 286.360404][T18373] ext4 filesystem being mounted at /375/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 286.382641][T18373] Invalid ELF header magic: != ELF [ 286.388743][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 286.411989][T13178] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.988779][T15807] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.010020][T18401] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5202'. [ 287.019206][T18401] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5202'. [ 287.038273][T14454] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.077632][ T29] kauditd_printk_skb: 450 callbacks suppressed [ 287.077647][ T29] audit: type=1400 audit(1731308148.252:26399): avc: denied { append } for pid=18407 comm="syz.9.5205" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 287.142317][T18404] loop5: detected capacity change from 0 to 8192 [ 287.149024][T18404] vfat: Unknown parameter 'GPL' [ 287.197483][ T29] audit: type=1326 audit(1731308148.373:26400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18410 comm="syz.9.5206" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f185a09e719 code=0x0 [ 287.240336][T18413] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 287.270140][ T29] audit: type=1326 audit(1731308148.443:26401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18410 comm="syz.9.5206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f185a09e719 code=0x7ffc0000 [ 287.274118][T18420] loop5: detected capacity change from 0 to 128 [ 287.293881][ T29] audit: type=1326 audit(1731308148.443:26402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18410 comm="syz.9.5206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f185a09e719 code=0x7ffc0000 [ 287.315027][T18418] loop1: detected capacity change from 0 to 512 [ 287.323752][ T29] audit: type=1326 audit(1731308148.443:26403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18410 comm="syz.9.5206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7f185a09e719 code=0x7ffc0000 [ 287.353600][ T29] audit: type=1326 audit(1731308148.443:26404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18410 comm="syz.9.5206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f185a09e719 code=0x7ffc0000 [ 287.377426][ T29] audit: type=1326 audit(1731308148.443:26405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18410 comm="syz.9.5206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f185a09e719 code=0x7ffc0000 [ 287.395985][T18418] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 287.401015][ T29] audit: type=1326 audit(1731308148.443:26406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18410 comm="syz.9.5206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f185a09e719 code=0x7ffc0000 [ 287.413534][T18418] ext4 filesystem being mounted at /13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 287.450779][ T29] audit: type=1326 audit(1731308148.483:26407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18410 comm="syz.9.5206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f185a09e719 code=0x7ffc0000 [ 287.527230][ T29] audit: type=1326 audit(1731308148.704:26408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18417 comm="syz.1.5209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7952b6e719 code=0x7ffc0000 [ 287.712482][T18442] loop6: detected capacity change from 0 to 512 [ 287.719253][T18442] EXT4-fs: Ignoring removed nomblk_io_submit option [ 287.730161][T18442] EXT4-fs: Mount option(s) incompatible with ext3 [ 287.812834][T18442] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18442 comm=syz.6.5218 [ 287.861384][T18442] team0: Port device team_slave_1 removed [ 287.873039][T18423] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 288.092852][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 288.225989][T18073] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.158607][T18489] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 289.378476][T18503] loop6: detected capacity change from 0 to 128 [ 289.457700][T18507] loop5: detected capacity change from 0 to 512 [ 289.499574][T18507] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 289.512530][T18507] ext4 filesystem being mounted at /168/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 289.539000][T18522] loop6: detected capacity change from 0 to 164 [ 289.546883][T18522] bio_check_eod: 18539 callbacks suppressed [ 289.546901][T18522] syz.6.5248: attempt to access beyond end of device [ 289.546901][T18522] loop6: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 289.566800][T18522] syz.6.5248: attempt to access beyond end of device [ 289.566800][T18522] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 289.580538][T18522] syz.6.5248: attempt to access beyond end of device [ 289.580538][T18522] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 289.594256][T18522] syz.6.5248: attempt to access beyond end of device [ 289.594256][T18522] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 289.608320][T18522] syz.6.5248: attempt to access beyond end of device [ 289.608320][T18522] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 289.621847][T18525] syz.6.5248: attempt to access beyond end of device [ 289.621847][T18525] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 289.635568][T18522] syz.6.5248: attempt to access beyond end of device [ 289.635568][T18522] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 289.649067][T18525] syz.6.5248: attempt to access beyond end of device [ 289.649067][T18525] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 289.665690][T18525] syz.6.5248: attempt to access beyond end of device [ 289.665690][T18525] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 289.679308][T18525] syz.6.5248: attempt to access beyond end of device [ 289.679308][T18525] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 290.296779][T15807] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 290.341810][T18544] __nla_validate_parse: 8 callbacks suppressed [ 290.341823][T18544] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.5251'. [ 290.389977][T18546] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 290.413154][T18546] netlink: 20 bytes leftover after parsing attributes in process `syz.4.5252'. [ 290.448648][T18550] loop4: detected capacity change from 0 to 128 [ 290.483635][T18557] loop6: detected capacity change from 0 to 128 [ 290.544330][T18562] loop4: detected capacity change from 0 to 128 [ 290.558141][T18564] loop6: detected capacity change from 0 to 512 [ 290.575880][T18564] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 290.585301][T18560] loop5: detected capacity change from 0 to 512 [ 290.588464][T18564] ext4 filesystem being mounted at /564/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 290.601255][T18560] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 290.631435][T15807] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 290.696540][T18574] loop4: detected capacity change from 0 to 512 [ 290.708179][T18574] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.5264: corrupted in-inode xattr: invalid ea_ino [ 290.722132][T18574] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.5264: couldn't read orphan inode 15 (err -117) [ 290.735279][T18574] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 290.806482][T18584] netlink: 220 bytes leftover after parsing attributes in process `syz.4.5264'. [ 290.903651][T18600] loop1: detected capacity change from 0 to 164 [ 291.395609][T11660] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.494661][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.502318][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.509731][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.517213][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.524737][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.530455][T18677] syz.6.5268[18677] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.532194][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.540174][T18677] syz.6.5268[18677] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.543670][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.569966][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.577409][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.584827][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.592332][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.599733][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.607235][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.614706][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.622216][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.629626][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.637066][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.644530][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.651948][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.655975][T18677] syz.6.5268[18677] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.659336][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.678264][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.685781][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.693327][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.700757][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.706805][T18677] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 291.708145][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.708217][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.731408][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.738984][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.746454][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.753948][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.761377][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.768824][ T4698] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 291.812887][T18677] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 291.823573][T13178] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.849753][ T4698] hid-generic 0000:0000:0000.0013: hidraw0: HID v0.00 Device [syz0] on syz0 [ 291.860809][T18714] loop5: detected capacity change from 0 to 128 [ 291.883707][T18721] random: crng reseeded on system resumption [ 291.927182][T18724] loop9: detected capacity change from 0 to 164 [ 291.972729][T18728] FAULT_INJECTION: forcing a failure. [ 291.972729][T18728] name failslab, interval 1, probability 0, space 0, times 0 [ 291.985583][T18728] CPU: 1 UID: 0 PID: 18728 Comm: syz.1.5273 Tainted: G W 6.12.0-rc6-syzkaller-00318-ga9cda7c0ffed #0 [ 291.997863][T18728] Tainted: [W]=WARN [ 292.001718][T18728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 292.011918][T18728] Call Trace: [ 292.015244][T18728] [ 292.018186][T18728] dump_stack_lvl+0xf2/0x150 [ 292.022829][T18728] dump_stack+0x15/0x20 [ 292.027023][T18728] should_fail_ex+0x223/0x230 [ 292.031746][T18728] ? security_prepare_creds+0x53/0x120 [ 292.037242][T18728] should_failslab+0x8f/0xb0 [ 292.041874][T18728] __kmalloc_noprof+0xa5/0x370 [ 292.046692][T18728] security_prepare_creds+0x53/0x120 [ 292.052016][T18728] prepare_creds+0x346/0x480 [ 292.056681][T18728] selinux_lsm_setattr+0x198/0x640 [ 292.061835][T18728] selinux_setprocattr+0x4e/0x70 [ 292.066856][T18728] security_setprocattr+0x198/0x1c0 [ 292.072225][T18728] proc_pid_attr_write+0x1e7/0x220 [ 292.077419][T18728] vfs_writev+0x3fb/0x880 [ 292.081851][T18728] ? __pfx_proc_pid_attr_write+0x10/0x10 [ 292.087642][T18728] ? mutex_lock+0xd/0x40 [ 292.091929][T18728] do_writev+0xf8/0x220 [ 292.096148][T18728] __x64_sys_writev+0x45/0x50 [ 292.100865][T18728] x64_sys_call+0x1f18/0x2d60 [ 292.105574][T18728] do_syscall_64+0xc9/0x1c0 [ 292.110109][T18728] ? clear_bhb_loop+0x55/0xb0 [ 292.114843][T18728] ? clear_bhb_loop+0x55/0xb0 [ 292.119591][T18728] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 292.125563][T18728] RIP: 0033:0x7f7952b6e719 [ 292.130007][T18728] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 292.149728][T18728] RSP: 002b:00007f79517e1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 292.158170][T18728] RAX: ffffffffffffffda RBX: 00007f7952d25f80 RCX: 00007f7952b6e719 [ 292.166188][T18728] RDX: 0000000000000008 RSI: 00000000200000c0 RDI: 0000000000000003 [ 292.174171][T18728] RBP: 00007f79517e1090 R08: 0000000000000000 R09: 0000000000000000 [ 292.182150][T18728] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 292.190127][T18728] R13: 0000000000000000 R14: 00007f7952d25f80 R15: 00007ffed0533968 [ 292.198115][T18728] [ 292.217826][ T29] kauditd_printk_skb: 388 callbacks suppressed [ 292.217843][ T29] audit: type=1400 audit(1731308153.405:26797): avc: denied { map } for pid=18720 comm="syz.4.5270" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=61451 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 292.248576][ T29] audit: type=1400 audit(1731308153.405:26798): avc: denied { read write } for pid=18720 comm="syz.4.5270" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=61451 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 292.283904][T18721] netlink: 32 bytes leftover after parsing attributes in process `syz.4.5270'. [ 292.293668][ T29] audit: type=1326 audit(1731308153.465:26799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18732 comm="syz.5.5274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c3f12e719 code=0x7ffc0000 [ 292.317323][ T29] audit: type=1326 audit(1731308153.465:26800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18732 comm="syz.5.5274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7c3f12e719 code=0x7ffc0000 [ 292.341011][ T29] audit: type=1326 audit(1731308153.465:26801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18732 comm="syz.5.5274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c3f12e719 code=0x7ffc0000 [ 292.364752][ T29] audit: type=1326 audit(1731308153.475:26802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18732 comm="syz.5.5274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c3f12e719 code=0x7ffc0000 [ 292.388353][ T29] audit: type=1326 audit(1731308153.475:26803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18732 comm="syz.5.5274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f7c3f12e719 code=0x7ffc0000 [ 292.412062][ T29] audit: type=1326 audit(1731308153.475:26804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18732 comm="syz.5.5274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c3f12e719 code=0x7ffc0000 [ 292.435913][ T29] audit: type=1326 audit(1731308153.475:26805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18732 comm="syz.5.5274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c3f12e719 code=0x7ffc0000 [ 292.459514][ T29] audit: type=1326 audit(1731308153.475:26806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18732 comm="syz.5.5274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f7c3f12e719 code=0x7ffc0000 [ 292.493281][T18730] netem: unknown loss type 5 [ 292.498107][T18730] netem: change failed [ 292.502236][T18747] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.5277'. [ 292.570781][T18757] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 292.579602][T18757] netlink: 20 bytes leftover after parsing attributes in process `syz.4.5278'. [ 292.686500][T18769] loop5: detected capacity change from 0 to 512 [ 292.738610][T18777] netlink: 'syz.6.5285': attribute type 10 has an invalid length. [ 292.774544][T18777] team0: Port device netdevsim1 added [ 292.835630][T18784] loop9: detected capacity change from 0 to 128 [ 292.992453][T18788] loop5: detected capacity change from 0 to 512 [ 292.996656][T18794] loop9: detected capacity change from 0 to 512 [ 293.025125][T18794] ext4 filesystem being mounted at /280/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 293.560936][T18814] loop4: detected capacity change from 0 to 128 [ 293.610735][T18818] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5303'. [ 293.682150][T18825] loop4: detected capacity change from 0 to 1024 [ 293.701307][T18825] EXT4-fs error (device loop4): ext4_xattr_set_entry:1668: inode #13: comm syz.4.5303: corrupted xattr entries [ 293.962807][T18841] netlink: 324 bytes leftover after parsing attributes in process `syz.5.5309'. [ 294.190932][T18843] loop1: detected capacity change from 0 to 512 [ 294.199106][T18843] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.5310: corrupted in-inode xattr: invalid ea_ino [ 294.212995][T18843] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.5310: couldn't read orphan inode 15 (err -117) [ 294.281409][T18853] netlink: 220 bytes leftover after parsing attributes in process `syz.1.5310'. [ 294.690895][T18914] loop4: detected capacity change from 0 to 512 [ 294.698491][T18914] EXT4-fs: Ignoring removed oldalloc option [ 294.707818][T18914] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 294.750384][T18914] ext4 filesystem being mounted at /406/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 294.790623][T18926] loop9: detected capacity change from 0 to 512 [ 294.819622][T18926] ext4 filesystem being mounted at /283/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 295.397793][T19012] loop6: detected capacity change from 0 to 512 [ 295.431178][T19012] ext4 filesystem being mounted at /574/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 295.539164][T19018] loop4: detected capacity change from 0 to 512 [ 295.567446][T19018] ext4 filesystem being mounted at /407/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 295.587013][T19018] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 295.605097][T19018] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 33 with error 28 [ 295.617475][T19018] EXT4-fs (loop4): This should not happen!! Data will be lost [ 295.617475][T19018] [ 295.627232][T19018] EXT4-fs (loop4): Total free blocks count 0 [ 295.633277][T19018] EXT4-fs (loop4): Free/Dirty block details [ 295.639204][T19018] EXT4-fs (loop4): free_blocks=65280 [ 295.644524][T19018] EXT4-fs (loop4): dirty_blocks=33 [ 295.649655][T19018] EXT4-fs (loop4): Block reservation details [ 295.655710][T19018] EXT4-fs (loop4): i_reserved_data_blocks=33 [ 295.723579][T19027] FAULT_INJECTION: forcing a failure. [ 295.723579][T19027] name failslab, interval 1, probability 0, space 0, times 0 [ 295.736397][T19027] CPU: 0 UID: 0 PID: 19027 Comm: syz.4.5324 Tainted: G W 6.12.0-rc6-syzkaller-00318-ga9cda7c0ffed #0 [ 295.748719][T19027] Tainted: [W]=WARN [ 295.752541][T19027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 295.762650][T19027] Call Trace: [ 295.765940][T19027] [ 295.768908][T19027] dump_stack_lvl+0xf2/0x150 [ 295.773671][T19027] dump_stack+0x15/0x20 [ 295.777882][T19027] should_fail_ex+0x223/0x230 [ 295.782603][T19027] ? __alloc_skb+0x10b/0x310 [ 295.787287][T19027] should_failslab+0x8f/0xb0 [ 295.791909][T19027] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 295.797849][T19027] __alloc_skb+0x10b/0x310 [ 295.802366][T19027] audit_log_start+0x368/0x6b0 [ 295.807160][T19027] ? _copy_from_user+0x8d/0xb0 [ 295.811994][T19027] audit_seccomp+0x4b/0x130 [ 295.816559][T19027] ? bcmp+0x5b/0x80 [ 295.820438][T19027] __seccomp_filter+0x6fa/0x1180 [ 295.825436][T19027] ? __perf_event_task_sched_out+0x138/0x1010 [ 295.831545][T19027] __secure_computing+0x9f/0x1c0 [ 295.836556][T19027] syscall_trace_enter+0xd1/0x1f0 [ 295.841647][T19027] do_syscall_64+0xaa/0x1c0 [ 295.846220][T19027] ? clear_bhb_loop+0x55/0xb0 [ 295.850920][T19027] ? clear_bhb_loop+0x55/0xb0 [ 295.855702][T19027] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 295.861670][T19027] RIP: 0033:0x7f35ee8ad15c [ 295.866144][T19027] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 295.885940][T19027] RSP: 002b:00007f35ed527030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 295.894448][T19027] RAX: ffffffffffffffda RBX: 00007f35eea65f80 RCX: 00007f35ee8ad15c [ 295.902466][T19027] RDX: 000000000000000f RSI: 00007f35ed5270a0 RDI: 0000000000000006 [ 295.910549][T19027] RBP: 00007f35ed527090 R08: 0000000000000000 R09: 0000000000000058 [ 295.918546][T19027] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 295.926543][T19027] R13: 0000000000000000 R14: 00007f35eea65f80 R15: 00007ffec56a22f8 [ 295.934562][T19027] [ 295.998437][T19034] netlink: 44 bytes leftover after parsing attributes in process `syz.5.5323'. [ 296.032818][T19036] netlink: 16402 bytes leftover after parsing attributes in process `syz.9.5325'. [ 296.049458][T19031] netlink: 16402 bytes leftover after parsing attributes in process `syz.9.5325'. [ 296.187499][T19042] loop4: detected capacity change from 0 to 2048 [ 296.212810][T19042] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 296.504282][T19055] Cannot find add_set index 0 as target [ 296.519181][T19055] syz.6.5335[19055] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 296.519267][T19055] syz.6.5335[19055] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 296.540888][T19055] syz.6.5335[19055] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 296.600299][T19057] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5336'. [ 296.633954][T19055] syz.6.5335[19055] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 296.634042][T19055] syz.6.5335[19055] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 296.650645][T19055] syz.6.5335[19055] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 296.704069][T19060] loop5: detected capacity change from 0 to 1024 [ 296.767578][T19060] EXT4-fs error (device loop5): ext4_xattr_set_entry:1668: inode #13: comm syz.5.5336: corrupted xattr entries [ 296.793814][T19063] loop6: detected capacity change from 0 to 512 [ 297.043243][T19070] serio: Serial port pts0 [ 297.145713][T19077] loop4: detected capacity change from 0 to 512 [ 297.161581][T19077] ext4 filesystem being mounted at /414/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 297.227155][T19085] loop1: detected capacity change from 0 to 164 [ 297.247972][T19090] 9pnet_fd: Insufficient options for proto=fd [ 297.264600][T19094] netlink: 'syz.4.5343': attribute type 4 has an invalid length. [ 297.272433][T19094] netlink: 128124 bytes leftover after parsing attributes in process `syz.4.5343'. [ 297.319517][ T29] kauditd_printk_skb: 407 callbacks suppressed [ 297.319536][ T29] audit: type=1400 audit(1731308158.514:27212): avc: denied { create } for pid=19095 comm="syz.9.5349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 297.369075][ T29] audit: type=1326 audit(1731308158.564:27213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19103 comm="syz.6.5352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8fa39e719 code=0x7ffc0000 [ 297.392838][ T29] audit: type=1326 audit(1731308158.564:27214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19103 comm="syz.6.5352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8fa39e719 code=0x7ffc0000 [ 297.425601][T19101] netlink: 324 bytes leftover after parsing attributes in process `syz.1.5348'. [ 297.450181][ T29] audit: type=1326 audit(1731308158.614:27215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19103 comm="syz.6.5352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff8fa39e719 code=0x7ffc0000 [ 297.474579][ T29] audit: type=1326 audit(1731308158.614:27216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19103 comm="syz.6.5352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8fa39e719 code=0x7ffc0000 [ 297.498256][ T29] audit: type=1326 audit(1731308158.614:27217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19103 comm="syz.6.5352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7ff8fa39e719 code=0x7ffc0000 [ 297.522285][ T29] audit: type=1326 audit(1731308158.614:27218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19103 comm="syz.6.5352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8fa39e719 code=0x7ffc0000 [ 297.545990][ T29] audit: type=1326 audit(1731308158.614:27219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19103 comm="syz.6.5352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7ff8fa39e719 code=0x7ffc0000 [ 297.569591][ T29] audit: type=1326 audit(1731308158.614:27220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19103 comm="syz.6.5352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8fa39e719 code=0x7ffc0000 [ 297.593264][ T29] audit: type=1326 audit(1731308158.614:27221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19103 comm="syz.6.5352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7ff8fa39e719 code=0x7ffc0000 [ 297.653129][T19106] loop9: detected capacity change from 0 to 512 [ 297.693827][T19106] ext4 filesystem being mounted at /290/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 297.787829][T19112] loop6: detected capacity change from 0 to 512 [ 297.874548][T19119] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 297.883857][T19119] netlink: 20 bytes leftover after parsing attributes in process `syz.5.5356'. [ 297.905922][T19122] loop4: detected capacity change from 0 to 512 [ 297.966860][T19128] netlink: 324 bytes leftover after parsing attributes in process `syz.6.5359'. [ 297.999013][T19129] loop9: detected capacity change from 0 to 1024 [ 298.006861][T19129] EXT4-fs: Ignoring removed orlov option [ 298.012816][T19129] EXT4-fs: Ignoring removed nomblk_io_submit option [ 298.050370][T19134] netlink: 324 bytes leftover after parsing attributes in process `syz.5.5360'. [ 298.063169][T19133] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.5362'. [ 298.086375][T19136] loop9: detected capacity change from 0 to 512 [ 298.120677][T19140] loop1: detected capacity change from 0 to 512 [ 298.122099][T19136] ext4 filesystem being mounted at /293/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 298.165602][T19140] ext4 filesystem being mounted at /33/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 298.239714][T19159] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 298.266558][T19162] loop4: detected capacity change from 0 to 512 [ 298.280535][T19162] ext4 filesystem being mounted at /420/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 298.749979][T19179] loop6: detected capacity change from 0 to 512 [ 298.769812][T19179] ext4 filesystem being mounted at /590/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 298.806560][T19183] loop6: detected capacity change from 0 to 512 [ 298.896157][T19191] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 298.932309][T19194] loop6: detected capacity change from 0 to 164 [ 299.027211][T19198] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 299.080552][T19204] loop9: detected capacity change from 0 to 512 [ 299.108751][T19204] ext4 filesystem being mounted at /296/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 299.141960][T19209] loop4: detected capacity change from 0 to 128 [ 299.172711][T19209] bio_check_eod: 65657 callbacks suppressed [ 299.172732][T19209] syz.4.5388: attempt to access beyond end of device [ 299.172732][T19209] loop4: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 299.198900][T19208] syz.4.5388: attempt to access beyond end of device [ 299.198900][T19208] loop4: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 299.722495][T19230] netlink: 'syz.5.5395': attribute type 10 has an invalid length. [ 299.739169][T19230] team0: Failed to send options change via netlink (err -105) [ 299.746781][T19230] team0: Port device netdevsim1 added [ 299.763726][T19230] IPVS: Error joining to the multicast group [ 299.862111][T19237] loop5: detected capacity change from 0 to 512 [ 299.962497][T19249] loop1: detected capacity change from 0 to 512 [ 299.989020][T19249] ext4 filesystem being mounted at /43/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 300.037023][T19256] loop6: detected capacity change from 0 to 1024 [ 300.050924][T19256] EXT4-fs error (device loop6): ext4_xattr_set_entry:1668: inode #13: comm syz.6.5404: corrupted xattr entries [ 300.112815][T19261] loop9: detected capacity change from 0 to 1024 [ 300.131278][T19261] EXT4-fs error (device loop9): ext4_xattr_set_entry:1668: inode #13: comm syz.9.5406: corrupted xattr entries [ 300.398877][T19280] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 300.402565][T19276] loop9: detected capacity change from 0 to 512 [ 300.807719][T19294] loop5: detected capacity change from 0 to 164 [ 300.817018][T19294] syz.5.5419: attempt to access beyond end of device [ 300.817018][T19294] loop5: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 300.831644][T19294] syz.5.5419: attempt to access beyond end of device [ 300.831644][T19294] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 300.846011][T19294] syz.5.5419: attempt to access beyond end of device [ 300.846011][T19294] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 300.859626][T19294] syz.5.5419: attempt to access beyond end of device [ 300.859626][T19294] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 300.873889][T19294] syz.5.5419: attempt to access beyond end of device [ 300.873889][T19294] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 300.888588][T19294] syz.5.5419: attempt to access beyond end of device [ 300.888588][T19294] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 300.902792][T19294] syz.5.5419: attempt to access beyond end of device [ 300.902792][T19294] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 300.916467][T19294] syz.5.5419: attempt to access beyond end of device [ 300.916467][T19294] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 301.013203][T19305] FAULT_INJECTION: forcing a failure. [ 301.013203][T19305] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 301.026462][T19305] CPU: 0 UID: 0 PID: 19305 Comm: syz.1.5424 Tainted: G W 6.12.0-rc6-syzkaller-00318-ga9cda7c0ffed #0 [ 301.038909][T19305] Tainted: [W]=WARN [ 301.042773][T19305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 301.052850][T19305] Call Trace: [ 301.056201][T19305] [ 301.059158][T19305] dump_stack_lvl+0xf2/0x150 [ 301.063778][T19305] dump_stack+0x15/0x20 [ 301.068064][T19305] should_fail_ex+0x223/0x230 [ 301.072780][T19305] should_fail+0xb/0x10 [ 301.076971][T19305] should_fail_usercopy+0x1a/0x20 [ 301.082023][T19305] _copy_to_user+0x20/0xa0 [ 301.086461][T19305] simple_read_from_buffer+0xa0/0x110 [ 301.091902][T19305] proc_fail_nth_read+0xf9/0x140 [ 301.096926][T19305] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 301.102496][T19305] vfs_read+0x1a2/0x700 [ 301.106733][T19305] ? __fget_files+0x1d4/0x210 [ 301.111438][T19305] ksys_read+0xeb/0x1b0 [ 301.115694][T19305] __x64_sys_read+0x42/0x50 [ 301.120270][T19305] x64_sys_call+0x27d3/0x2d60 [ 301.125021][T19305] do_syscall_64+0xc9/0x1c0 [ 301.129611][T19305] ? clear_bhb_loop+0x55/0xb0 [ 301.134371][T19305] ? clear_bhb_loop+0x55/0xb0 [ 301.139079][T19305] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 301.145098][T19305] RIP: 0033:0x7f7952b6d15c [ 301.149539][T19305] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 301.169166][T19305] RSP: 002b:00007f79517e1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 301.177604][T19305] RAX: ffffffffffffffda RBX: 00007f7952d25f80 RCX: 00007f7952b6d15c [ 301.185601][T19305] RDX: 000000000000000f RSI: 00007f79517e10a0 RDI: 0000000000000009 [ 301.193597][T19305] RBP: 00007f79517e1090 R08: 0000000000000000 R09: 0000000000000000 [ 301.201612][T19305] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 301.209669][T19305] R13: 0000000000000000 R14: 00007f7952d25f80 R15: 00007ffed0533968 [ 301.217677][T19305] [ 301.241470][T19307] loop6: detected capacity change from 0 to 1024 [ 301.253458][T19307] EXT4-fs: Ignoring removed orlov option [ 301.259299][T19307] EXT4-fs: Ignoring removed nomblk_io_submit option [ 301.273155][T19309] loop1: detected capacity change from 0 to 164 [ 301.300100][T19307] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 301.308741][T19307] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 301.453670][T19326] __nla_validate_parse: 12 callbacks suppressed [ 301.453710][T19326] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5430'. [ 301.492466][T19328] loop1: detected capacity change from 0 to 128 [ 301.534908][T19329] loop4: detected capacity change from 0 to 1024 [ 301.561774][T19329] EXT4-fs error (device loop4): ext4_xattr_set_entry:1668: inode #13: comm syz.4.5430: corrupted xattr entries [ 301.805091][T19342] netlink: 16 bytes leftover after parsing attributes in process `syz.5.5436'. [ 301.844668][T19344] loop6: detected capacity change from 0 to 512 [ 302.068321][T19352] chnl_net:caif_netlink_parms(): no params data found [ 302.106276][T19352] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.113463][T19352] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.120714][T19352] bridge_slave_0: entered allmulticast mode [ 302.127293][T19352] bridge_slave_0: entered promiscuous mode [ 302.134436][T19352] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.141542][T19352] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.148865][T19352] bridge_slave_1: entered allmulticast mode [ 302.155589][T19352] bridge_slave_1: entered promiscuous mode [ 302.176946][T19352] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.178742][T19367] loop9: detected capacity change from 0 to 128 [ 302.191591][T19352] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.192805][T19367] vfat: Unknown parameter '0x0000000000000000" 9)&7ީV1Kg |sdS:ӳW@q'h{Հ4E> #Nr Rb' [ 302.228431][T19352] team0: Port device team_slave_0 added [ 302.235534][T19352] team0: Port device team_slave_1 added [ 302.256780][T19352] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 302.263796][T19352] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.289894][T19352] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 302.303666][T19352] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 302.310798][T19352] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.336836][T19352] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 302.366018][T19352] hsr_slave_0: entered promiscuous mode [ 302.368151][T19370] FAULT_INJECTION: forcing a failure. [ 302.368151][T19370] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 302.385090][T19370] CPU: 1 UID: 0 PID: 19370 Comm: syz.4.5442 Tainted: G W 6.12.0-rc6-syzkaller-00318-ga9cda7c0ffed #0 [ 302.397440][T19370] Tainted: [W]=WARN [ 302.401255][T19370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 302.411327][T19370] Call Trace: [ 302.414676][T19370] [ 302.417712][T19370] dump_stack_lvl+0xf2/0x150 [ 302.422404][T19370] dump_stack+0x15/0x20 [ 302.426623][T19370] should_fail_ex+0x223/0x230 [ 302.431340][T19370] should_fail+0xb/0x10 [ 302.435520][T19370] should_fail_usercopy+0x1a/0x20 [ 302.440567][T19370] _copy_from_user+0x1e/0xb0 [ 302.445284][T19370] memdup_user+0x64/0xc0 [ 302.449553][T19370] strndup_user+0x68/0xa0 [ 302.453918][T19370] __se_sys_mount+0x4e/0x2d0 [ 302.458719][T19370] ? fput+0x14e/0x190 [ 302.462743][T19370] ? ksys_write+0x17a/0x1b0 [ 302.467288][T19370] __x64_sys_mount+0x67/0x80 [ 302.471958][T19370] x64_sys_call+0x203e/0x2d60 [ 302.476644][T19370] do_syscall_64+0xc9/0x1c0 [ 302.481151][T19370] ? clear_bhb_loop+0x55/0xb0 [ 302.485830][T19370] ? clear_bhb_loop+0x55/0xb0 [ 302.490516][T19370] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 302.496483][T19370] RIP: 0033:0x7f35ee8ae719 [ 302.500968][T19370] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 302.520646][T19370] RSP: 002b:00007f35ed527038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 302.529103][T19370] RAX: ffffffffffffffda RBX: 00007f35eea65f80 RCX: 00007f35ee8ae719 [ 302.537074][T19370] RDX: 0000000020000100 RSI: 0000000020000040 RDI: 0000000000000000 [ 302.545071][T19370] RBP: 00007f35ed527090 R08: 0000000020000200 R09: 0000000000000000 [ 302.553058][T19370] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 302.561029][T19370] R13: 0000000000000000 R14: 00007f35eea65f80 R15: 00007ffec56a22f8 [ 302.569006][T19370] [ 302.572570][T19352] hsr_slave_1: entered promiscuous mode [ 302.576996][ T29] kauditd_printk_skb: 624 callbacks suppressed [ 302.577014][ T29] audit: type=1400 audit(1731308163.781:27844): avc: denied { ioctl } for pid=19366 comm="syz.9.5441" path="socket:[62307]" dev="sockfs" ino=62307 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 302.610545][T19352] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 302.618528][T19352] Cannot create hsr debugfs directory [ 302.648567][T19367] netlink: 12 bytes leftover after parsing attributes in process `syz.9.5441'. [ 302.657724][T19367] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 302.665238][T19367] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 302.700971][T19367] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 302.708571][T19367] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 302.731046][T19374] loop1: detected capacity change from 0 to 164 [ 302.778213][ T29] audit: type=1326 audit(1731308163.991:27845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19377 comm="syz.5.5445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c3f12e719 code=0x7ffc0000 [ 302.809928][ T29] audit: type=1326 audit(1731308163.991:27846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19377 comm="syz.5.5445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7c3f12e719 code=0x7ffc0000 [ 302.833637][ T29] audit: type=1326 audit(1731308163.991:27847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19377 comm="syz.5.5445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c3f12e719 code=0x7ffc0000 [ 302.857361][ T29] audit: type=1326 audit(1731308163.991:27848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19377 comm="syz.5.5445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7c3f12e719 code=0x7ffc0000 [ 302.881027][ T29] audit: type=1326 audit(1731308163.991:27849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19377 comm="syz.5.5445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c3f12e719 code=0x7ffc0000 [ 302.904729][ T29] audit: type=1326 audit(1731308163.991:27850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19377 comm="syz.5.5445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7c3f12e719 code=0x7ffc0000 [ 302.928353][ T29] audit: type=1326 audit(1731308163.991:27851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19377 comm="syz.5.5445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c3f12e719 code=0x7ffc0000 [ 302.952029][ T29] audit: type=1326 audit(1731308163.991:27852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19377 comm="syz.5.5445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7c3f12e719 code=0x7ffc0000 [ 302.975627][ T29] audit: type=1326 audit(1731308163.991:27853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19377 comm="syz.5.5445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c3f12e719 code=0x7ffc0000 [ 302.999963][T19378] FAULT_INJECTION: forcing a failure. [ 302.999963][T19378] name failslab, interval 1, probability 0, space 0, times 0 [ 303.012817][T19378] CPU: 1 UID: 0 PID: 19378 Comm: syz.5.5445 Tainted: G W 6.12.0-rc6-syzkaller-00318-ga9cda7c0ffed #0 [ 303.025128][T19378] Tainted: [W]=WARN [ 303.028959][T19378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 303.039093][T19378] Call Trace: [ 303.042405][T19378] [ 303.045351][T19378] dump_stack_lvl+0xf2/0x150 [ 303.050069][T19378] dump_stack+0x15/0x20 [ 303.054255][T19378] should_fail_ex+0x223/0x230 [ 303.059107][T19378] ? __pfx_nsim_nexthop_event_nb+0x10/0x10 [ 303.064953][T19378] ? nsim_nexthop_event_nb+0x7d/0xd40 [ 303.070363][T19378] should_failslab+0x8f/0xb0 [ 303.075118][T19378] __kmalloc_cache_noprof+0x4b/0x2a0 [ 303.080448][T19378] nsim_nexthop_event_nb+0x7d/0xd40 [ 303.085683][T19378] ? should_fail_ex+0xd7/0x230 [ 303.090481][T19378] ? nh_notifier_info_init+0xc8/0x4b0 [ 303.095900][T19378] ? should_failslab+0x8f/0xb0 [ 303.100743][T19378] ? vxlan_nexthop_event+0x2e/0x300 [ 303.106027][T19378] ? __pfx_nsim_nexthop_event_nb+0x10/0x10 [ 303.111866][T19378] blocking_notifier_call_chain+0x94/0x200 [ 303.117699][T19378] ? nh_notifier_info_init+0x472/0x4b0 [ 303.123189][T19378] ? should_fail_ex+0xd7/0x230 [ 303.128029][T19378] call_nexthop_notifiers+0x105/0x230 [ 303.133480][T19378] rtm_new_nexthop+0x2d72/0x4ad0 [ 303.138451][T19378] ? __rcu_read_unlock+0x4e/0x70 [ 303.143490][T19378] ? xfd_validate_state+0x46/0xf0 [ 303.148550][T19378] ? save_fpregs_to_fpstate+0x102/0x160 [ 303.154172][T19378] ? __pfx_rtm_new_nexthop+0x10/0x10 [ 303.159497][T19378] rtnetlink_rcv_msg+0x6aa/0x710 [ 303.164458][T19378] ? ref_tracker_free+0x3a5/0x410 [ 303.169545][T19378] ? __dev_queue_xmit+0x161/0x2040 [ 303.174720][T19378] ? ref_tracker_alloc+0x1f5/0x2f0 [ 303.179931][T19378] netlink_rcv_skb+0x12c/0x230 [ 303.184711][T19378] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 303.190196][T19378] rtnetlink_rcv+0x1c/0x30 [ 303.194636][T19378] netlink_unicast+0x599/0x670 [ 303.199447][T19378] netlink_sendmsg+0x5cc/0x6e0 [ 303.204235][T19378] ? __pfx_netlink_sendmsg+0x10/0x10 [ 303.209640][T19378] __sock_sendmsg+0x140/0x180 [ 303.214392][T19378] ____sys_sendmsg+0x312/0x410 [ 303.219228][T19378] __sys_sendmsg+0x1d9/0x270 [ 303.223868][T19378] __x64_sys_sendmsg+0x46/0x50 [ 303.228657][T19378] x64_sys_call+0x2689/0x2d60 [ 303.233355][T19378] do_syscall_64+0xc9/0x1c0 [ 303.238016][T19378] ? clear_bhb_loop+0x55/0xb0 [ 303.242801][T19378] ? clear_bhb_loop+0x55/0xb0 [ 303.247510][T19378] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 303.253448][T19378] RIP: 0033:0x7f7c3f12e719 [ 303.257920][T19378] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 303.277614][T19378] RSP: 002b:00007f7c3dda7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 303.286135][T19378] RAX: ffffffffffffffda RBX: 00007f7c3f2e5f80 RCX: 00007f7c3f12e719 [ 303.294133][T19378] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000007 [ 303.302127][T19378] RBP: 00007f7c3dda7090 R08: 0000000000000000 R09: 0000000000000000 [ 303.310109][T19378] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 303.318143][T19378] R13: 0000000000000000 R14: 00007f7c3f2e5f80 R15: 00007fff90c5e328 [ 303.326191][T19378] [ 303.372750][T19352] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.400677][T19382] netlink: 28 bytes leftover after parsing attributes in process `syz.9.5446'. [ 303.406525][T19380] Invalid ELF header type: 2 != 1 [ 303.409776][T19382] netlink: 28 bytes leftover after parsing attributes in process `syz.9.5446'. [ 303.493228][T19352] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.537427][T19385] netlink: 'syz.5.5448': attribute type 21 has an invalid length. [ 303.548494][T19385] netlink: 132 bytes leftover after parsing attributes in process `syz.5.5448'. [ 303.576687][T19352] team0: Port device netdevsim1 removed [ 303.587868][T19352] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.653317][T19352] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.686003][T19405] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 303.694321][T19405] netlink: 20 bytes leftover after parsing attributes in process `syz.1.5456'. [ 303.725906][T19410] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 303.734057][T19410] netlink: 20 bytes leftover after parsing attributes in process `syz.1.5458'. [ 303.777938][T19352] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 303.798193][T19352] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 303.808350][T19352] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 303.817510][T19415] loop1: detected capacity change from 0 to 512 [ 303.818122][T19352] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 303.834322][T19417] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.5461'. [ 303.866565][T19415] ext4 filesystem being mounted at /59/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 303.886820][T19421] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.5462'. [ 303.950110][T19423] loop5: detected capacity change from 0 to 164 [ 303.964949][T19352] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.996047][T19352] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.016299][ T119] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.023555][ T119] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.047254][ T119] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.054385][ T119] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.080783][T19352] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 304.081819][T19427] loop4: detected capacity change from 0 to 1024 [ 304.091254][T19352] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 304.143075][T19427] EXT4-fs error (device loop4): ext4_xattr_set_entry:1668: inode #13: comm syz.4.5464: corrupted xattr entries [ 304.168955][T19352] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.171194][T19423] bio_check_eod: 37390 callbacks suppressed [ 304.171211][T19423] syz.5.5463: attempt to access beyond end of device [ 304.171211][T19423] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 304.195214][T19423] syz.5.5463: attempt to access beyond end of device [ 304.195214][T19423] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 304.208819][T19423] syz.5.5463: attempt to access beyond end of device [ 304.208819][T19423] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 304.222362][T19423] syz.5.5463: attempt to access beyond end of device [ 304.222362][T19423] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 304.235887][T19423] syz.5.5463: attempt to access beyond end of device [ 304.235887][T19423] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 304.249451][T19423] syz.5.5463: attempt to access beyond end of device [ 304.249451][T19423] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 304.263087][T19423] syz.5.5463: attempt to access beyond end of device [ 304.263087][T19423] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 304.276725][T19423] syz.5.5463: attempt to access beyond end of device [ 304.276725][T19423] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 304.290272][T19423] syz.5.5463: attempt to access beyond end of device [ 304.290272][T19423] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 304.303939][T19423] syz.5.5463: attempt to access beyond end of device [ 304.303939][T19423] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 304.373056][T19352] veth0_vlan: entered promiscuous mode [ 304.386535][T19352] veth1_vlan: entered promiscuous mode [ 304.409599][T19352] veth0_macvtap: entered promiscuous mode [ 304.422166][T19352] veth1_macvtap: entered promiscuous mode [ 304.439800][T19352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 304.450679][T19352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.460702][T19352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 304.471224][T19352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.481144][T19352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 304.491677][T19352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.501618][T19352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 304.512144][T19352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.522287][T19352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 304.532929][T19352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.542797][T19352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 304.553255][T19352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.563105][T19352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 304.573559][T19352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.583470][T19352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 304.593935][T19352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.604865][T19312] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 304.623674][T19352] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.633555][T19352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 304.644150][T19352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.654032][T19352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 304.664490][T19352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.674505][T19352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 304.684964][T19352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.694809][T19352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 304.705246][T19352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.715113][T19352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 304.725618][T19352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.735464][T19352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 304.746006][T19352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.755863][T19352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 304.766308][T19352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.776197][T19352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 304.786662][T19352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.798644][T19352] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.842858][T19352] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.851793][T19352] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.860561][T19352] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.869292][T19352] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.911640][T19455] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 304.911995][T19459] loop9: detected capacity change from 0 to 128 [ 305.014682][T19457] 9pnet_fd: Insufficient options for proto=fd [ 305.024532][T19468] smc: net device bond0 applied user defined pnetid SYZ0 [ 305.034222][T19466] loop9: detected capacity change from 0 to 512 [ 305.036472][T19468] smc: net device bond0 erased user defined pnetid SYZ0 [ 305.052571][T19470] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 305.067415][T19468] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.087864][T19466] ext4 filesystem being mounted at /315/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 305.134972][T19478] loop1: detected capacity change from 0 to 164 [ 305.184413][T19468] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.193696][T19481] loop4: detected capacity change from 0 to 1024 [ 305.225335][T19481] EXT4-fs error (device loop4): ext4_xattr_set_entry:1668: inode #13: comm syz.4.5478: corrupted xattr entries [ 305.259672][T19468] team0: Port device netdevsim1 removed [ 305.272074][T19468] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.341881][T19468] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.402376][T19468] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.420628][T19468] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.436412][T19468] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.447686][T19468] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.901516][T19491] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 306.248701][T19531] loop6: detected capacity change from 0 to 512 [ 306.375705][T19550] loop5: detected capacity change from 0 to 512 [ 306.391023][T19550] ext4 filesystem being mounted at /221/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 306.586132][T19563] loop5: detected capacity change from 0 to 512 [ 306.611981][T19563] ext4 filesystem being mounted at /226/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 307.201860][T19577] loop9: detected capacity change from 0 to 512 [ 307.274031][T19588] loop4: detected capacity change from 0 to 128 [ 307.282060][T19580] loop5: detected capacity change from 0 to 764 [ 307.288106][T19586] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 307.292346][T19580] iso9660: Unknown parameter '' [ 307.304955][T19586] __nla_validate_parse: 8 callbacks suppressed [ 307.304972][T19586] netlink: 20 bytes leftover after parsing attributes in process `syz.1.5520'. [ 307.406935][T19598] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 307.423955][T19598] netlink: 20 bytes leftover after parsing attributes in process `syz.6.5527'. [ 307.440634][T19605] netlink: 324 bytes leftover after parsing attributes in process `syz.4.5525'. [ 307.442881][T19604] loop5: detected capacity change from 0 to 164 [ 307.465276][T19602] loop9: detected capacity change from 0 to 164 [ 307.568528][ T29] kauditd_printk_skb: 378 callbacks suppressed [ 307.568542][ T29] audit: type=1326 audit(1731308168.785:28232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19611 comm="syz.1.5534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f7952b6e719 code=0x7ffc0000 [ 307.584056][T19615] loop6: detected capacity change from 0 to 512 [ 307.603674][ T29] audit: type=1326 audit(1731308168.815:28233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19611 comm="syz.1.5534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7952b6e719 code=0x7ffc0000 [ 307.623065][T19612] loop1: detected capacity change from 0 to 1024 [ 307.628405][ T29] audit: type=1326 audit(1731308168.815:28234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19611 comm="syz.1.5534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7952b6e719 code=0x7ffc0000 [ 307.670830][T19612] EXT4-fs: Ignoring removed orlov option [ 307.676612][T19612] EXT4-fs: Ignoring removed nomblk_io_submit option [ 307.710197][ T29] audit: type=1326 audit(1731308168.815:28235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19611 comm="syz.1.5534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f7952b6e719 code=0x7ffc0000 [ 307.722255][T19615] ext4 filesystem being mounted at /14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 307.733888][ T29] audit: type=1400 audit(1731308168.815:28236): avc: denied { setopt } for pid=19611 comm="syz.1.5534" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 307.763794][ T29] audit: type=1326 audit(1731308168.815:28237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19611 comm="syz.1.5534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7952b6e719 code=0x7ffc0000 [ 307.787434][ T29] audit: type=1326 audit(1731308168.815:28238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19611 comm="syz.1.5534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7952b6e719 code=0x7ffc0000 [ 307.811069][ T29] audit: type=1326 audit(1731308168.815:28239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19611 comm="syz.1.5534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f7952b6e719 code=0x7ffc0000 [ 307.834980][ T29] audit: type=1326 audit(1731308168.815:28240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19611 comm="syz.1.5534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f7952b6e753 code=0x7ffc0000 [ 307.858408][ T29] audit: type=1326 audit(1731308168.825:28241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19611 comm="syz.1.5534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f7952b6d1ff code=0x7ffc0000 [ 308.463533][T19646] loop9: detected capacity change from 0 to 128 [ 308.519502][T19654] FAULT_INJECTION: forcing a failure. [ 308.519502][T19654] name failslab, interval 1, probability 0, space 0, times 0 [ 308.532283][T19654] CPU: 0 UID: 0 PID: 19654 Comm: syz.1.5549 Tainted: G W 6.12.0-rc6-syzkaller-00318-ga9cda7c0ffed #0 [ 308.544551][T19654] Tainted: [W]=WARN [ 308.548402][T19654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 308.558654][T19654] Call Trace: [ 308.561965][T19654] [ 308.564945][T19654] dump_stack_lvl+0xf2/0x150 [ 308.569702][T19654] dump_stack+0x15/0x20 [ 308.573959][T19654] should_fail_ex+0x223/0x230 [ 308.578662][T19654] ? audit_log_d_path+0x96/0x250 [ 308.583650][T19654] should_failslab+0x8f/0xb0 [ 308.588258][T19654] __kmalloc_cache_noprof+0x4b/0x2a0 [ 308.593621][T19654] audit_log_d_path+0x96/0x250 [ 308.598397][T19654] ? get_file_rcu+0xeb/0x100 [ 308.603103][T19654] ? __rcu_read_unlock+0x4e/0x70 [ 308.608145][T19654] audit_log_d_path_exe+0x42/0x70 [ 308.613184][T19654] audit_log_task+0x155/0x180 [ 308.617957][T19654] audit_seccomp+0x68/0x130 [ 308.622523][T19654] __seccomp_filter+0x6fa/0x1180 [ 308.627547][T19654] ? putname+0xc5/0xe0 [ 308.631710][T19654] ? __traceiter_kmem_cache_free+0x33/0x50 [ 308.637594][T19654] ? kmem_cache_free+0xdc/0x2d0 [ 308.642492][T19654] __secure_computing+0x9f/0x1c0 [ 308.647460][T19654] syscall_trace_enter+0xd1/0x1f0 [ 308.652511][T19654] do_syscall_64+0xaa/0x1c0 [ 308.657178][T19654] ? clear_bhb_loop+0x55/0xb0 [ 308.661866][T19654] ? clear_bhb_loop+0x55/0xb0 [ 308.666645][T19654] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 308.672637][T19654] RIP: 0033:0x7f7952b6d15c [ 308.677061][T19654] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 308.696798][T19654] RSP: 002b:00007f79517e1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 308.705254][T19654] RAX: ffffffffffffffda RBX: 00007f7952d25f80 RCX: 00007f7952b6d15c [ 308.713246][T19654] RDX: 000000000000000f RSI: 00007f79517e10a0 RDI: 0000000000000006 [ 308.721249][T19654] RBP: 00007f79517e1090 R08: 0000000000000000 R09: 0000000000000000 [ 308.729378][T19654] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 308.737355][T19654] R13: 0000000000000000 R14: 00007f7952d25f80 R15: 00007ffed0533968 [ 308.745339][T19654] [ 308.801452][T19657] loop1: detected capacity change from 0 to 512 [ 308.821610][T19657] ext4 filesystem being mounted at /77/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 309.259782][T19675] loop5: detected capacity change from 0 to 128 [ 309.392744][T19689] netlink: 4 bytes leftover after parsing attributes in process `syz.9.5560'. [ 309.461398][T19693] loop9: detected capacity change from 0 to 1024 [ 309.488967][T19693] EXT4-fs mount: 80 callbacks suppressed [ 309.488999][T19693] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 309.512412][T19693] EXT4-fs error (device loop9): ext4_xattr_set_entry:1668: inode #13: comm syz.9.5560: corrupted xattr entries [ 309.663792][T19698] loop6: detected capacity change from 0 to 128 [ 309.672501][T19698] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 309.685090][T19698] ext4 filesystem being mounted at /17/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 309.724394][T19701] loop1: detected capacity change from 0 to 512 [ 309.740667][T19701] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 309.754378][T19701] ext4 filesystem being mounted at /79/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 309.843499][T19352] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 309.844127][T18073] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 309.909049][T19712] loop6: detected capacity change from 0 to 512 [ 309.917782][T19712] EXT4-fs error (device loop6): ext4_xattr_ibody_find:2240: inode #15: comm syz.6.5567: corrupted in-inode xattr: invalid ea_ino [ 309.932606][T19712] EXT4-fs error (device loop6): ext4_orphan_get:1393: comm syz.6.5567: couldn't read orphan inode 15 (err -117) [ 309.945220][T19712] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 310.243840][T14454] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 310.286629][T19761] netlink: 16402 bytes leftover after parsing attributes in process `syz.9.5569'. [ 310.337815][T19772] loop9: detected capacity change from 0 to 512 [ 310.360536][T19772] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 310.373517][T19772] ext4 filesystem being mounted at /336/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 310.400663][T14454] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 310.412130][T19784] netlink: 324 bytes leftover after parsing attributes in process `syz.4.5573'. [ 310.818211][T19352] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 310.828277][T19859] loop1: detected capacity change from 0 to 512 [ 310.860985][T19859] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.5580: corrupted in-inode xattr: invalid ea_ino [ 310.881181][T19859] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.5580: couldn't read orphan inode 15 (err -117) [ 310.901017][T19859] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 310.915020][T19863] loop5: detected capacity change from 0 to 164 [ 310.929694][T19870] loop6: detected capacity change from 0 to 512 [ 310.930506][T19863] bio_check_eod: 63095 callbacks suppressed [ 310.930523][T19863] syz.5.5579: attempt to access beyond end of device [ 310.930523][T19863] loop5: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 310.956041][T19863] syz.5.5579: attempt to access beyond end of device [ 310.956041][T19863] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 310.969720][T19863] syz.5.5579: attempt to access beyond end of device [ 310.969720][T19863] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 310.983297][T19863] syz.5.5579: attempt to access beyond end of device [ 310.983297][T19863] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 310.997148][T19863] syz.5.5579: attempt to access beyond end of device [ 310.997148][T19863] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 311.010681][T19863] syz.5.5579: attempt to access beyond end of device [ 311.010681][T19863] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 311.017111][T19870] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 311.024215][T19863] syz.5.5579: attempt to access beyond end of device [ 311.024215][T19863] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 311.050054][T19863] syz.5.5579: attempt to access beyond end of device [ 311.050054][T19863] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 311.063596][T19863] syz.5.5579: attempt to access beyond end of device [ 311.063596][T19863] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 311.063808][T19870] ext4 filesystem being mounted at /21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 311.077121][T19863] syz.5.5579: attempt to access beyond end of device [ 311.077121][T19863] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 311.117350][T18073] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 311.145357][T19877] netlink: 16402 bytes leftover after parsing attributes in process `syz.9.5583'. [ 311.292131][T19886] loop4: detected capacity change from 0 to 512 [ 311.319521][T19886] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 311.336057][T19886] ext4 filesystem being mounted at /456/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 311.365263][T13178] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 311.379978][T13178] ================================================================== [ 311.388204][T13178] BUG: KCSAN: data-race in mlock_new_folio / need_mlock_drain [ 311.395733][T13178] [ 311.398078][T13178] read-write to 0xffff888237c2b590 of 1 bytes by task 19891 on cpu 0: [ 311.406257][T13178] mlock_new_folio+0x114/0x200 [ 311.411077][T13178] folio_add_lru_vma+0x5d/0x60 [ 311.415889][T13178] handle_mm_fault+0x24bf/0x2aa0 [ 311.420878][T13178] __get_user_pages+0xf2c/0x2670 [ 311.425867][T13178] __mm_populate+0x25b/0x3b0 [ 311.430505][T13178] do_mlock+0x415/0x510 [ 311.434692][T13178] __x64_sys_mlock+0x36/0x40 [ 311.439331][T13178] x64_sys_call+0x822/0x2d60 [ 311.443950][T13178] do_syscall_64+0xc9/0x1c0 [ 311.448488][T13178] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 311.454425][T13178] [ 311.456765][T13178] read to 0xffff888237c2b590 of 1 bytes by task 13178 on cpu 1: [ 311.464416][T13178] need_mlock_drain+0x30/0x50 [ 311.469136][T13178] __lru_add_drain_all+0x22a/0x3f0 [ 311.474294][T13178] lru_add_drain_all+0x10/0x20 [ 311.479119][T13178] invalidate_bdev+0x47/0x70 [ 311.483737][T13178] ext4_put_super+0x571/0x840 [ 311.488450][T13178] generic_shutdown_super+0xe5/0x220 [ 311.493771][T13178] kill_block_super+0x2a/0x70 [ 311.498483][T13178] ext4_kill_sb+0x44/0x80 [ 311.502844][T13178] deactivate_locked_super+0x7d/0x1c0 [ 311.508269][T13178] deactivate_super+0x9f/0xb0 [ 311.512972][T13178] cleanup_mnt+0x268/0x2e0 [ 311.517418][T13178] __cleanup_mnt+0x19/0x20 [ 311.521949][T13178] task_work_run+0x13a/0x1a0 [ 311.526563][T13178] syscall_exit_to_user_mode+0xbe/0x130 [ 311.532212][T13178] do_syscall_64+0xd6/0x1c0 [ 311.536765][T13178] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 311.542694][T13178] [ 311.545033][T13178] value changed: 0x07 -> 0x0a [ 311.549725][T13178] [ 311.552061][T13178] Reported by Kernel Concurrency Sanitizer on: [ 311.558233][T13178] CPU: 1 UID: 0 PID: 13178 Comm: syz-executor Tainted: G W 6.12.0-rc6-syzkaller-00318-ga9cda7c0ffed #0 [ 311.570676][T13178] Tainted: [W]=WARN [ 311.574512][T13178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 311.584585][T13178] ================================================================== [ 311.679970][T19895] serio: Serial port pts0 [ 311.771570][T19352] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.