last executing test programs: 6m2.781163334s ago: executing program 2 (id=17): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000a00000a78000000060a010400000000000000000200000038000480340001800a0001006d617463680000002400028008000100756470000e0003007acc6338a90000b03bd9000008000240000000000900010073797a30000000000900020073797a32"], 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 6m2.707155329s ago: executing program 2 (id=19): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x20000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e21, @private=0xa010101}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @private0}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x4e20, @remote}], 0x20) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000280)={{0xffffffffffffffff, 0x2, 0x7, 0x1, 0x1}, 0x4, 0x6, 'id0\x00', 'timer0\x00', 0x0, 0x8, 0x3, 0x1, 0xc}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@ipv4_newroute={0x34, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @LWT_BPF_OUT={0xc, 0x2, 0x0, 0x1, @LWT_BPF_PROG_FD={0x8}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) chown(&(0x7f00000003c0)='./file0\x00', r4, 0xee01) removexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_access\x00') socket$nl_netfilter(0x10, 0x3, 0xc) close(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xfdef) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb45f}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) 6m2.613555566s ago: executing program 2 (id=22): openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x48002) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1d0200007d00000005df000000000000000000000000000000000000000000000000000000000000000006000000000000001f00046e6f6465767b6576626f6825ffffff8102000000000000ff03ff9200000034007002007dfa673eff"], 0x21d) r0 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') openat$binfmt(0xffffffffffffff9c, r0, 0x42, 0x1ff) getpid() r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) renameat2(r2, &(0x7f0000000140)='./file1\x00', r2, &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYRES64=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3, 0x0, 0xfffffffffffffffd}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@can_newroute={0x34, 0x18, 0x1, 0x709d29, 0x25dfdbfd, {0x1d, 0x1, 0x4}, [@CGW_CS_XOR={0x8, 0x5, {0x2, 0xfffffffffffffff8, 0xf5, 0x2}}, @CGW_MOD_SET={0x15, 0x4, {{{0x3, 0x1, 0x0, 0x1}, 0x4, 0x5, 0x0, 0x0, "508b276597b6c58b"}, 0x1}}]}, 0x34}}, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r5 = open(&(0x7f0000000280)='.\x00', 0x2000, 0x0) fcntl$notify(r5, 0x402, 0x8000003d) r6 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r6, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x7, 0x0, 0x3, 0x7, 0x2, 0x3, 0x3, 0x309, 0x38, 0xfffffffc, 0xe, 0x6c2, 0x20, 0x1, 0x5}, [{0x3, 0x8, 0xf3, 0x7f, 0x4, 0x200004, 0xc, 0x400}]}, 0x58) close(r6) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 6m2.372475843s ago: executing program 2 (id=23): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c16, &(0x7f0000000040), 0xff, 0x240, &(0x7f00000002c0)="$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") r0 = open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000000c0)='kfree\x00', r2}, 0x18) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000e00)={0x0, 0x2904c, 0x0, 0x10003, '\x00', [{}, {0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x200}]}) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x80, 0xffffffffffffffff, {0x1}}, './file0\x00'}) setsockopt$MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e23, 0x9, @remote, 0xb3}, {0xa, 0x4e22, 0x401, @private0, 0x1000}, 0x1, {[0x15f, 0x3, 0xe9b, 0x80000000, 0x81, 0x4, 0x9, 0x4]}}, 0x5c) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f80)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_read_part_table(0x60d, &(0x7f0000002200)="$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") r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001340)=@delchain={0x40, 0x5f, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x1d, 0x3}, {0x1, 0xffe0}}, [@filter_kind_options=@f_matchall={{0xd}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0x9, 0x3}}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x880}, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x10) r5 = socket$kcm(0x29, 0x7, 0x0) recvmmsg(r5, &(0x7f0000000880)=[{{&(0x7f00000005c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000840)=""/26, 0x1a}, 0x4}], 0x1, 0x21, &(0x7f0000000900)={0x0, 0x989680}) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) r8 = open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x0) preadv2(r8, &(0x7f0000000d80)=[{&(0x7f0000001200)=""/4096, 0x100000}], 0x1, 0x0, 0x0, 0x1b) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x1b, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x108284, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 6m1.013627622s ago: executing program 2 (id=30): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYBLOB="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", @ANYRESDEC=r0, @ANYRES32=0x0, @ANYRES64=r0, @ANYRES16=r0], 0x16c}, 0x1, 0x0, 0x0, 0x880}, 0x0) 5m57.777589297s ago: executing program 2 (id=58): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a00000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x7}, 0x18) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="58000000100003040000000000", @ANYRES32=0x0, @ANYBLOB="46060900000000002800128009000100766c616e00000000180002800c0002001f0000001f000000060001000100000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="c1dd0d0640a740b8033ef68db5e7"], 0x58}, 0x1, 0x0, 0x0, 0x600}, 0x0) 5m57.777426207s ago: executing program 32 (id=58): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a00000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x7}, 0x18) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="58000000100003040000000000", @ANYRES32=0x0, @ANYBLOB="46060900000000002800128009000100766c616e00000000180002800c0002001f0000001f000000060001000100000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="c1dd0d0640a740b8033ef68db5e7"], 0x58}, 0x1, 0x0, 0x0, 0x600}, 0x0) 5m10.500618802s ago: executing program 3 (id=749): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0xe}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r2}, 0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000a00000a78000000060a010400000000000000000200000038000480340001800a0001006d6174636800"], 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 5m10.26055799s ago: executing program 3 (id=753): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="0b000000080000000c0000000000008001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000040000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) syz_clone(0x126400, 0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000001ec0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000700)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$binfmt_misc(r2, 0x0, 0xfffffecc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80065c9}, 0xc) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000380009fffd0000000000000003"], 0x40}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a310000000084000000060a010400000000000000000100000008000b40000000005c0004802c000180090001007866726d000000001c0002800800024000000004050003000000000008000140000000092c00018008000100636d7000200002800c00038005000100ac000000080001400000000c08000240000000000900010073797a300000000014000000110001"], 0xf8}, 0x1, 0x0, 0x0, 0x40010}, 0x0) 5m9.796234623s ago: executing program 3 (id=761): mount$bpf(0x0, &(0x7f0000000100)='.\x00', &(0x7f00000006c0), 0x400008, &(0x7f00000001c0)={[{@mode={'mode', 0x3d, 0x3}}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') lseek(r0, 0x10001, 0x0) 5m9.771810335s ago: executing program 3 (id=762): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000001100)='./file1\x00', 0x0, &(0x7f0000000200)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@usrjquota}, {@errors_remount}, {@dioread_lock}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}, {@mblk_io_submit}, {@minixdf}, {@barrier_val}, {@nombcache}, {}]}, 0x45, 0x7b6, &(0x7f0000001140)="$eJzs3c9rG1ceAPDvyPLPZNdeWNjNngwLu4EQeZ31JruwsF72sBQaCLSnHpoYWTGpZStYcoiNaRNKoZdCW3prLzn356X02h+HXtr/oySkrROa0kNxGf2wZVtyrMSWkubzgYne07zRe995ozcvmrEUwBNrPP0nE3EsIl5PIkbrzycR0V9NZSOma+Xura/l0yWJjY1nvkuqZe6ur+WjaZvUkXrmjxHx+SsRJzK76y2vrM7PFIuFpXp+orJweaK8snry0sLMXGGusHh6cmrq1Jl/nDn9UOENN2d++Hr16K03/v/XD6Z/evkPH772RRLTcbS+rjmOgzIe4/V90p/uwm3+d9CV9czHL+6jUNMRkD3MxtChtGP66r1yLEajb6/+Ge5mywCAw/JSRGy009d2DQDwWEtq5///9LodAEC3ND4HuLu+lm8svf1Eortu/zcihobqudr1zVo6W79mN1S9DjpyN9l2ZSSJiLEDqH88It755Pn30iUO6TokQCvXrkfEhbHx3eN/suuehU79rfXTc82Z8R0rjX/QPZ+m859/tpr/ZTbnP9Fi/jPY4r37IO7//s/cPIBq2krnf/9uurftXlP8dWN99dxvqnO+/uTipWIhHdt+GxHHo38wzU/uUcfxOz/fabeuef73/ZsvvJvWnz5ulcjczA5u32Z2pjLzMDE3u3094k/ZVvGn4/9gtf+TNvPfc/X0wH3qeOpfr77dbl0afxpvY9kd/+HauBHxl5b9n2yWSfa8P3GiejhMNA6KFj6ajpF29Y9nt/o/XdL6G/8X6Ia0/0f2jn8sab5fs7zvl968W+yrG6OftSvUfPy3jr/18T+QPFtNN469qzOVytJkxEDy9O7nT21t28g3yqfxH/9z6/d/Y/xrcfw/l77+hX3uiOytb99/8PgPVxr/bEf933Eihu7N97Wrf3/9P7Vtm/2Mf/tt4IPuNwAAAAAAAAAAAAAAAAAAAAAAAADoRCYijkaSyW2mM5lcrvYb3r+PkUyxVK6cuFhaXpyN6m9lj0V/pvFVl6NN34c6Wf8+/Eb+1I783yPidxHx1uBwNZ/Ll4qzvQ4eAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOqOtPn9/9Q3gzsK9/WihQDAoRhyYgeAJ02Szfa6CQBAtw11VHr40NoBAHRPZ+d/AODXwPkfAJ489zn/7/wzAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOjUubNn02Xjx/W1fJqfvbKyPF+6cnK2UJ7PLSznc/nS0uXcXKk0Vyzk8qWFti90rfZQLJUuT8Xi8tWJSqFcmSivrJ5fKC0vVs5fWpiZK5wv9HctMgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADYv/LK6vxMsVhYkuhJYv7LWj88Ku2R6CwR12r996i05+ASMbA1Sgz3ZnACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeAz8EgAA//99gB7t") renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x4) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000800000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa4000000000007040000f0ffffffb7020000d2462f5e71a219922630de00000000182300000089f47f813957e611526d8cdbe26bd619a916", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000000000085000000a5150000180100002020640500000000002020207b1af8ff00000000bfa100000000000090f60000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r3, 0x0, 0x4}, 0x18) mount$9p_tcp(0x0, &(0x7f0000000680)='.\x00', &(0x7f00000006c0), 0x8010, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=tcp']) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x580000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r6, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r6, &(0x7f0000000400)={0x28, 0x0, 0x2710, @host}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x5b5, 0x75800000, 0x3, 0x2000, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x80003, 0x3, 0xb}, 0x50) r8 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x6000800) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1e00000003000000400000000700000000030000", @ANYRES32=r7, @ANYBLOB="680000000000000000040000000000000000000057d31c691bcd9761d1680a691c7433f69a8d58d677e9f08dcc3f29177d744db669f3b51512455e634123e6b8ccb5990cf168f905aed8af9760905c327ba49d98474e04b0c778d31d900cdf8ccc383c7299f1e9fe0f2a07000000000000003c42a4e2a1d71331069d00000023d4", @ANYRES32=r9, @ANYRES32=r12, @ANYBLOB="0000000003000000000000000e00"/28], 0x50) r13 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tgkill(r13, r13, 0x21) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="364000002600913e"], 0xfe33) 5m9.401991572s ago: executing program 3 (id=767): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f0000000380), &(0x7f0000000200)=r1}, 0x20) link(&(0x7f0000001240)='./file0\x00', 0x0) (fail_nth: 3) 5m9.125422892s ago: executing program 3 (id=773): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmstat\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x5616, &(0x7f00000003c0)={0x0, 0x20079ac, 0x1, 0x2, 0x2a1, 0x0, r0}, &(0x7f0000000680)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x40, 0x0, r0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000740)=@ax25={{0x3, @null, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000000c40)=[{&(0x7f00000007c0)="d10eafe42fa081b965b1d3dce760aa8100a462f95dc91bf9e1389edc8cf8c312389b11352f86870151c6064fdc0e58b1480be16dea448182f2e384f385de0fc4ed1e1cd116e68bd12fda9432e20b17cb0cab175d978dcc0608107ee74787197f6f9c4145a64708135f79c870a442c880e9aa3421e7eda8b292d5acda9fb43e66b3dd1b6e", 0x84}, {&(0x7f0000000940)="8c37df54fc89afe6d23d5c232e418c8bcae962d5f917467795137295185e5d9ade2c34d83d689b475a2a81c80becaf07844168f95ecd04d8c2d2f749731da0934e8b430306b3bab6629c1594e5c2c863de602373abf0d882e6c95d64b82ec569b7cccbfe501f16fb483e9aba4670e37a22d968d3f878cb2d9fb187d8765eaeb9fa2d613cf33c47b1c786ebd69be3888d1928", 0x92}, {&(0x7f0000000880)="b39b6f6334fb7edb04a24f308ac1db5d5fcd52ca9cc1c440115f7f322e8bea30940a8392e4d53baa0fd92a9b272ccddca65e2927713f6f", 0x37}, {&(0x7f0000000a00)="028fce8fbe10aae0cbec041c1c1ddd1d44374803ae9472f3f172c280d3b8cf9a58117768d5fc825a84721ce4a33ee5a0201e56e9bfada0cd8a2c9ffa7bfe59ea0e36d131079fecf4c0772e0a647aca510915f7fce3ec5b6feb977c75c22d8433bcfa3cc47cc173eeede5cd15a39bbf3f788279367f78f4cbdc8c58a95fbabca78b0bb40a00ec0d8e6d4763fc38fa9304c9303292b1e117f953167a5af5b191833d35d874d21451f925823ceda1a2becc4146a4a38c686db3395de620e6c716906f327f82b8246ba4768380ef4db5d45bb65142f8a3bba281b32dfd2d8f2a", 0xde}, {&(0x7f0000000b00)="c204ba31c6527c8e38081faf8d26d85cdf60f37076224293918a92d805dd9ec523830ddb7b1f33e3fa3620249f6ece976741a26ba6715562cc90661679e7f9172570", 0x42}, {&(0x7f00000008c0)="8d36052a0dd3b6033f569caad87db7b10bdb0bcd7efe528e8367221201dadd458baf92774bbbcc91e4e4bb3e116663eaaa04c0cd234668fb0796", 0x3a}, {&(0x7f0000000b80)="76e42a7474ee5b34bdbb68748d461c73043421043c6ed78f02378a8867f20a5725111e2c3332", 0x26}, {&(0x7f0000000bc0)="1736ab4f34c3ea0807899bf360aba4862b7a871fceb392078bc8278f8f67880f73530e2c626a6ab0b23bb09954500404f98d52c65183ae9d01596c45750c5530940467a9defa7582896bde2106129814d5107d37391775b6a3949325677c8a61e6bdef33f10f8d030a50dd4ec5cdd2c3661f70a0", 0x74}], 0x8, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], 0x1f8}, 0x0, 0x4008000, 0x1}) io_uring_enter(r1, 0xfd0, 0x4c1, 0x43, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'wlan0\x00', 0x7101}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x11, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r3], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x10) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r5, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='svcrdma_decode_wseg\x00'}, 0x18) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='kfree\x00', r8}, 0x18) r9 = mq_open(&(0x7f0000000180)='batadvFsla\x89-\x12\x80\x17\xff\xff\xff\xff\xe6aO\x97l\xd5^ve_1\x00', 0x8c2, 0x8, &(0x7f0000000080)={0x2, 0x8, 0x9c, 0x15}) r10 = mq_open(&(0x7f0000000000)='batadv_slave_1\x00', 0x40, 0xad, 0x0) mq_timedreceive(r10, &(0x7f0000000580)=""/226, 0xe2, 0x7fffffffffffffff, 0x0) mq_timedsend(r9, 0x0, 0x0, 0x5, 0x0) 5m9.122418462s ago: executing program 33 (id=773): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmstat\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x5616, &(0x7f00000003c0)={0x0, 0x20079ac, 0x1, 0x2, 0x2a1, 0x0, r0}, &(0x7f0000000680)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x40, 0x0, r0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000740)=@ax25={{0x3, @null, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000000c40)=[{&(0x7f00000007c0)="d10eafe42fa081b965b1d3dce760aa8100a462f95dc91bf9e1389edc8cf8c312389b11352f86870151c6064fdc0e58b1480be16dea448182f2e384f385de0fc4ed1e1cd116e68bd12fda9432e20b17cb0cab175d978dcc0608107ee74787197f6f9c4145a64708135f79c870a442c880e9aa3421e7eda8b292d5acda9fb43e66b3dd1b6e", 0x84}, {&(0x7f0000000940)="8c37df54fc89afe6d23d5c232e418c8bcae962d5f917467795137295185e5d9ade2c34d83d689b475a2a81c80becaf07844168f95ecd04d8c2d2f749731da0934e8b430306b3bab6629c1594e5c2c863de602373abf0d882e6c95d64b82ec569b7cccbfe501f16fb483e9aba4670e37a22d968d3f878cb2d9fb187d8765eaeb9fa2d613cf33c47b1c786ebd69be3888d1928", 0x92}, {&(0x7f0000000880)="b39b6f6334fb7edb04a24f308ac1db5d5fcd52ca9cc1c440115f7f322e8bea30940a8392e4d53baa0fd92a9b272ccddca65e2927713f6f", 0x37}, {&(0x7f0000000a00)="028fce8fbe10aae0cbec041c1c1ddd1d44374803ae9472f3f172c280d3b8cf9a58117768d5fc825a84721ce4a33ee5a0201e56e9bfada0cd8a2c9ffa7bfe59ea0e36d131079fecf4c0772e0a647aca510915f7fce3ec5b6feb977c75c22d8433bcfa3cc47cc173eeede5cd15a39bbf3f788279367f78f4cbdc8c58a95fbabca78b0bb40a00ec0d8e6d4763fc38fa9304c9303292b1e117f953167a5af5b191833d35d874d21451f925823ceda1a2becc4146a4a38c686db3395de620e6c716906f327f82b8246ba4768380ef4db5d45bb65142f8a3bba281b32dfd2d8f2a", 0xde}, {&(0x7f0000000b00)="c204ba31c6527c8e38081faf8d26d85cdf60f37076224293918a92d805dd9ec523830ddb7b1f33e3fa3620249f6ece976741a26ba6715562cc90661679e7f9172570", 0x42}, {&(0x7f00000008c0)="8d36052a0dd3b6033f569caad87db7b10bdb0bcd7efe528e8367221201dadd458baf92774bbbcc91e4e4bb3e116663eaaa04c0cd234668fb0796", 0x3a}, {&(0x7f0000000b80)="76e42a7474ee5b34bdbb68748d461c73043421043c6ed78f02378a8867f20a5725111e2c3332", 0x26}, {&(0x7f0000000bc0)="1736ab4f34c3ea0807899bf360aba4862b7a871fceb392078bc8278f8f67880f73530e2c626a6ab0b23bb09954500404f98d52c65183ae9d01596c45750c5530940467a9defa7582896bde2106129814d5107d37391775b6a3949325677c8a61e6bdef33f10f8d030a50dd4ec5cdd2c3661f70a0", 0x74}], 0x8, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], 0x1f8}, 0x0, 0x4008000, 0x1}) io_uring_enter(r1, 0xfd0, 0x4c1, 0x43, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'wlan0\x00', 0x7101}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x11, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r3], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x10) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r5, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='svcrdma_decode_wseg\x00'}, 0x18) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='kfree\x00', r8}, 0x18) r9 = mq_open(&(0x7f0000000180)='batadvFsla\x89-\x12\x80\x17\xff\xff\xff\xff\xe6aO\x97l\xd5^ve_1\x00', 0x8c2, 0x8, &(0x7f0000000080)={0x2, 0x8, 0x9c, 0x15}) r10 = mq_open(&(0x7f0000000000)='batadv_slave_1\x00', 0x40, 0xad, 0x0) mq_timedreceive(r10, &(0x7f0000000580)=""/226, 0xe2, 0x7fffffffffffffff, 0x0) mq_timedsend(r9, 0x0, 0x0, 0x5, 0x0) 4m8.270857313s ago: executing program 0 (id=2050): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x6a, &(0x7f0000000280)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3e}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x5c, 0x2000, 0x0, 0x0, 0x4, 0x0, @empty, @multicast1}, {0x4e20, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x3, "6a26ccb7622a98cf58ac0f295fe0111d66706c62b9564ce0", "29fe1df5c401b77c31f2e9c517c0757aeb191e3b958a9b85564c45be3271886e"}}}}}}, 0x0) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000080)={0x44, r3, 0x615, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x44}, 0x5}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000340), &(0x7f0000000300)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r4}, 0x18) r5 = socket$kcm(0x21, 0x2, 0x2) recvmmsg(r5, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0}, 0xd73}], 0x1, 0x220, 0x0) recvmsg$kcm(r5, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 4m8.229609907s ago: executing program 0 (id=2052): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x5, 0x7ffc0002}]}) setgid(0x0) 4m8.227346516s ago: executing program 0 (id=2054): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3014850, &(0x7f0000000140)={[{@acl}, {@barrier_val={'barrier', 0x3d, 0x1003}}, {@errors_remount}, {@noauto_da_alloc}, {@dioread_lock}]}, 0x1, 0x4e4, &(0x7f0000002d40)="$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") sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020900000700000000000000000000000500"], 0x38}}, 0x0) 4m8.17714382s ago: executing program 0 (id=2055): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) pwritev2(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x2d, 0x5412, 0x0, 0xa0) (async) r1 = socket(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) (async) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) (async, rerun: 64) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) (rerun: 64) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) (async, rerun: 64) mount$bind(&(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891008, 0x0) (rerun: 64) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x20000, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xc}, {0xffff, 0xffff}, {0x4, 0xf}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_MEMORY_LIMIT={0x8, 0x9, 0xc}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x404c810}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="700200001300290a000000000000000007000000", @ANYRES32=r3, @ANYBLOB="000000000000000010010c8013000c800ca3488008000000000000000800038064001d80050006000000000014000500714abbd2547de97cbbf6efb226f19bf90d0002003a288e5e5b5b5a40000000006000078014000400293a02149f3b75a67093c28fd6f55a2314000400e48f01e49713f0c2d839f940d9f088d8050006000000003bd00002006272696467655f736c6176655f30000007000200293a00000500060000000000080001000000000018002580140004004d2906d0880fc8acc30fe2020f9849675000028004000500a1085e7df341b9dc3d8008a2fe5bdaad140004009c7e472c916020fe41bcc5aa8f56c9471400050080ab8be51421cfa3c9e5cbfe8217e0af0800010000000000080001000000000060001a"], 0x270}, 0x1, 0x0, 0x0, 0x20008014}, 0x4) (async) sendmmsg(r1, &(0x7f0000000000), 0x400000000000235, 0x0) 4m7.953584656s ago: executing program 0 (id=2062): ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./bus\x00', 0x410884, &(0x7f00000000c0)={[{@nouid32}, {@noload}], [{@uid_eq}]}, 0x1, 0x775, &(0x7f0000000800)="$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") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x8008551c, &(0x7f0000000380)={0x60, 0x9, 0x0, 0x1a42, 0x0, 0x40000, 0x0}) socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000017c0)=[{{&(0x7f0000001a00)={0xa, 0x4e23, 0xd, @mcast2, 0x8000000}, 0x1c, &(0x7f0000000640)=[{&(0x7f00000003c0)="03", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x2, @loopback}}}, 0x84) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1d, 0x2, 0x6) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x0, 0x3, 0x2000000000000000}, 0x0, &(0x7f00000002c0)={0x3ff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x200, @loopback, 0x7}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200008c5, &(0x7f0000000000)={0xa, 0x2, 0x2, @loopback, 0x4}, 0x1c) 4m7.748314331s ago: executing program 0 (id=2064): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x5, 0x7ffc0002}]}) setgid(0x0) 4m7.705869385s ago: executing program 34 (id=2064): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x5, 0x7ffc0002}]}) setgid(0x0) 1m30.243642224s ago: executing program 5 (id=5193): perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x3fffffffc}, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x8001, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4f26c}, [@IFLA_IFNAME={0x14, 0x3, 'netdevsim0\x00'}, @IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x40) unlinkat(0xffffffffffffffff, 0x0, 0x200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)=')\x00', 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff, 0x0, 0x1c42}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x3}]}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x50}}, 0x0) r7 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) ioctl$MON_IOCX_GET(r7, 0x40189206, &(0x7f0000000200)={&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="61106800000000006113500000000000bfa00000000000000700000008ffffffd50301000ee60060950000000000000069163a0000000000bf67000000000000350607000fff07201706000020190000160300000ee60060bf050000000000007b650000000000006507f9ff01000000070700004d83dde4c375000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f17540faf80250aa20c669a5e12814cb1cea5d4601d295c45a6a0b9bdb7dd399703cac4f6f3be4b369226066812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000400c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44221b235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20ceddf4d03723f1c932b3a6aa57f1ad2e99e0e67ab93716d20000009f0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10fd7ed6735154beb4000000000000000000000000004000bc00f6746a9709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43ea0ffb567b40407d000000210000000000000000005f37d8703f37ca364a601ae899a56715a0a62a34c1d926a0f6a5480a55c22fe3a5ac00000000000000000000000500002000000000fb79ea00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e14d90deae46e26c596f84eba90000000000000000fffb0000000082fb0d3cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895496d4f6e9cc54db6c7205a6b06ff7f0000000000007f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a1f37302f3b41eae59809fd05d12f6106f117b062df67d3a6473265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089e0b1c23c0f3cdad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a1a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631d22bad050e9856b48ae3a03a497c37758537650fe6db89da3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0af1cb3f1f815f8989d78854ca4d3116dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4c6ea9604faf0453bedf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202eeb81f428a5b3c29984864961a57ff52f657a67463d7dbf85ae9321fc2cc17dc4a29b9cba8ded5de8206c812439ab129ae818837ee15620789c524b3baf49a09d8be0fc5beecf153236c19740be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2b4dc87b0da20000d9ef418cf19e7a8c4c328be0ce91798adc2dca87ddd9d064e081383409ed2912c811ae63f03212a5331c2a4ead000000000000000000000000000000000000000000000000001386866b311bd144bc32e059658c9f8342c90c1ade31b78072841b8b5a943d62a44cea6b050c42e3c205fad6a23fb43c93da0f49d911877265e6ee443e37397ecf89021e7f579e8d3a74c12b52938d91e9de07fc8eeeb9505f4a9c26266bf5449484ccc1317c7476"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb}, 0x48) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), r3) sendmsg$FOU_CMD_GET(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000005bbce62311aa9f60b1af363782765cd6bbb14064bb848e55dfafb0d750ef31c337ee6013910490300760af30f4a70570381d5e27b497f6c7c76d1e07451328b2ce4b4df5ea4f64036280b43e43c1fa850e31cd48e463a5f12c52627a91be71dd543eeae2507a4358e2e8a1302b3a6d7fa82ce7b5526a4d2f92d1b7f3fe9dc296c58ea4296b0d0bd28f3782653a8a9a44e291f0389bdd704aedd4b86f2cfd4f3e93cb4abe6f78cdce09277f928f7e5f61c8216e68bc50e0ae05ecccae20ebd8dd9fdf850cc427d074487e3e8d61572fb516a5193400c05e4d6881c19df42a21577db209fce1", @ANYRES16=r8, @ANYBLOB="040025bd7000fbdbdf2503000000060001004e22000006000a004e220000080008006401010208000800ac1414380400050004000500"], 0x3c}, 0x1, 0x0, 0x0, 0x24000001}, 0x42) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000004c0)={'ipvlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)={0x34, r2, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x802}, 0x8080) 1m29.961543265s ago: executing program 5 (id=5195): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f0000000580), 0x0) r2 = accept4$unix(r0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)=""/70, 0x46}], 0x1}, 0x4c2103a0) 1m29.005864134s ago: executing program 5 (id=5212): unlink(0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$eJzs3ctvW1UaAPDPdpMmaWb6mNGo7UjTSh2p81DjPDRqMjObWc3MotJoKrEBqYTEDSVOHMVOaaIuUth1wQKBQEIs2PMXsKErKiTEGvaIBSqCEiRAQjK613abOHGwII1p7u8n3ebch/2dU+s7Ovf4Xt8AMuts8k8uYjgiPoyIo43VrQecbfzZuH9zJllyUa9f/iKXHpestw5tve5IRKxHxEBE/P/fEc/ktsetrq7NT5fLpeXmerG2sFSsrq5duLYwPVeaKy2OTV6cmpocnRif2rO23n7puduX3vlv/9vfvHjv7svvvZtUa7i5b3M79lKj6X1xfNO2QxHxz0cRrAcKzfYM9roi/CTJ5/ebiDiX5v/RKKSfJpAF9Xq9/n39cKfd63XgwMqnY+BcfiQiGuV8fmSkMYb/bQzly5Vq7a9XKyuLs42x8rHoy1+9Vi6NNs8VjkVfLlkfS8sP18fb1ici0jHwK4XBdH1kplKe3d+uDmhzpC3/vy408h/ICKf8kF3yH7JL/kN2yX/ILvkP2SX/IbvkP2SX/Ifskv+QXfIfskv+Qyb979KlZKm37n+fvb66Ml+5fmG2VJ0fWViZGZmpLC+NzFUqc+k9Ows/9n7lSmVp7G+xcqNYK1Vrxerq2pWFyspi7Up6X/+VUt++tAroxvEzdz7ORcT63wfTJdHf3CdX4WCr13PR63uQgd4o9LoDAnrG1B9kl3N8oP0netvHBQOdXrj0cL4QeLzke10BoGfOn/L9H2SV+X/ILvP/kF3G+MAOj+jbYrf5f+DxZP4fsmu4w/O/frXp2V2jEfHriPio0He49awv4CDIf5Zrjv/PH/3jcPve/ty36VcE/RHx/BuXX7sxXastjyXbv3ywvfZ6c/v4phd2PGEAeqWVp608BgCya+P+zZnWsp9xP/9X4yKE7fEPNecmB9LvKIc2cluuVcjt0bUL67ci4uRO8XPN5503TmSGNgrb4p9o/s013iKt76H0uen7E//Upvh/2BT/9M/+X4FsuJP0P6M75V8+zel4kH9b+5/hPbp2onP/l3/Q/xU69H9nuozx7JsvfNox/q2I0zvGb8UbSGO1x0/qdr7L+PeeeuJ3nfbV32q8z07xW5JSsbawVKyurl1If0durrQ4NnlxampydGJ8qpjOURdbM9Xb/ePkB3d3a/9Qh/i7tT/Z9ucu2//d799/8uwu8f90bufP/8Qu8Qcj4i9dxv9q/JOnO+1L4s92aH9+l/jJtoku41df/c/hLg8FAPZBdXVtfrpcLi0rKCj0pHDrl1GNtkKveybgUauuJqfmSdL3uiYAAAAAAAAAAABAt/bjcuJetxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4CD4IQAA//9HcdTQ") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)=@generic={&(0x7f00000003c0)='./file1\x00', r0}, 0x18) (fail_nth: 2) 1m28.941623769s ago: executing program 5 (id=5214): unlink(0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file1\x00', 0x8, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc4) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)=@generic={&(0x7f00000003c0)='./file1\x00', r0}, 0x18) 1m28.497540531s ago: executing program 5 (id=5224): bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = io_uring_setup(0x6dc6, &(0x7f00000001c0)={0x0, 0xcf51, 0x400, 0x2}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000"], 0x7c}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1m28.285534577s ago: executing program 5 (id=5233): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001200), 0x10) close(r0) 1m28.269846228s ago: executing program 35 (id=5233): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001200), 0x10) close(r0) 2.804948387s ago: executing program 7 (id=6608): perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x3fffffffc}, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x8001, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4f26c}, [@IFLA_IFNAME={0x14, 0x3, 'netdevsim0\x00'}, @IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x40) unlinkat(0xffffffffffffffff, 0x0, 0x200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)=')\x00', 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff, 0x0, 0x1c42}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x3}]}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x50}}, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) ioctl$MON_IOCX_GET(r6, 0x40189206, &(0x7f0000000200)={&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="61106800000000006113500000000000bfa00000000000000700000008ffffffd50301000ee60060950000000000000069163a0000000000bf67000000000000350607000fff07201706000020190000160300000ee60060bf050000000000007b650000000000006507f9ff01000000070700004d83dde4c375000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f17540faf80250aa20c669a5e12814cb1cea5d4601d295c45a6a0b9bdb7dd399703cac4f6f3be4b369226066812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000400c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44221b235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20ceddf4d03723f1c932b3a6aa57f1ad2e99e0e67ab93716d20000009f0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10fd7ed6735154beb4000000000000000000000000004000bc00f6746a9709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43ea0ffb567b40407d000000210000000000000000005f37d8703f37ca364a601ae899a56715a0a62a34c1d926a0f6a5480a55c22fe3a5ac00000000000000000000000500002000000000fb79ea00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e14d90deae46e26c596f84eba90000000000000000fffb0000000082fb0d3cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895496d4f6e9cc54db6c7205a6b06ff7f0000000000007f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a1f37302f3b41eae59809fd05d12f6106f117b062df67d3a6473265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089e0b1c23c0f3cdad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a1a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631d22bad050e9856b48ae3a03a497c37758537650fe6db89da3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0af1cb3f1f815f8989d78854ca4d3116dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4c6ea9604faf0453bedf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202eeb81f428a5b3c29984864961a57ff52f657a67463d7dbf85ae9321fc2cc17dc4a29b9cba8ded5de8206c812439ab129ae818837ee15620789c524b3baf49a09d8be0fc5beecf153236c19740be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2b4dc87b0da20000d9ef418cf19e7a8c4c328be0ce91798adc2dca87ddd9d064e081383409ed2912c811ae63f03212a5331c2a4ead000000000000000000000000000000000000000000000000001386866b311bd144bc32e059658c9f8342c90c1ade31b78072841b8b5a943d62a44cea6b050c42e3c205fad6a23fb43c93da0f49d911877265e6ee443e37397ecf89021e7f579e8d3a74c12b52938d91e9de07fc8eeeb9505f4a9c26266bf5449484ccc1317c7476"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb}, 0x48) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), r2) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000005bbce62311aa9f60b1af363782765cd6bbb14064bb848e55dfafb0d750ef31c337ee6013910490300760af30f4a70570381d5e27b497f6c7c76d1e07451328b2ce4b4df5ea4f64036280b43e43c1fa850e31cd48e463a5f12c52627a91be71dd543eeae2507a4358e2e8a1302b3a6d7fa82ce7b5526a4d2f92d1b7f3fe9dc296c58ea4296b0d0bd28f3782653a8a9a44e291f0389bdd704aedd4b86f2cfd4f3e93cb4abe6f78cdce09277f928f7e5f61c8216e68bc50e0ae05ecccae20ebd8dd9fdf850cc427d074487e3e8d61572fb516a5193400c05e4d6881c19df42a21577db209fce1", @ANYRES16=r7, @ANYBLOB="040025bd7000fbdbdf2503000000060001004e22000006000a004e220000080008006401010208000800ac1414380400050004000500"], 0x3c}, 0x1, 0x0, 0x0, 0x24000001}, 0x42) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000004c0)={'ipvlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)={0x34, 0x0, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x802}, 0x8080) 2.392808697s ago: executing program 4 (id=6620): bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x49, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000300)=""/180}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) unshare(0x22020600) 2.392073817s ago: executing program 4 (id=6621): gettid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000dd000900030073797a320000000014000000110001"], 0x7c}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff860000fca33f00007300fe800000000000000000000000000000fe8000000000000000080000000000aa8673d2a540c801c951f80018ad9b669b86"], 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010d5e8df0300000000000000080048000000060a0b040000000000000000020000060000000073797a30000000001c0004801800018008000100646d70000c000280080001400000000a0900020073797a3200000000140000001100010000000000000000002700000a0000"], 0x70}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000006cc0)=[{{&(0x7f0000000540)=@isdn, 0x80, &(0x7f0000000340)=[{&(0x7f00000005c0)=""/151, 0x97}, {&(0x7f0000003700)=""/4096, 0x1000}, {&(0x7f0000000680)=""/178, 0xb2}], 0x3, &(0x7f0000000740)=""/165, 0xa5}, 0x3}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)}, {&(0x7f0000000800)=""/66, 0x42}, {&(0x7f0000000a00)=""/224, 0xe0}, {&(0x7f0000000880)=""/15, 0xf}], 0x4, &(0x7f0000000b00)=""/133, 0x85}, 0x7}, {{0x0, 0x0, 0x0}, 0x9}, {{&(0x7f0000001440)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000014c0)=""/159, 0x9f}, {&(0x7f0000001580)=""/67, 0x43}, {&(0x7f0000001600)=""/29, 0x1d}, {&(0x7f0000001640)=""/52, 0x34}, {&(0x7f0000004700)=""/215, 0xd7}, {&(0x7f0000004800)=""/234, 0xea}], 0x6, &(0x7f0000005340)=""/98, 0x62}, 0x8}, {{&(0x7f0000004980)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000004c80)=[{&(0x7f0000004a00)=""/214, 0xd6}, {&(0x7f0000004b00)=""/121, 0x79}, {&(0x7f0000004b80)=""/15, 0xf}, {&(0x7f0000004bc0)=""/183, 0xb7}], 0x4, &(0x7f0000004cc0)=""/73, 0x49}, 0x3}, {{&(0x7f0000004d40)=@nl, 0x80, &(0x7f0000004dc0), 0x0, &(0x7f0000004e00)=""/131, 0x83}, 0x35d}, {{&(0x7f0000004ec0)=@un=@abs, 0x80, &(0x7f0000005480)=[{&(0x7f0000004f40)=""/66, 0x42}, {&(0x7f0000004fc0)=""/231, 0xe7}, {&(0x7f00000050c0)=""/146, 0x92}, {&(0x7f0000005180)=""/69, 0x45}, {&(0x7f0000005200)=""/14, 0xe}, {&(0x7f0000005240)=""/106, 0x6a}, {&(0x7f0000006fc0)=""/232, 0xe8}, {&(0x7f00000053c0)=""/151, 0x97}], 0x8}, 0xec2d}, {{&(0x7f0000005500)=@nfc, 0x80, &(0x7f00000065c0)=[{&(0x7f0000000180)=""/63, 0x3f}, {&(0x7f00000055c0)=""/4096, 0x1000}], 0x2, &(0x7f0000006600)=""/202, 0xca}, 0x9}, {{&(0x7f0000006700)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f00000052c0)=[{&(0x7f0000006780)=""/182, 0xb6}, {&(0x7f0000006840)=""/237, 0xed}, {&(0x7f0000006940)=""/209, 0xd1}, {&(0x7f0000006a40)=""/182, 0xb6}, {&(0x7f0000006b00)}, {&(0x7f0000001080)=""/113, 0x71}], 0x6, &(0x7f0000006bc0)=""/225, 0xe1}, 0xd1b}], 0x9, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, 0x30, 0xffffffffffffffff, 0x9111b000) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xa04710, &(0x7f00000008c0)={[{@user_xattr}, {@errors_remount}, {@noblock_validity}, {@block_validity}, {@mblk_io_submit}, {@min_batch_time={'min_batch_time', 0x3d, 0x6377}}, {@nodelalloc}, {@delalloc}, {@prjquota}, {@jqfmt_vfsold}]}, 0x0, 0x448, &(0x7f0000000bc0)="$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") mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) socket$pppl2tp(0x18, 0x1, 0x1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)=ANY=[], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xfffffe44) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r5 = io_uring_setup(0x1694, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mremap(&(0x7f00003eb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r5, 0x10, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}, 0x20) 2.262294926s ago: executing program 8 (id=6622): set_mempolicy_home_node(&(0x7f0000fff000/0x1000)=nil, 0x2900, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) futex(0x0, 0xc, 0xfffffffe, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001020000"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffdfc}, 0x94) syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB, @ANYRESHEX=r5, @ANYBLOB='?\x00']) r6 = syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='mm_page_free\x00', r3, 0x0, 0x1d6}, 0x18) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x32126, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[], 0x48) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r6, 0xf504, 0x0) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000280)={'\x00', 0x7e, 0x1000, 0x5c8, 0x80000003, 0x6}) 2.124006196s ago: executing program 8 (id=6623): setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x228, 0x1c0, 0xe138, 0x198, 0x1c0, 0x198, 0x2a0, 0x358, 0x358, 0x1c0, 0x358, 0x3, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, '\x00', 'veth0_to_bond\x00', {}, {}, 0x21}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00', {0xfffffffffffffffc}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, 0x4}, 0x28) set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8) socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000, 0x0, 0x4000000}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000340)=0x8000, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r4}, 0x10) bind$xdp(r1, &(0x7f0000000200)={0x2c, 0x0, r4, 0x2}, 0x10) 1.988562186s ago: executing program 8 (id=6626): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x51857000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) 1.946855929s ago: executing program 7 (id=6628): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000300)=""/180}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) unshare(0x22020600) 1.918223201s ago: executing program 7 (id=6629): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000004000000000000000000000300000000030000000300000000000101010000000000000800000000010000000100000506000000010000000200000000000000005f"], 0x0, 0x58, 0x0, 0xa}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200000000000000ff0800ed05000600200000000a0006000000000026b900000000000000001ffeff0001000003f1dc7f7c6e7c020001000000000000400002000000"], 0x80}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x4b5, 0x0, &(0x7f0000010080), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r5, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}], &(0x7f00000005c0), 0x1}, 0x20) 1.464661084s ago: executing program 4 (id=6631): r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r1, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r1], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) socket(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newtfilter={0x24, 0x28, 0xd27, 0x1004001, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {}, {0x2, 0xb}}}, 0x24}, 0x1, 0x0, 0x0, 0x810}, 0x48c0) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000400000000000"], 0x0}, 0x94) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000040)="1c0000001a009b8a140000003b9b301f00"/28, 0x1c) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 1.330150904s ago: executing program 4 (id=6633): creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) fcntl$getflags(r2, 0x408) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 1.300032216s ago: executing program 4 (id=6635): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="0b000000080000000c0000000000008001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000040000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) syz_clone(0x126400, 0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000001ec0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070000000"], &(0x7f0000000700)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) write$binfmt_misc(r2, 0x0, 0xfffffecc) r4 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x400008bf) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64=r4], 0x69) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r5, 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000380009fffd0000000000000003"], 0x40}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a310000000084000000060a010400000000000000000100000008000b40000000005c0004802c000180090001007866726d000000001c0002800800024000000004050003000000000008000140000000092c00018008000100636d7000200002800c00038005000100ac000000080001400000"], 0xf8}, 0x1, 0x0, 0x0, 0x40010}, 0x0) 962.953531ms ago: executing program 8 (id=6638): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x3, 0x8, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r3, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x1d5ae, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = socket$rds(0x15, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000079100000000000007a000000000000009500050000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x23) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@dellink={0x20, 0x11, 0x1, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, 0x1480, 0x2104}}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x80) 868.325427ms ago: executing program 8 (id=6640): perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x3fffffffc}, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x8001, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4f26c}, [@IFLA_IFNAME={0x14, 0x3, 'netdevsim0\x00'}, @IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x40) unlinkat(0xffffffffffffffff, 0x0, 0x200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)=')\x00', 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff, 0x0, 0x1c42}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x3}]}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x50}}, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) ioctl$MON_IOCX_GET(r6, 0x40189206, &(0x7f0000000200)={&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="61106800000000006113500000000000bfa00000000000000700000008ffffffd50301000ee60060950000000000000069163a0000000000bf67000000000000350607000fff07201706000020190000160300000ee60060bf050000000000007b650000000000006507f9ff01000000070700004d83dde4c375000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f17540faf80250aa20c669a5e12814cb1cea5d4601d295c45a6a0b9bdb7dd399703cac4f6f3be4b369226066812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000400c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44221b235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20ceddf4d03723f1c932b3a6aa57f1ad2e99e0e67ab93716d20000009f0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10fd7ed6735154beb4000000000000000000000000004000bc00f6746a9709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43ea0ffb567b40407d000000210000000000000000005f37d8703f37ca364a601ae899a56715a0a62a34c1d926a0f6a5480a55c22fe3a5ac00000000000000000000000500002000000000fb79ea00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e14d90deae46e26c596f84eba90000000000000000fffb0000000082fb0d3cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895496d4f6e9cc54db6c7205a6b06ff7f0000000000007f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a1f37302f3b41eae59809fd05d12f6106f117b062df67d3a6473265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089e0b1c23c0f3cdad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a1a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631d22bad050e9856b48ae3a03a497c37758537650fe6db89da3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0af1cb3f1f815f8989d78854ca4d3116dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4c6ea9604faf0453bedf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202eeb81f428a5b3c29984864961a57ff52f657a67463d7dbf85ae9321fc2cc17dc4a29b9cba8ded5de8206c812439ab129ae818837ee15620789c524b3baf49a09d8be0fc5beecf153236c19740be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2b4dc87b0da20000d9ef418cf19e7a8c4c328be0ce91798adc2dca87ddd9d064e081383409ed2912c811ae63f03212a5331c2a4ead000000000000000000000000000000000000000000000000001386866b311bd144bc32e059658c9f8342c90c1ade31b78072841b8b5a943d62a44cea6b050c42e3c205fad6a23fb43c93da0f49d911877265e6ee443e37397ecf89021e7f579e8d3a74c12b52938d91e9de07fc8eeeb9505f4a9c26266bf5449484ccc1317c7476"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb}, 0x48) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), r2) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000005bbce62311aa9f60b1af363782765cd6bbb14064bb848e55dfafb0d750ef31c337ee6013910490300760af30f4a70570381d5e27b497f6c7c76d1e07451328b2ce4b4df5ea4f64036280b43e43c1fa850e31cd48e463a5f12c52627a91be71dd543eeae2507a4358e2e8a1302b3a6d7fa82ce7b5526a4d2f92d1b7f3fe9dc296c58ea4296b0d0bd28f3782653a8a9a44e291f0389bdd704aedd4b86f2cfd4f3e93cb4abe6f78cdce09277f928f7e5f61c8216e68bc50e0ae05ecccae20ebd8dd9fdf850cc427d074487e3e8d61572fb516a5193400c05e4d6881c19df42a21577db209fce1", @ANYRES16=r7, @ANYBLOB="040025bd7000fbdbdf2503000000060001004e22000006000a004e220000080008006401010208000800ac1414380400050004000500"], 0x3c}, 0x1, 0x0, 0x0, 0x24000001}, 0x42) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000004c0)={'ipvlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)={0x34, 0x0, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x802}, 0x8080) 852.944669ms ago: executing program 4 (id=6642): gettid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000dd000900030073797a320000000014000000110001"], 0x7c}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff860000fca33f00007300fe800000000000000000000000000000fe8000000000000000080000000000aa8673d2a540c801c951f80018ad9b669b86"], 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010d5e8df0300000000000000080048000000060a0b040000000000000000020000060000000073797a30000000001c0004801800018008000100646d70000c000280080001400000000a0900020073797a3200000000140000001100010000000000000000002700000a0000"], 0x70}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000006cc0)=[{{&(0x7f0000000540)=@isdn, 0x80, &(0x7f0000000340)=[{&(0x7f00000005c0)=""/151, 0x97}, {&(0x7f0000003700)=""/4096, 0x1000}, {&(0x7f0000000680)=""/178, 0xb2}], 0x3, &(0x7f0000000740)=""/165, 0xa5}, 0x3}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)}, {&(0x7f0000000800)=""/66, 0x42}, {&(0x7f0000000a00)=""/224, 0xe0}, {&(0x7f0000000880)=""/15, 0xf}], 0x4, &(0x7f0000000b00)=""/133, 0x85}, 0x7}, {{0x0, 0x0, 0x0}, 0x9}, {{&(0x7f0000001440)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f00000014c0)=""/159, 0x9f}, {&(0x7f0000001580)=""/67, 0x43}, {&(0x7f0000001600)=""/29, 0x1d}, {&(0x7f0000001640)=""/52, 0x34}, {&(0x7f0000004700)=""/215, 0xd7}, {&(0x7f0000004800)=""/234, 0xea}], 0x6, &(0x7f0000005340)=""/98, 0x62}, 0x8}, {{&(0x7f0000004980)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000004c80)=[{&(0x7f0000004a00)=""/214, 0xd6}, {&(0x7f0000004b00)=""/121, 0x79}, {&(0x7f0000004b80)=""/15, 0xf}, {&(0x7f0000004bc0)=""/183, 0xb7}], 0x4, &(0x7f0000004cc0)=""/73, 0x49}, 0x3}, {{&(0x7f0000004d40)=@nl, 0x80, &(0x7f0000004dc0), 0x0, &(0x7f0000004e00)=""/131, 0x83}, 0x35d}, {{&(0x7f0000004ec0)=@un=@abs, 0x80, &(0x7f0000005480)=[{&(0x7f0000004f40)=""/66, 0x42}, {&(0x7f0000004fc0)=""/231, 0xe7}, {&(0x7f00000050c0)=""/146, 0x92}, {&(0x7f0000005180)=""/69, 0x45}, {&(0x7f0000005200)=""/14, 0xe}, {&(0x7f0000005240)=""/106, 0x6a}, {&(0x7f0000006fc0)=""/232, 0xe8}, {&(0x7f00000053c0)=""/151, 0x97}], 0x8}, 0xec2d}, {{&(0x7f0000005500)=@nfc, 0x80, &(0x7f00000065c0)=[{&(0x7f0000000180)=""/63, 0x3f}, {&(0x7f00000055c0)=""/4096, 0x1000}], 0x2, &(0x7f0000006600)=""/202, 0xca}, 0x9}, {{&(0x7f0000006700)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f00000052c0)=[{&(0x7f0000006780)=""/182, 0xb6}, {&(0x7f0000006840)=""/237, 0xed}, {&(0x7f0000006940)=""/209, 0xd1}, {&(0x7f0000006a40)=""/182, 0xb6}, {&(0x7f0000006b00)}, {&(0x7f0000001080)=""/113, 0x71}], 0x6, &(0x7f0000006bc0)=""/225, 0xe1}, 0xd1b}], 0x9, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, 0x30, 0xffffffffffffffff, 0x9111b000) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xa04710, &(0x7f00000008c0)={[{@user_xattr}, {@errors_remount}, {@noblock_validity}, {@block_validity}, {@mblk_io_submit}, {@min_batch_time={'min_batch_time', 0x3d, 0x6377}}, {@nodelalloc}, {@delalloc}, {@prjquota}, {@jqfmt_vfsold}]}, 0x0, 0x448, &(0x7f0000000bc0)="$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") mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) socket$pppl2tp(0x18, 0x1, 0x1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)=ANY=[], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xfffffe44) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r5 = io_uring_setup(0x1694, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mremap(&(0x7f00003eb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r5, 0x10, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0), 0x0}, 0x20) 735.272098ms ago: executing program 7 (id=6645): r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x601c2, 0x0) ftruncate(r0, 0x8800000) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x200000, &(0x7f0000000040)={[{@grpquota}]}, 0x1, 0xbac, &(0x7f00000017c0)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x5aa7bac0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x9, 0x0, 0x0, 0x286ca06bbee933dc, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES8=0x0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000001140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) 605.107167ms ago: executing program 7 (id=6647): r0 = epoll_create1(0x80000) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_freeze_timeout', 0x80801, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x70000010}) 584.561558ms ago: executing program 7 (id=6648): syz_emit_ethernet(0x32, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000002c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(0xffffffffffffffff) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) socket(0x10, 0x2, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00'}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES16=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$VFAT_IOCTL_READDIR_BOTH(r4, 0x82307201, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030003100000002cbd7000fcdbdf2502000900080000001c1000000000000005000600000000000a0000000000000000000000000000000000000000000001020000000000000002000100000000000000070c0000000005000500000000000a00000000010000000000000000"], 0x80}, 0x1, 0x7}, 0x0) 579.201478ms ago: executing program 8 (id=6650): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x51857000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) 547.141861ms ago: executing program 1 (id=6652): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="0b000000080000000c0000000000008001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000040000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) syz_clone(0x126400, 0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000001ec0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070000000"], &(0x7f0000000700)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) write$binfmt_misc(r2, 0x0, 0xfffffecc) r4 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x400008bf) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64=r4], 0x69) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r5, 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000380009fffd0000000000000003"], 0x40}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a310000000084000000060a010400000000000000000100000008000b40000000005c0004802c000180090001007866726d000000001c0002800800024000000004050003000000000008000140000000092c00018008000100636d7000200002800c00038005000100ac000000080001400000"], 0xf8}, 0x1, 0x0, 0x0, 0x40010}, 0x0) 120.823842ms ago: executing program 6 (id=6654): set_mempolicy_home_node(&(0x7f0000fff000/0x1000)=nil, 0x2900, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) futex(0x0, 0xc, 0xfffffffe, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffdfc}, 0x94) syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB, @ANYRESHEX=r4, @ANYBLOB='?\x00']) r5 = syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='mm_page_free\x00', r2, 0x0, 0x1d6}, 0x18) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x32126, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[], 0x48) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r5, 0xf504, 0x0) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000280)={'\x00', 0x7e, 0x1000, 0x5c8, 0x80000003, 0x6}) 119.699382ms ago: executing program 1 (id=6655): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000380)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0x0, 0x6}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x1}}]}}, @TCA_RATE={0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48801}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX]) 119.116222ms ago: executing program 1 (id=6656): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r2}, 0x0, 0x0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) open_by_handle_at(r3, &(0x7f00000000c0)=ANY=[], 0x200000000000000) 118.612942ms ago: executing program 1 (id=6657): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000003580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xffffffffffffffff}], 0x9, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007000000181100", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb7030000080000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000180)=@gettaction={0x14, 0x32, 0x301}, 0x14}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0600000004000000080000000a0000", @ANYRES32, @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x37e2f4aba9289b81, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r5}, 0x18) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000480)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYRES64, @ANYBLOB="7b3bd054e6d9aa877568c2ee641af920af6174ac05e6587ee82d280a069462fa87fbd304c8", @ANYRESDEC=r0, @ANYRES16=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40305829, &(0x7f0000000040)) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'wg1\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r8}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 118.035232ms ago: executing program 1 (id=6658): r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x601c2, 0x0) ftruncate(r0, 0x8800000) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x200000, &(0x7f0000000040)={[{@grpquota}]}, 0x1, 0xbac, &(0x7f00000017c0)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x5aa7bac0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x9, 0x0, 0x0, 0x286ca06bbee933dc, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES8=0x0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000001140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) 117.465752ms ago: executing program 6 (id=6659): r0 = epoll_create1(0x80000) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_freeze_timeout', 0x80801, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x70000010}) 111.358052ms ago: executing program 6 (id=6660): bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x49, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) unshare(0x22020600) 59.656006ms ago: executing program 6 (id=6661): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000680), 0x80c02, 0x0) write$cgroup_int(r2, 0x0, 0x2) 25.639889ms ago: executing program 6 (id=6662): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000300)=""/180}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) unshare(0x22020600) 23.026359ms ago: executing program 1 (id=6663): setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x228, 0x1c0, 0xe138, 0x198, 0x1c0, 0x198, 0x2a0, 0x358, 0x358, 0x1c0, 0x358, 0x3, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, '\x00', 'veth0_to_bond\x00', {}, {}, 0x21}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00', {0xfffffffffffffffc}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x45, 0x2}}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x36, 0x0, 0x1, 0x4}, 0x28) set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8) socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000, 0x0, 0x4000000}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000340)=0x8000, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r4}, 0x10) bind$xdp(r1, &(0x7f0000000200)={0x2c, 0x0, r4, 0x2}, 0x10) 0s ago: executing program 6 (id=6664): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x3, 0x8, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r3, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x1d5ae, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = socket$rds(0x15, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000079100000000000007a000000000000009500050000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x23) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@dellink={0x20, 0x11, 0x1, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, 0x1480, 0x2104}}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x80) kernel console output (not intermixed with test programs): t(1754349263.320:16900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17970 comm="syz.7.5259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 308.080232][ T29] audit: type=1326 audit(1754349263.320:16901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17970 comm="syz.7.5259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 308.080272][ T29] audit: type=1326 audit(1754349263.320:16902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17970 comm="syz.7.5259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 308.080414][ T29] audit: type=1326 audit(1754349263.460:16903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17970 comm="syz.7.5259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 308.080508][ T29] audit: type=1326 audit(1754349263.460:16904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17970 comm="syz.7.5259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 308.083877][ T7942] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.154845][T17980] 9pnet_fd: Insufficient options for proto=fd [ 308.207423][T17971] random: crng reseeded on system resumption [ 308.325494][T17989] netlink: 60 bytes leftover after parsing attributes in process `syz.8.5262'. [ 308.405767][ T7942] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.686096][T18015] Set syz1 is full, maxelem 65536 reached [ 310.576102][T18083] FAULT_INJECTION: forcing a failure. [ 310.576102][T18083] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 310.589216][T18083] CPU: 1 UID: 0 PID: 18083 Comm: syz.6.5295 Not tainted 6.16.0-syzkaller-11568-gd632ab86aff2 #0 PREEMPT(voluntary) [ 310.589247][T18083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 310.589332][T18083] Call Trace: [ 310.589340][T18083] [ 310.589419][T18083] __dump_stack+0x1d/0x30 [ 310.589442][T18083] dump_stack_lvl+0xe8/0x140 [ 310.589464][T18083] dump_stack+0x15/0x1b [ 310.589482][T18083] should_fail_ex+0x265/0x280 [ 310.589554][T18083] should_fail+0xb/0x20 [ 310.589582][T18083] should_fail_usercopy+0x1a/0x20 [ 310.589603][T18083] _copy_from_user+0x1c/0xb0 [ 310.589634][T18083] ___sys_sendmsg+0xc1/0x1d0 [ 310.589677][T18083] __x64_sys_sendmsg+0xd4/0x160 [ 310.589709][T18083] x64_sys_call+0x191e/0x2ff0 [ 310.589813][T18083] do_syscall_64+0xd2/0x200 [ 310.589841][T18083] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 310.589877][T18083] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 310.589897][T18083] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 310.589921][T18083] RIP: 0033:0x7fdaca79eb69 [ 310.590054][T18083] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 310.590074][T18083] RSP: 002b:00007fdac8e07038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 310.590096][T18083] RAX: ffffffffffffffda RBX: 00007fdaca9c5fa0 RCX: 00007fdaca79eb69 [ 310.590111][T18083] RDX: 0000000010000000 RSI: 0000200000000080 RDI: 0000000000000006 [ 310.590126][T18083] RBP: 00007fdac8e07090 R08: 0000000000000000 R09: 0000000000000000 [ 310.590138][T18083] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 310.590149][T18083] R13: 0000000000000000 R14: 00007fdaca9c5fa0 R15: 00007ffe9fd809c8 [ 310.590206][T18083] [ 310.850870][T18085] netlink: '+}[@': attribute type 13 has an invalid length. [ 310.858639][ T7509] usb 15-1: enqueue for inactive port 0 [ 310.864543][ T7509] usb 15-1: enqueue for inactive port 0 [ 310.943415][T18085] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.944476][ T7509] vhci_hcd: vhci_device speed not set [ 310.950832][T18085] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.068970][ T7924] netdevsim netdevsim7 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.093186][ T7924] netdevsim netdevsim7 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.117858][T18099] usb usb7: usbfs: process 18099 (syz.6.5301) did not claim interface 0 before use [ 311.130616][ T7924] netdevsim netdevsim7 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.160784][ T7924] netdevsim netdevsim7 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.303995][T18113] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.387445][T18113] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.457486][T18113] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.502541][T18125] FAULT_INJECTION: forcing a failure. [ 311.502541][T18125] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 311.515785][T18125] CPU: 0 UID: 0 PID: 18125 Comm: syz.8.5312 Not tainted 6.16.0-syzkaller-11568-gd632ab86aff2 #0 PREEMPT(voluntary) [ 311.515819][T18125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 311.515830][T18125] Call Trace: [ 311.515837][T18125] [ 311.515846][T18125] __dump_stack+0x1d/0x30 [ 311.515937][T18125] dump_stack_lvl+0xe8/0x140 [ 311.516017][T18125] dump_stack+0x15/0x1b [ 311.516034][T18125] should_fail_ex+0x265/0x280 [ 311.516071][T18125] should_fail+0xb/0x20 [ 311.516099][T18125] should_fail_usercopy+0x1a/0x20 [ 311.516181][T18125] copy_to_user_nofault+0x7f/0x120 [ 311.516206][T18125] bpf_probe_write_user+0x83/0xc0 [ 311.516242][T18125] bpf_prog_19072b5a3fcf5d64+0x41/0x49 [ 311.516258][T18125] bpf_trace_run3+0x10c/0x1d0 [ 311.516278][T18125] ? kernelmode_fixup_or_oops+0x59/0xb0 [ 311.516350][T18125] ? getname_flags+0x2be/0x3b0 [ 311.516383][T18125] ? getname_flags+0x2be/0x3b0 [ 311.516488][T18125] __traceiter_kmem_cache_free+0x35/0x60 [ 311.516515][T18125] ? getname_flags+0x2be/0x3b0 [ 311.516590][T18125] kmem_cache_free+0x257/0x300 [ 311.516627][T18125] getname_flags+0x2be/0x3b0 [ 311.516658][T18125] user_path_at+0x28/0x130 [ 311.516691][T18125] __se_sys_quotactl+0xb6/0x670 [ 311.516758][T18125] __x64_sys_quotactl+0x55/0x70 [ 311.516778][T18125] x64_sys_call+0x15d6/0x2ff0 [ 311.516836][T18125] do_syscall_64+0xd2/0x200 [ 311.516868][T18125] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 311.516895][T18125] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 311.516925][T18125] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 311.517023][T18125] RIP: 0033:0x7f42c3b7eb69 [ 311.517040][T18125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 311.517060][T18125] RSP: 002b:00007f42c21e7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 311.517145][T18125] RAX: ffffffffffffffda RBX: 00007f42c3da5fa0 RCX: 00007f42c3b7eb69 [ 311.517160][T18125] RDX: 0000000000000000 RSI: 0000200000000300 RDI: ffffffff80000200 [ 311.517174][T18125] RBP: 00007f42c21e7090 R08: 0000000000000000 R09: 0000000000000000 [ 311.517256][T18125] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 311.517295][T18125] R13: 0000000000000000 R14: 00007f42c3da5fa0 R15: 00007ffe886bb518 [ 311.517311][T18125] [ 311.816172][T18113] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.925783][ T7939] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.295157][ T7939] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.318346][ T7939] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.330092][ T7939] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.868851][T18149] 9pnet_fd: Insufficient options for proto=fd [ 312.876872][T18149] random: crng reseeded on system resumption [ 312.915486][T18149] block device autoloading is deprecated and will be removed. [ 312.924017][ T29] kauditd_printk_skb: 139 callbacks suppressed [ 312.924033][ T29] audit: type=1326 audit(1754349268.350:17044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18148 comm="syz.8.5320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 312.956372][ T29] audit: type=1326 audit(1754349268.350:17045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18148 comm="syz.8.5320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 312.981218][ T29] audit: type=1326 audit(1754349268.350:17046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18148 comm="syz.8.5320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 313.005765][ T29] audit: type=1326 audit(1754349268.390:17047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18148 comm="syz.8.5320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 313.029401][ T29] audit: type=1326 audit(1754349268.400:17048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18148 comm="syz.8.5320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 313.056256][T18151] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5321'. [ 313.482385][ T29] audit: type=1400 audit(1754349268.890:17049): avc: denied { firmware_load } for pid=18158 comm="syz.8.5325" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 313.834746][T18173] syzkaller0: entered allmulticast mode [ 313.842549][T18173] syzkaller0 (unregistering): left allmulticast mode [ 313.982824][T18182] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5333'. [ 314.036831][T18188] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5335'. [ 314.045960][T18188] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5335'. [ 314.275445][ T29] audit: type=1326 audit(1754349269.700:17050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18198 comm="syz.7.5339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 314.299288][ T29] audit: type=1326 audit(1754349269.700:17051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18198 comm="syz.7.5339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 314.323050][ T29] audit: type=1326 audit(1754349269.700:17052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18198 comm="syz.7.5339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 314.346741][ T29] audit: type=1326 audit(1754349269.700:17053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18198 comm="syz.7.5339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 314.411578][T18207] 9pnet_fd: Insufficient options for proto=fd [ 314.420179][T18207] random: crng reseeded on system resumption [ 314.452491][T18207] blktrace: Concurrent blktraces are not allowed on loop2 [ 314.559220][T18215] macvlan1: entered promiscuous mode [ 314.565673][T18215] ipvlan0: entered promiscuous mode [ 314.571653][T18215] ipvlan0: left promiscuous mode [ 314.577693][T18215] macvlan1: left promiscuous mode [ 314.805364][T18227] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 314.811980][T18227] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 314.819431][T18227] vhci_hcd vhci_hcd.0: Device attached [ 314.828468][T18228] vhci_hcd: connection closed [ 314.828633][ T3461] vhci_hcd: stop threads [ 314.837743][ T3461] vhci_hcd: release socket [ 314.842155][ T3461] vhci_hcd: disconnect device [ 315.068806][T18239] 9pnet_fd: Insufficient options for proto=fd [ 315.076469][T18239] random: crng reseeded on system resumption [ 315.139528][T18239] block device autoloading is deprecated and will be removed. [ 315.477181][T18266] netlink: 148 bytes leftover after parsing attributes in process `syz.8.5366'. [ 315.489323][T18266] netlink: 116 bytes leftover after parsing attributes in process `syz.8.5366'. [ 315.498528][T18266] netlink: 24 bytes leftover after parsing attributes in process `syz.8.5366'. [ 315.911690][T18286] loop8: detected capacity change from 0 to 512 [ 315.918474][T18286] EXT4-fs: Ignoring removed mblk_io_submit option [ 315.926544][T18286] EXT4-fs (loop8): failed to initialize system zone (-117) [ 315.933907][T18286] EXT4-fs (loop8): mount failed [ 316.088441][T18291] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5372'. [ 316.416922][T18320] 9pnet_fd: Insufficient options for proto=fd [ 316.426422][T18320] random: crng reseeded on system resumption [ 316.448177][T18320] block device autoloading is deprecated and will be removed. [ 316.592400][T18327] loop8: detected capacity change from 0 to 2048 [ 316.716727][T18327] infiniband syz!: set active [ 316.721462][T18327] infiniband syz!: added team_slave_0 [ 316.739268][T18344] FAULT_INJECTION: forcing a failure. [ 316.739268][T18344] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 316.752376][T18344] CPU: 0 UID: 0 PID: 18344 Comm: syz.1.5396 Not tainted 6.16.0-syzkaller-11568-gd632ab86aff2 #0 PREEMPT(voluntary) [ 316.752406][T18344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 316.752418][T18344] Call Trace: [ 316.752424][T18344] [ 316.752431][T18344] __dump_stack+0x1d/0x30 [ 316.752453][T18344] dump_stack_lvl+0xe8/0x140 [ 316.752492][T18344] dump_stack+0x15/0x1b [ 316.752511][T18344] should_fail_ex+0x265/0x280 [ 316.752546][T18344] should_fail+0xb/0x20 [ 316.752640][T18344] should_fail_usercopy+0x1a/0x20 [ 316.752663][T18344] _copy_from_user+0x1c/0xb0 [ 316.752691][T18344] ___sys_sendmsg+0xc1/0x1d0 [ 316.752739][T18344] __x64_sys_sendmsg+0xd4/0x160 [ 316.752789][T18344] x64_sys_call+0x191e/0x2ff0 [ 316.752854][T18344] do_syscall_64+0xd2/0x200 [ 316.752879][T18344] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 316.752904][T18344] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 316.752998][T18344] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 316.753021][T18344] RIP: 0033:0x7f49ddb2eb69 [ 316.753036][T18344] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 316.753055][T18344] RSP: 002b:00007f49dc18f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 316.753075][T18344] RAX: ffffffffffffffda RBX: 00007f49ddd55fa0 RCX: 00007f49ddb2eb69 [ 316.753109][T18344] RDX: 0000000004000080 RSI: 0000200000001200 RDI: 0000000000000003 [ 316.753130][T18344] RBP: 00007f49dc18f090 R08: 0000000000000000 R09: 0000000000000000 [ 316.753168][T18344] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 316.753179][T18344] R13: 0000000000000000 R14: 00007f49ddd55fa0 R15: 00007ffe8fe1ad68 [ 316.753196][T18344] [ 316.949386][T18327] RDS/IB: syz!: added [ 316.954153][T18327] smc: adding ib device syz! with port count 1 [ 316.960714][T18327] smc: ib device syz! port 1 has pnetid [ 317.130412][T18355] usb usb7: usbfs: process 18355 (syz.1.5400) did not claim interface 0 before use [ 317.508046][T18375] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5409'. [ 317.646989][T18383] FAULT_INJECTION: forcing a failure. [ 317.646989][T18383] name failslab, interval 1, probability 0, space 0, times 0 [ 317.659678][T18383] CPU: 0 UID: 0 PID: 18383 Comm: syz.7.5412 Not tainted 6.16.0-syzkaller-11568-gd632ab86aff2 #0 PREEMPT(voluntary) [ 317.659707][T18383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 317.659718][T18383] Call Trace: [ 317.659724][T18383] [ 317.659731][T18383] __dump_stack+0x1d/0x30 [ 317.659751][T18383] dump_stack_lvl+0xe8/0x140 [ 317.659843][T18383] dump_stack+0x15/0x1b [ 317.659859][T18383] should_fail_ex+0x265/0x280 [ 317.659890][T18383] should_failslab+0x8c/0xb0 [ 317.659923][T18383] kmem_cache_alloc_node_noprof+0x57/0x320 [ 317.659951][T18383] ? __alloc_skb+0x101/0x320 [ 317.659978][T18383] __alloc_skb+0x101/0x320 [ 317.660045][T18383] netlink_alloc_large_skb+0xba/0xf0 [ 317.660076][T18383] netlink_sendmsg+0x3cf/0x6b0 [ 317.660105][T18383] ? __pfx_netlink_sendmsg+0x10/0x10 [ 317.660149][T18383] __sock_sendmsg+0x145/0x180 [ 317.660179][T18383] ____sys_sendmsg+0x31e/0x4e0 [ 317.660215][T18383] ___sys_sendmsg+0x17b/0x1d0 [ 317.660337][T18383] __x64_sys_sendmsg+0xd4/0x160 [ 317.660369][T18383] x64_sys_call+0x191e/0x2ff0 [ 317.660388][T18383] do_syscall_64+0xd2/0x200 [ 317.660443][T18383] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 317.660470][T18383] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 317.660494][T18383] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 317.660514][T18383] RIP: 0033:0x7f466d13eb69 [ 317.660528][T18383] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 317.660578][T18383] RSP: 002b:00007f466b79f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 317.660600][T18383] RAX: ffffffffffffffda RBX: 00007f466d365fa0 RCX: 00007f466d13eb69 [ 317.660614][T18383] RDX: 0000000000048010 RSI: 0000200000000040 RDI: 0000000000000003 [ 317.660627][T18383] RBP: 00007f466b79f090 R08: 0000000000000000 R09: 0000000000000000 [ 317.660641][T18383] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 317.660667][T18383] R13: 0000000000000000 R14: 00007f466d365fa0 R15: 00007ffdcd1d4fe8 [ 317.660684][T18383] [ 318.104194][T18407] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5421'. [ 318.119419][T18405] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5418'. [ 318.149569][T18405] 9pnet_fd: Insufficient options for proto=fd [ 318.275025][T18418] loop8: detected capacity change from 0 to 8192 [ 318.292046][ T29] kauditd_printk_skb: 315 callbacks suppressed [ 318.292061][ T29] audit: type=1400 audit(1754349273.710:17369): avc: denied { mount } for pid=18417 comm="syz.8.5424" name="/" dev="loop8" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 318.412201][ T29] audit: type=1400 audit(1754349273.830:17370): avc: denied { unmount } for pid=17867 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 318.474778][T18420] netlink: 28 bytes leftover after parsing attributes in process `syz.8.5425'. [ 318.526341][T18420] netlink: 20 bytes leftover after parsing attributes in process `syz.8.5425'. [ 318.560256][T18422] loop8: detected capacity change from 0 to 512 [ 318.567057][T18422] ======================================================= [ 318.567057][T18422] WARNING: The mand mount option has been deprecated and [ 318.567057][T18422] and is ignored by this kernel. Remove the mand [ 318.567057][T18422] option from the mount to silence this warning. [ 318.567057][T18422] ======================================================= [ 318.722998][T18425] FAULT_INJECTION: forcing a failure. [ 318.722998][T18425] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 318.736177][T18425] CPU: 0 UID: 0 PID: 18425 Comm: syz.1.5427 Not tainted 6.16.0-syzkaller-11568-gd632ab86aff2 #0 PREEMPT(voluntary) [ 318.736209][T18425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 318.736247][T18425] Call Trace: [ 318.736252][T18425] [ 318.736258][T18425] __dump_stack+0x1d/0x30 [ 318.736278][T18425] dump_stack_lvl+0xe8/0x140 [ 318.736296][T18425] dump_stack+0x15/0x1b [ 318.736367][T18425] should_fail_ex+0x265/0x280 [ 318.736402][T18425] should_fail+0xb/0x20 [ 318.736490][T18425] should_fail_usercopy+0x1a/0x20 [ 318.736508][T18425] _copy_from_user+0x1c/0xb0 [ 318.736531][T18425] ipv6_set_opt_hdr+0x286/0x600 [ 318.736560][T18425] do_ipv6_setsockopt+0x10b9/0x2160 [ 318.736695][T18425] ? kstrtoull+0x111/0x140 [ 318.736730][T18425] ? avc_has_perm_noaudit+0x1b1/0x200 [ 318.736756][T18425] ? selinux_netlbl_socket_setsockopt+0x1f9/0x2d0 [ 318.736801][T18425] ipv6_setsockopt+0x59/0x130 [ 318.736828][T18425] udpv6_setsockopt+0x99/0xb0 [ 318.736855][T18425] sock_common_setsockopt+0x66/0x80 [ 318.736950][T18425] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 318.736977][T18425] __sys_setsockopt+0x184/0x200 [ 318.737034][T18425] __x64_sys_setsockopt+0x64/0x80 [ 318.737061][T18425] x64_sys_call+0x20ec/0x2ff0 [ 318.737084][T18425] do_syscall_64+0xd2/0x200 [ 318.737106][T18425] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 318.737210][T18425] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 318.737233][T18425] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 318.737257][T18425] RIP: 0033:0x7f49ddb2eb69 [ 318.737274][T18425] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 318.737292][T18425] RSP: 002b:00007f49dc18f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 318.737316][T18425] RAX: ffffffffffffffda RBX: 00007f49ddd55fa0 RCX: 00007f49ddb2eb69 [ 318.737330][T18425] RDX: 0000000000000039 RSI: 0000000000000029 RDI: 0000000000000005 [ 318.737344][T18425] RBP: 00007f49dc18f090 R08: 0000000000000018 R09: 0000000000000000 [ 318.737356][T18425] R10: 0000200000000040 R11: 0000000000000246 R12: 0000000000000001 [ 318.737368][T18425] R13: 0000000000000000 R14: 00007f49ddd55fa0 R15: 00007ffe8fe1ad68 [ 318.737385][T18425] [ 319.163082][ T29] audit: type=1326 audit(1754349274.580:17371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18444 comm="syz.7.5434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 319.163205][ T29] audit: type=1326 audit(1754349274.580:17372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18444 comm="syz.7.5434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 319.163493][ T29] audit: type=1326 audit(1754349274.590:17373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18444 comm="syz.7.5434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 319.163545][ T29] audit: type=1326 audit(1754349274.590:17374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18444 comm="syz.7.5434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 319.163570][ T29] audit: type=1326 audit(1754349274.590:17375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18444 comm="syz.7.5434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 319.172360][T18442] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5433'. [ 319.188172][ T29] audit: type=1326 audit(1754349274.590:17376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18444 comm="syz.7.5434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 319.277181][T18449] loop8: detected capacity change from 0 to 512 [ 319.282426][ T29] audit: type=1326 audit(1754349274.620:17377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18444 comm="syz.7.5434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 319.315905][T18450] 9pnet_fd: Insufficient options for proto=fd [ 319.321227][ T29] audit: type=1326 audit(1754349274.620:17378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18444 comm="syz.7.5434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 319.354283][T18450] random: crng reseeded on system resumption [ 319.442616][T18449] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 319.473329][T18449] ext4 filesystem being mounted at /35/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 319.525407][T18445] blktrace: Concurrent blktraces are not allowed on loop14 [ 319.578814][T17867] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 319.955803][T18464] loop8: detected capacity change from 0 to 512 [ 319.976015][T18464] EXT4-fs: Ignoring removed mblk_io_submit option [ 319.996955][T18464] EXT4-fs (loop8): failed to initialize system zone (-117) [ 320.016943][T18464] EXT4-fs (loop8): mount failed [ 320.321952][T18490] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5448'. [ 320.597579][T18496] syzkaller0: entered allmulticast mode [ 320.615199][T18496] syzkaller0 (unregistering): left allmulticast mode [ 320.676846][T18521] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5458'. [ 320.685900][T18525] bridge: RTM_NEWNEIGH with invalid ether address [ 320.703356][T18521] 9pnet_fd: Insufficient options for proto=fd [ 320.781886][T18528] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18528 comm=syz.4.5461 [ 320.796194][T18528] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=18528 comm=syz.4.5461 [ 320.836464][T18530] tc_dump_action: action bad kind [ 320.844783][T18530] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5462'. [ 321.053775][T18547] netlink: 'syz.7.5470': attribute type 10 has an invalid length. [ 321.071335][T18547] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.088142][T18547] bond0: (slave team0): Enslaving as an active interface with an up link [ 321.150550][T18551] usb usb7: usbfs: process 18551 (syz.4.5468) did not claim interface 0 before use [ 321.499170][T18569] netlink: 'syz.8.5476': attribute type 1 has an invalid length. [ 321.507009][T18569] netlink: 199820 bytes leftover after parsing attributes in process `syz.8.5476'. [ 321.518434][T18569] netlink: 20 bytes leftover after parsing attributes in process `syz.8.5476'. [ 321.624472][T18574] 9pnet_fd: Insufficient options for proto=fd [ 321.641202][T18574] random: crng reseeded on system resumption [ 321.734959][T18555] Set syz1 is full, maxelem 65536 reached [ 321.751383][T18574] blktrace: Concurrent blktraces are not allowed on loop16 [ 321.908730][T18582] netlink: 'syz.4.5481': attribute type 10 has an invalid length. [ 321.927893][T18582] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.944339][T18582] bond0: (slave team0): Enslaving as an active interface with an up link [ 321.953263][T18583] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 321.960921][T18583] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 321.975452][T18583] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 321.982850][T18583] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 322.081483][T18590] tc_dump_action: action bad kind [ 322.139409][T18600] loop8: detected capacity change from 0 to 512 [ 322.229989][T18605] 9pnet_fd: Insufficient options for proto=fd [ 322.240903][T18605] random: crng reseeded on system resumption [ 322.263792][ T3382] hid_parser_main: 43 callbacks suppressed [ 322.263812][ T3382] hid-generic 0005:0000:0000.0003: unknown main item tag 0x0 [ 322.277197][ T3382] hid-generic 0005:0000:0000.0003: unknown main item tag 0x0 [ 322.317572][ T3382] hid-generic 0005:0000:0000.0003: unknown main item tag 0x0 [ 322.325109][ T3382] hid-generic 0005:0000:0000.0003: unknown main item tag 0x0 [ 322.332810][ T3382] hid-generic 0005:0000:0000.0003: unknown main item tag 0x0 [ 322.340502][ T3382] hid-generic 0005:0000:0000.0003: unknown main item tag 0x0 [ 322.348122][ T3382] hid-generic 0005:0000:0000.0003: unknown main item tag 0x0 [ 322.350703][T18605] blktrace: Concurrent blktraces are not allowed on loop14 [ 322.355686][ T3382] hid-generic 0005:0000:0000.0003: unknown main item tag 0x0 [ 322.355776][ T3382] hid-generic 0005:0000:0000.0003: unknown main item tag 0x0 [ 322.355802][ T3382] hid-generic 0005:0000:0000.0003: unknown main item tag 0x0 [ 322.357461][ T3382] hid-generic 0005:0000:0000.0003: hidraw0: BLUETOOTH HID v0.00 Device [syz0] on syz1 [ 323.146137][T18645] bond0: (slave team0): Releasing backup interface [ 323.321823][ T29] kauditd_printk_skb: 209 callbacks suppressed [ 323.321838][ T29] audit: type=1326 audit(1754349278.740:17588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18647 comm="syz.8.5502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 323.391658][ T29] audit: type=1326 audit(1754349278.790:17589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18655 comm="syz.8.5508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 323.415510][ T29] audit: type=1326 audit(1754349278.790:17590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18653 comm="syz.8.5508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 323.439165][ T29] audit: type=1326 audit(1754349278.790:17591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18653 comm="syz.8.5508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 323.497761][T18667] netlink: 'syz.4.5512': attribute type 10 has an invalid length. [ 323.517981][T18667] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.534103][T18667] bond0: (slave team0): Enslaving as an active interface with an up link [ 323.773827][ T29] audit: type=1326 audit(1754349279.200:17592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18677 comm="syz.8.5517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 323.835355][ T29] audit: type=1326 audit(1754349279.230:17593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18677 comm="syz.8.5517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 323.858991][ T29] audit: type=1326 audit(1754349279.230:17594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18677 comm="syz.8.5517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 323.882973][ T29] audit: type=1326 audit(1754349279.230:17595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18677 comm="syz.8.5517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 323.906668][ T29] audit: type=1326 audit(1754349279.230:17596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18677 comm="syz.8.5517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=267 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 323.930500][ T29] audit: type=1326 audit(1754349279.230:17597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18677 comm="syz.8.5517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 324.278107][T18690] loop8: detected capacity change from 0 to 512 [ 324.336441][T18690] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 324.397235][T18690] ext4 filesystem being mounted at /52/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 324.541310][T17867] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 324.557136][T18699] random: crng reseeded on system resumption [ 324.607581][T18699] blktrace: Concurrent blktraces are not allowed on loop2 [ 324.826794][T18716] __nla_validate_parse: 4 callbacks suppressed [ 324.826808][T18716] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5529'. [ 324.880385][T18713] loop8: detected capacity change from 0 to 8192 [ 324.933766][T18713] loop8: p2 p3 [ 324.937441][T18713] loop8: p2 size 2147483392 extends beyond EOD, truncated [ 324.958087][T18713] loop8: p3 start 117440512 is beyond EOD, truncated [ 325.323760][T18713] Set syz1 is full, maxelem 65536 reached [ 325.374785][T18724] netlink: 24 bytes leftover after parsing attributes in process `syz.7.5532'. [ 326.511137][T18762] netlink: 24 bytes leftover after parsing attributes in process `syz.7.5545'. [ 327.445168][T18802] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5558'. [ 327.487461][T18800] loop8: detected capacity change from 0 to 8192 [ 327.523843][T18800] loop8: p2 p3 [ 327.527449][T18800] loop8: p2 size 2147483392 extends beyond EOD, truncated [ 327.535330][T18800] loop8: p3 start 117440512 is beyond EOD, truncated [ 328.009394][T18831] 9pnet_fd: Insufficient options for proto=fd [ 328.017235][T18831] random: crng reseeded on system resumption [ 328.078067][T18831] blktrace: Concurrent blktraces are not allowed on loop12 [ 328.457058][ T29] kauditd_printk_skb: 331 callbacks suppressed [ 328.457074][ T29] audit: type=1400 audit(1754349283.880:17929): avc: denied { setopt } for pid=18836 comm="syz.7.5568" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 328.491320][ T29] audit: type=1400 audit(1754349283.880:17930): avc: denied { ioctl } for pid=18836 comm="syz.7.5568" path="socket:[64924]" dev="sockfs" ino=64924 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 328.597731][ T29] audit: type=1326 audit(1754349284.020:17931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18843 comm="syz.8.5570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 328.621578][ T29] audit: type=1326 audit(1754349284.020:17932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18843 comm="syz.8.5570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 328.645285][ T29] audit: type=1326 audit(1754349284.020:17933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18843 comm="syz.8.5570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 328.669083][ T29] audit: type=1326 audit(1754349284.020:17934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18843 comm="syz.8.5570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 328.692775][ T29] audit: type=1326 audit(1754349284.020:17935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18843 comm="syz.8.5570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 328.716451][ T29] audit: type=1326 audit(1754349284.020:17936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18843 comm="syz.8.5570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 328.773463][T18844] netlink: 12 bytes leftover after parsing attributes in process `syz.8.5570'. [ 328.782493][T18844] netlink: 28 bytes leftover after parsing attributes in process `syz.8.5570'. [ 328.782838][ T29] audit: type=1326 audit(1754349284.020:17937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18843 comm="syz.8.5570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 328.791500][T18844] netlink: 12 bytes leftover after parsing attributes in process `syz.8.5570'. [ 328.815031][ T29] audit: type=1326 audit(1754349284.020:17938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18843 comm="syz.8.5570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 328.851401][T18844] netlink: 28 bytes leftover after parsing attributes in process `syz.8.5570'. [ 328.860810][T18844] netlink: 'syz.8.5570': attribute type 6 has an invalid length. [ 328.925074][T18851] loop8: detected capacity change from 0 to 2048 [ 328.965999][T18851] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 329.073292][T18871] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5580'. [ 329.105584][T18873] usb usb7: usbfs: process 18873 (syz.8.5573) did not claim interface 0 before use [ 329.314720][T18865] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 329.330151][T18865] EXT4-fs (loop8): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 329.342639][T18865] EXT4-fs (loop8): This should not happen!! Data will be lost [ 329.342639][T18865] [ 329.352315][T18865] EXT4-fs (loop8): Total free blocks count 0 [ 329.358374][T18865] EXT4-fs (loop8): Free/Dirty block details [ 329.364277][T18865] EXT4-fs (loop8): free_blocks=2415919104 [ 329.370079][T18865] EXT4-fs (loop8): dirty_blocks=8208 [ 329.375376][T18865] EXT4-fs (loop8): Block reservation details [ 329.381432][T18865] EXT4-fs (loop8): i_reserved_data_blocks=513 [ 329.559293][ T7924] EXT4-fs (loop8): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 329.870428][T18903] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5588'. [ 329.902002][T18903] 9pnet_fd: Insufficient options for proto=fd [ 330.087408][T18918] 9pnet_fd: Insufficient options for proto=fd [ 330.120530][T18918] random: crng reseeded on system resumption [ 330.246348][T18925] blktrace: Concurrent blktraces are not allowed on loop8 [ 330.461772][T18936] usb usb7: usbfs: process 18936 (syz.4.5598) did not claim interface 0 before use [ 330.933628][T18949] netlink: 360 bytes leftover after parsing attributes in process `syz.7.5604'. [ 331.959469][T18983] usb usb7: usbfs: process 18983 (syz.6.5612) did not claim interface 0 before use [ 332.869968][T19009] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.897701][T19010] netlink: 360 bytes leftover after parsing attributes in process `syz.1.5620'. [ 332.925246][T19009] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.985726][T19009] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.998893][T19017] loop8: detected capacity change from 0 to 512 [ 333.006232][T19017] EXT4-fs: Ignoring removed mblk_io_submit option [ 333.014161][T19017] EXT4-fs (loop8): failed to initialize system zone (-117) [ 333.021420][T19017] EXT4-fs (loop8): mount failed [ 333.035014][T19009] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.099578][ T7941] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.117298][ T7941] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.133871][ T7941] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.146139][ T7941] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.241648][T19031] usb usb7: usbfs: process 19031 (syz.7.5625) did not claim interface 0 before use [ 334.178967][ T29] kauditd_printk_skb: 298 callbacks suppressed [ 334.178982][ T29] audit: type=1326 audit(1754349289.600:18237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19056 comm="syz.1.5634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49ddb2eb69 code=0x7ffc0000 [ 334.208877][ T29] audit: type=1326 audit(1754349289.600:18238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19056 comm="syz.1.5634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49ddb2eb69 code=0x7ffc0000 [ 334.213302][T19061] loop8: detected capacity change from 0 to 512 [ 334.232586][ T29] audit: type=1326 audit(1754349289.600:18239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19056 comm="syz.1.5634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49ddb2eb69 code=0x7ffc0000 [ 334.262573][ T29] audit: type=1326 audit(1754349289.600:18240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19056 comm="syz.1.5634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49ddb2eb69 code=0x7ffc0000 [ 334.286189][ T29] audit: type=1326 audit(1754349289.600:18241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19056 comm="syz.1.5634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49ddb2eb69 code=0x7ffc0000 [ 334.287661][T19062] 9pnet_fd: Insufficient options for proto=fd [ 334.311317][ T29] audit: type=1326 audit(1754349289.740:18242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19056 comm="syz.1.5634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f49ddb2eb69 code=0x7ffc0000 [ 334.339846][ T29] audit: type=1326 audit(1754349289.740:18243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19056 comm="syz.1.5634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49ddb2eb69 code=0x7ffc0000 [ 334.364123][ T29] audit: type=1326 audit(1754349289.740:18244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19056 comm="syz.1.5634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49ddb2eb69 code=0x7ffc0000 [ 334.394965][ T29] audit: type=1326 audit(1754349289.810:18245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19056 comm="syz.1.5634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f49ddb2d4d0 code=0x7ffc0000 [ 334.395002][ T29] audit: type=1326 audit(1754349289.810:18246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19056 comm="syz.1.5634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49ddb2eb69 code=0x7ffc0000 [ 334.403355][T19058] random: crng reseeded on system resumption [ 334.429399][T19058] blktrace: Concurrent blktraces are not allowed on loop2 [ 334.634707][T19073] usb usb7: usbfs: process 19073 (syz.6.5637) did not claim interface 0 before use [ 334.679493][T19087] netlink: 360 bytes leftover after parsing attributes in process `syz.7.5641'. [ 335.012175][T19102] netdevsim netdevsim8 netdevsim0: entered allmulticast mode [ 335.381468][T19115] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5652'. [ 335.516772][T19121] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5655'. [ 335.715976][T19139] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5663'. [ 336.345504][T19160] loop8: detected capacity change from 0 to 8192 [ 336.373482][T19160] loop8: p2 p3 [ 336.377083][T19160] loop8: p2 size 2147483392 extends beyond EOD, truncated [ 336.384696][T19160] loop8: p3 start 117440512 is beyond EOD, truncated [ 336.585693][T19175] netlink: 8 bytes leftover after parsing attributes in process `syz.8.5676'. [ 336.841732][T19188] usb usb7: usbfs: process 19188 (syz.7.5679) did not claim interface 0 before use [ 336.872595][T19187] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5680'. [ 337.418051][T19211] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5688'. [ 337.731644][T19240] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5699'. [ 337.787415][T19245] netdevsim netdevsim4 netdevsim0: entered allmulticast mode [ 337.831775][T19246] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5700'. [ 337.842457][T19246] 9pnet_fd: Insufficient options for proto=fd [ 338.433967][T19264] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.476026][T19265] netlink: 360 bytes leftover after parsing attributes in process `syz.8.5705'. [ 338.682578][T19264] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.829673][T19264] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.874825][T19264] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.942119][ T7942] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.956114][ T7942] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.973639][ T7939] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.019910][ T7942] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.698005][ T29] kauditd_printk_skb: 152 callbacks suppressed [ 339.698065][ T29] audit: type=1326 audit(1754349295.120:18397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19290 comm="syz.8.5714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 339.740926][ T29] audit: type=1326 audit(1754349295.160:18398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19290 comm="syz.8.5714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 339.764807][ T29] audit: type=1326 audit(1754349295.160:18399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19290 comm="syz.8.5714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 339.788579][ T29] audit: type=1326 audit(1754349295.160:18400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19290 comm="syz.8.5714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 339.812246][ T29] audit: type=1326 audit(1754349295.160:18401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19290 comm="syz.8.5714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=267 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 339.835915][ T29] audit: type=1326 audit(1754349295.160:18402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19290 comm="syz.8.5714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 339.859902][ T29] audit: type=1326 audit(1754349295.160:18403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19290 comm="syz.8.5714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 339.883620][ T29] audit: type=1326 audit(1754349295.160:18404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19290 comm="syz.8.5714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 340.100512][T19299] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 340.116208][ T29] audit: type=1326 audit(1754349295.270:18405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19290 comm="syz.8.5714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 340.139892][ T29] audit: type=1326 audit(1754349295.270:18406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19290 comm="syz.8.5714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 340.165420][T19305] netlink: 360 bytes leftover after parsing attributes in process `syz.6.5718'. [ 340.214622][T19299] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 340.255279][T19299] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 340.316427][T19299] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 340.371223][ T7924] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.390432][ T7924] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.419813][ T7924] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.435929][ T7924] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.507711][T19334] netlink: 360 bytes leftover after parsing attributes in process `syz.4.5727'. [ 340.943622][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 340.966429][T19341] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5729'. [ 340.977528][T19341] 9pnet_fd: Insufficient options for proto=fd [ 342.094170][T19371] 9pnet_fd: Insufficient options for proto=fd [ 342.112516][T19371] random: crng reseeded on system resumption [ 342.262515][T19371] blktrace: Concurrent blktraces are not allowed on loop2 [ 342.417124][T19389] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5745'. [ 342.727734][T19411] usb usb7: usbfs: process 19411 (syz.7.5750) did not claim interface 0 before use [ 342.738144][T19414] 9pnet_fd: Insufficient options for proto=fd [ 342.745240][T19414] random: crng reseeded on system resumption [ 342.784019][T19414] blktrace: Concurrent blktraces are not allowed on loop16 [ 342.944972][T19420] loop8: detected capacity change from 0 to 8192 [ 342.973445][T19420] loop8: p2 p3 [ 342.978279][T19420] loop8: p2 size 2147483392 extends beyond EOD, truncated [ 342.986154][T19420] loop8: p3 start 117440512 is beyond EOD, truncated [ 343.578585][T19453] tc_dump_action: action bad kind [ 343.625479][T19453] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5767'. [ 344.394444][T19503] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5784'. [ 344.498506][T19512] usb usb7: usbfs: process 19512 (syz.1.5782) did not claim interface 0 before use [ 344.513121][T19515] loop8: detected capacity change from 0 to 2048 [ 344.555713][T19515] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 344.633040][T19522] 9pnet_fd: Insufficient options for proto=fd [ 344.653852][T19522] random: crng reseeded on system resumption [ 344.696166][T19527] usb usb7: usbfs: process 19527 (syz.8.5788) did not claim interface 0 before use [ 344.706573][ T29] kauditd_printk_skb: 255 callbacks suppressed [ 344.706595][ T29] audit: type=1326 audit(1754349300.130:18662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19521 comm="syz.6.5790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7fdaca79eb69 code=0x7ffc0000 [ 344.710176][T19522] blktrace: Concurrent blktraces are not allowed on loop12 [ 344.723485][ T29] audit: type=1326 audit(1754349300.130:18663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19521 comm="syz.6.5790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaca79eb69 code=0x7ffc0000 [ 344.767852][ T29] audit: type=1326 audit(1754349300.130:18664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19521 comm="syz.6.5790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fdaca79eb69 code=0x7ffc0000 [ 344.791408][ T29] audit: type=1326 audit(1754349300.130:18665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19521 comm="syz.6.5790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaca79eb69 code=0x7ffc0000 [ 344.815323][ T29] audit: type=1326 audit(1754349300.130:18666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19521 comm="syz.6.5790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaca79eb69 code=0x7ffc0000 [ 344.839022][ T29] audit: type=1326 audit(1754349300.130:18667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19521 comm="syz.6.5790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fdaca79eb69 code=0x7ffc0000 [ 344.949759][ T29] audit: type=1326 audit(1754349300.190:18668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19521 comm="syz.6.5790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaca79eb69 code=0x7ffc0000 [ 344.973636][ T29] audit: type=1326 audit(1754349300.190:18669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19521 comm="syz.6.5790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaca79eb69 code=0x7ffc0000 [ 344.997344][ T29] audit: type=1326 audit(1754349300.260:18670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19526 comm="syz.7.5791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 345.021014][ T29] audit: type=1326 audit(1754349300.290:18671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19523 comm="syz.7.5791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 345.090183][T19525] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 345.110821][T19525] EXT4-fs (loop8): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 345.123339][T19525] EXT4-fs (loop8): This should not happen!! Data will be lost [ 345.123339][T19525] [ 345.133057][T19525] EXT4-fs (loop8): Total free blocks count 0 [ 345.139162][T19525] EXT4-fs (loop8): Free/Dirty block details [ 345.145109][T19525] EXT4-fs (loop8): free_blocks=2415919104 [ 345.150950][T19525] EXT4-fs (loop8): dirty_blocks=8208 [ 345.156379][T19525] EXT4-fs (loop8): Block reservation details [ 345.162367][T19525] EXT4-fs (loop8): i_reserved_data_blocks=513 [ 345.256731][ T7939] EXT4-fs (loop8): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 345.586645][T19562] bridge_slave_0: left allmulticast mode [ 345.592329][T19562] bridge_slave_0: left promiscuous mode [ 345.598090][T19562] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.628499][T19562] bridge_slave_1: left allmulticast mode [ 345.634307][T19562] bridge_slave_1: left promiscuous mode [ 345.639996][T19562] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.676193][T19562] bond0: (slave bond_slave_0): Releasing backup interface [ 345.691589][T19562] bond0: (slave bond_slave_1): Releasing backup interface [ 345.721081][T19562] team0: Port device team_slave_0 removed [ 345.750855][T19562] team0: Port device team_slave_1 removed [ 345.789888][ T7505] syz!: Port: 1 Link DOWN [ 345.858416][T19568] 9pnet_fd: Insufficient options for proto=fd [ 345.866322][T19568] random: crng reseeded on system resumption [ 345.938137][T19568] blktrace: Concurrent blktraces are not allowed on loop16 [ 345.962702][T19574] tc_dump_action: action bad kind [ 346.011288][T19578] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5806'. [ 346.020442][T19574] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5807'. [ 346.046514][T19578] 9pnet_fd: Insufficient options for proto=fd [ 346.194960][T19595] bond0: (slave team0): Releasing backup interface [ 346.202973][T19595] bridge_slave_0: left allmulticast mode [ 346.208783][T19595] bridge_slave_0: left promiscuous mode [ 346.214469][T19595] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.222891][T19595] bridge_slave_1: left allmulticast mode [ 346.228603][T19595] bridge_slave_1: left promiscuous mode [ 346.234447][T19595] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.243091][T19595] bond0: (slave bond_slave_0): Releasing backup interface [ 346.253049][T19595] bond0: (slave bond_slave_1): Releasing backup interface [ 346.271474][T19595] team0: Port device team_slave_0 removed [ 346.280871][T19595] team0: Port device team_slave_1 removed [ 346.379887][T19610] 9pnet_fd: Insufficient options for proto=fd [ 346.399785][T19610] random: crng reseeded on system resumption [ 346.427180][T19613] tc_dump_action: action bad kind [ 346.498194][T19613] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5820'. [ 346.515581][T19610] blktrace: Concurrent blktraces are not allowed on loop8 [ 347.335617][T19646] 9pnet_fd: Insufficient options for proto=fd [ 347.342892][T19646] random: crng reseeded on system resumption [ 347.385291][T19646] blktrace: Concurrent blktraces are not allowed on loop12 [ 347.632892][T19669] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5841'. [ 347.656185][T19669] 9pnet_fd: Insufficient options for proto=fd [ 347.805534][T19682] 9pnet_fd: Insufficient options for proto=fd [ 347.827907][T19682] random: crng reseeded on system resumption [ 347.924163][T19682] blktrace: Concurrent blktraces are not allowed on loop2 [ 348.176484][T19688] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5847'. [ 348.591612][T19703] netlink: 360 bytes leftover after parsing attributes in process `syz.7.5854'. [ 348.715627][T19701] lo speed is unknown, defaulting to 1000 [ 348.721638][T19701] xfrm0 speed is unknown, defaulting to 1000 [ 348.744176][T19710] loop8: detected capacity change from 0 to 512 [ 348.763735][T19710] EXT4-fs: Ignoring removed mblk_io_submit option [ 348.783062][T19710] EXT4-fs (loop8): failed to initialize system zone (-117) [ 348.793565][T19710] EXT4-fs (loop8): mount failed [ 348.985191][T19724] bond0: (slave team0): Releasing backup interface [ 348.995700][T19724] bridge_slave_0: left allmulticast mode [ 349.001389][T19724] bridge_slave_0: left promiscuous mode [ 349.007209][T19724] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.016566][T19724] bridge_slave_1: left allmulticast mode [ 349.022451][T19724] bridge_slave_1: left promiscuous mode [ 349.028291][T19724] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.037659][T19724] bond0: (slave bond_slave_0): Releasing backup interface [ 349.047529][T19724] bond0: (slave bond_slave_1): Releasing backup interface [ 349.058882][T19724] team0: Port device team_slave_0 removed [ 349.067475][T19724] team0: Port device team_slave_1 removed [ 349.088866][ T7509] xfrm0 speed is unknown, defaulting to 1000 [ 349.088964][T19701] chnl_net:caif_netlink_parms(): no params data found [ 349.136678][T19732] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.148569][T19701] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.155834][T19701] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.163153][T19701] bridge_slave_0: entered allmulticast mode [ 349.169593][T19701] bridge_slave_0: entered promiscuous mode [ 349.178224][T19732] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.189288][T19701] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.196445][T19701] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.204221][T19701] bridge_slave_1: entered allmulticast mode [ 349.210624][T19701] bridge_slave_1: entered promiscuous mode [ 349.218314][T19732] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.241457][T19701] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 349.252121][T19701] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 349.267684][T19732] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.302858][T19701] team0: Port device team_slave_0 added [ 349.310419][T19701] team0: Port device team_slave_1 added [ 349.333498][T19701] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 349.340564][T19701] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.366658][T19701] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 349.378380][T19701] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 349.385500][T19701] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.411436][T19701] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 349.435219][ T3461] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.467656][ T7941] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.480485][T19701] hsr_slave_0: entered promiscuous mode [ 349.486887][T19701] hsr_slave_1: entered promiscuous mode [ 349.493028][T19701] debugfs: 'hsr0' already exists in 'hsr' [ 349.498881][T19701] Cannot create hsr debugfs directory [ 349.505641][ T7941] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.524876][ T7941] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.597895][T19701] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.668432][T19754] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5867'. [ 349.695250][T19701] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.776910][T19701] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.825510][T19701] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.907473][ T29] kauditd_printk_skb: 375 callbacks suppressed [ 349.907489][ T29] audit: type=1326 audit(1754349305.330:19047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19767 comm="syz.6.5872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaca79eb69 code=0x7ffc0000 [ 349.951464][ T29] audit: type=1326 audit(1754349305.330:19048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19767 comm="syz.6.5872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaca79eb69 code=0x7ffc0000 [ 349.975264][ T29] audit: type=1326 audit(1754349305.330:19049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19767 comm="syz.6.5872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7fdaca79eb69 code=0x7ffc0000 [ 349.998798][ T29] audit: type=1326 audit(1754349305.330:19050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19767 comm="syz.6.5872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaca79eb69 code=0x7ffc0000 [ 350.022607][ T29] audit: type=1326 audit(1754349305.330:19051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19767 comm="syz.6.5872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=267 compat=0 ip=0x7fdaca79eb69 code=0x7ffc0000 [ 350.046267][ T29] audit: type=1326 audit(1754349305.330:19052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19767 comm="syz.6.5872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaca79eb69 code=0x7ffc0000 [ 350.069867][ T29] audit: type=1326 audit(1754349305.330:19053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19767 comm="syz.6.5872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaca79eb69 code=0x7ffc0000 [ 350.093652][ T29] audit: type=1326 audit(1754349305.330:19054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19767 comm="syz.6.5872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdaca79eb69 code=0x7ffc0000 [ 350.117501][ T29] audit: type=1326 audit(1754349305.330:19055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19767 comm="syz.6.5872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaca79eb69 code=0x7ffc0000 [ 350.141225][ T29] audit: type=1326 audit(1754349305.330:19056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19767 comm="syz.6.5872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaca79eb69 code=0x7ffc0000 [ 350.195879][T19701] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 350.205859][T19701] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 350.222850][T19701] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 350.240990][T19701] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 350.295627][T19701] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.308720][T19701] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.317808][ T7941] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.317842][ T7941] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.321042][ T7941] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.340256][ T7941] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.439284][T19799] netlink: 8 bytes leftover after parsing attributes in process `syz.8.5880'. [ 350.472347][T19701] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 350.662197][T19701] veth0_vlan: entered promiscuous mode [ 350.670159][T19701] veth1_vlan: entered promiscuous mode [ 350.920932][T19701] veth0_macvtap: entered promiscuous mode [ 350.929098][T19701] veth1_macvtap: entered promiscuous mode [ 350.941093][T19701] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 350.957877][T19701] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 351.166143][ T7924] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.231688][ T7924] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.292479][ T7924] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.348485][ T7924] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.432808][T17758] vhci_hcd: connection closed [ 351.432977][T17754] vhci_hcd: connection closed [ 351.439453][ T7941] vhci_hcd: stop threads [ 351.448531][ T7941] vhci_hcd: release socket [ 351.453379][ T7941] vhci_hcd: disconnect device [ 351.458793][T17750] vhci_hcd: connection reset by peer [ 351.472932][T19839] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 351.489266][ T7941] vhci_hcd: stop threads [ 351.493659][ T7941] vhci_hcd: release socket [ 351.498087][ T7941] vhci_hcd: disconnect device [ 351.507121][ T7941] vhci_hcd: stop threads [ 351.511459][ T7941] vhci_hcd: release socket [ 351.516047][ T7941] vhci_hcd: disconnect device [ 351.567028][T19845] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 351.608518][T19839] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 351.699339][T19839] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 351.737114][T19841] lo speed is unknown, defaulting to 1000 [ 351.737854][T19841] xfrm0 speed is unknown, defaulting to 1000 [ 351.748191][T19839] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.693581][ T7939] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.707779][T19841] chnl_net:caif_netlink_parms(): no params data found [ 352.736420][ T7939] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.736463][ T7939] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.736490][ T7939] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.827026][T19841] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.827058][T19841] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.827444][T19841] bridge_slave_0: entered allmulticast mode [ 352.828216][T19841] bridge_slave_0: entered promiscuous mode [ 352.843691][T19841] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.843788][T19841] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.843975][T19841] bridge_slave_1: entered allmulticast mode [ 352.844473][T19841] bridge_slave_1: entered promiscuous mode [ 352.868921][T19841] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 352.897154][T19841] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.922036][T19841] team0: Port device team_slave_0 added [ 352.950309][T19841] team0: Port device team_slave_1 added [ 352.991301][T19841] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 352.991314][T19841] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.991339][T19841] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 352.999413][T19841] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 352.999493][T19841] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.999523][T19841] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 353.060374][T19841] hsr_slave_0: entered promiscuous mode [ 353.101367][T19841] hsr_slave_1: entered promiscuous mode [ 353.101585][T19841] debugfs: 'hsr0' already exists in 'hsr' [ 353.101597][T19841] Cannot create hsr debugfs directory [ 353.589130][T19841] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 353.598956][T19841] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 353.609158][T19841] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 353.619636][T19841] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 353.680349][T19841] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.692592][T19841] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.710643][T19841] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 353.721135][T19841] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 353.735326][ T7941] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.742435][ T7941] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.751776][ T7941] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.758862][ T7941] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.808590][T19841] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.998756][T19841] veth0_vlan: entered promiscuous mode [ 354.010576][T19841] veth1_vlan: entered promiscuous mode [ 354.031427][T19841] veth0_macvtap: entered promiscuous mode [ 354.040983][T19841] veth1_macvtap: entered promiscuous mode [ 354.056532][T19841] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 354.069719][T19841] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 354.081806][ T3461] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.094539][ T3461] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.138701][ T7939] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.190237][ T7939] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.338233][T19982] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5926'. [ 354.349846][T19982] 9pnet_fd: Insufficient options for proto=fd [ 354.431284][T19981] loop8: detected capacity change from 0 to 512 [ 354.439449][T19981] EXT4-fs: Ignoring removed mblk_io_submit option [ 354.448696][T19981] EXT4-fs (loop8): failed to initialize system zone (-117) [ 354.456969][T19981] EXT4-fs (loop8): mount failed [ 354.797937][T20008] netdevsim netdevsim4 netdevsim0: entered allmulticast mode [ 355.047119][T20018] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 355.054627][T20018] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 355.081454][T20018] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 355.089104][T20018] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 355.835052][T20037] tc_dump_action: action bad kind [ 355.867348][T20037] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5943'. [ 355.972988][T20048] usb usb7: usbfs: process 20048 (syz.1.5944) did not claim interface 0 before use [ 356.387666][T20067] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5951'. [ 356.420487][T20067] 9pnet_fd: Insufficient options for proto=fd [ 356.533333][ T7520] usb 9-1: enqueue for inactive port 0 [ 356.603606][ T7520] vhci_hcd: vhci_device speed not set [ 357.396880][T20101] tc_dump_action: action bad kind [ 357.411032][T20101] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5962'. [ 357.708444][T20115] usb usb7: usbfs: process 20115 (syz.1.5964) did not claim interface 0 before use [ 357.807470][T20123] loop8: detected capacity change from 0 to 2048 [ 357.824716][T20123] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 357.854311][ T29] kauditd_printk_skb: 69 callbacks suppressed [ 357.854326][ T29] audit: type=1326 audit(1754349313.280:19126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20127 comm="syz.7.5971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 357.884164][ T29] audit: type=1326 audit(1754349313.280:19127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20127 comm="syz.7.5971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 357.988747][T20138] 9pnet_fd: Insufficient options for proto=fd [ 357.990431][T20138] random: crng reseeded on system resumption [ 358.018269][T20139] usb usb7: usbfs: process 20139 (syz.8.5970) did not claim interface 0 before use [ 358.032865][ T29] audit: type=1326 audit(1754349313.350:19128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20127 comm="syz.7.5971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 358.032985][ T29] audit: type=1326 audit(1754349313.350:19129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20127 comm="syz.7.5971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 358.033020][ T29] audit: type=1326 audit(1754349313.350:19130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20127 comm="syz.7.5971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 358.033054][ T29] audit: type=1326 audit(1754349313.350:19131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20127 comm="syz.7.5971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 358.033341][ T29] audit: type=1326 audit(1754349313.350:19132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20127 comm="syz.7.5971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 358.033424][ T29] audit: type=1326 audit(1754349313.350:19133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20127 comm="syz.7.5971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 358.033459][ T29] audit: type=1326 audit(1754349313.350:19134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20127 comm="syz.7.5971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 358.033512][ T29] audit: type=1326 audit(1754349313.350:19135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20127 comm="syz.7.5971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 358.138327][T20138] blktrace: Concurrent blktraces are not allowed on loop14 [ 358.273072][T20134] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 358.306047][T20134] EXT4-fs (loop8): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 358.333269][T20134] EXT4-fs (loop8): This should not happen!! Data will be lost [ 358.333269][T20134] [ 358.333289][T20134] EXT4-fs (loop8): Total free blocks count 0 [ 358.333336][T20134] EXT4-fs (loop8): Free/Dirty block details [ 358.333371][T20134] EXT4-fs (loop8): free_blocks=2415919104 [ 358.333384][T20134] EXT4-fs (loop8): dirty_blocks=8208 [ 358.333395][T20134] EXT4-fs (loop8): Block reservation details [ 358.333405][T20134] EXT4-fs (loop8): i_reserved_data_blocks=513 [ 358.363700][ T7941] EXT4-fs (loop8): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 358.578298][T20166] netlink: 360 bytes leftover after parsing attributes in process `syz.7.5985'. [ 358.893966][T20199] usb usb7: usbfs: process 20199 (syz.6.5991) did not claim interface 0 before use [ 359.233295][T20217] lo speed is unknown, defaulting to 1000 [ 359.239488][T20217] xfrm0 speed is unknown, defaulting to 1000 [ 359.301569][T20222] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 359.326143][T20223] tc_dump_action: action bad kind [ 359.398255][T20223] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6004'. [ 359.425973][T20226] netlink: 'syz.1.6003': attribute type 3 has an invalid length. [ 359.437451][T20187] Set syz1 is full, maxelem 65536 reached [ 359.575183][T20245] FAULT_INJECTION: forcing a failure. [ 359.575183][T20245] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 359.588522][T20245] CPU: 0 UID: 0 PID: 20245 Comm: syz.4.6013 Not tainted 6.16.0-syzkaller-11568-gd632ab86aff2 #0 PREEMPT(voluntary) [ 359.588626][T20245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 359.588638][T20245] Call Trace: [ 359.588646][T20245] [ 359.588656][T20245] __dump_stack+0x1d/0x30 [ 359.588752][T20245] dump_stack_lvl+0xe8/0x140 [ 359.588773][T20245] dump_stack+0x15/0x1b [ 359.588793][T20245] should_fail_ex+0x265/0x280 [ 359.588846][T20245] should_fail+0xb/0x20 [ 359.588872][T20245] should_fail_usercopy+0x1a/0x20 [ 359.588893][T20245] _copy_from_user+0x1c/0xb0 [ 359.588953][T20245] __x64_sys_mq_notify+0x6d/0xd0 [ 359.588977][T20245] x64_sys_call+0x2948/0x2ff0 [ 359.588997][T20245] do_syscall_64+0xd2/0x200 [ 359.589018][T20245] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 359.589078][T20245] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 359.589103][T20245] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 359.589128][T20245] RIP: 0033:0x7efd51a4eb69 [ 359.589191][T20245] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 359.589241][T20245] RSP: 002b:00007efd500b7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f4 [ 359.589259][T20245] RAX: ffffffffffffffda RBX: 00007efd51c75fa0 RCX: 00007efd51a4eb69 [ 359.589271][T20245] RDX: 0000000000000000 RSI: 0000200000000000 RDI: ffffffffffffffff [ 359.589284][T20245] RBP: 00007efd500b7090 R08: 0000000000000000 R09: 0000000000000000 [ 359.589298][T20245] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 359.589313][T20245] R13: 0000000000000000 R14: 00007efd51c75fa0 R15: 00007ffd045b4818 [ 359.589333][T20245] [ 359.819100][T20259] tc_dump_action: action bad kind [ 359.842935][T20259] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6016'. [ 359.891123][T20265] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6018'. [ 359.911268][T20265] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6018'. [ 359.931319][T20265] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6018'. [ 359.942223][T20265] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6018'. [ 359.963899][T20265] netlink: 'syz.4.6018': attribute type 27 has an invalid length. [ 359.996655][T20270] netlink: 'syz.7.6019': attribute type 1 has an invalid length. [ 360.004465][T20270] netlink: 224 bytes leftover after parsing attributes in process `syz.7.6019'. [ 360.026554][T20265] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.033760][T20265] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.109454][T20265] netdevsim netdevsim4 netdevsim0: left allmulticast mode [ 360.122955][ T7923] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 360.152494][ T7923] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 360.168551][ T7923] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 360.177879][ T7923] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 360.338570][T20287] loop8: detected capacity change from 0 to 8192 [ 360.349405][T20302] netdevsim netdevsim4 netdevsim0: entered allmulticast mode [ 360.384229][T20287] loop8: p2 p3 [ 360.387871][T20287] loop8: p2 size 2147483392 extends beyond EOD, truncated [ 360.420834][T20287] loop8: p3 start 117440512 is beyond EOD, truncated [ 360.583704][T20324] netlink: 16 bytes leftover after parsing attributes in process `syz.8.6037'. [ 361.056170][T20353] usb usb7: usbfs: process 20353 (syz.4.6047) did not claim interface 0 before use [ 361.274203][T20359] bridge_slave_0: left allmulticast mode [ 361.279965][T20359] bridge_slave_0: left promiscuous mode [ 361.285725][T20359] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.313832][T20359] bridge_slave_1: left allmulticast mode [ 361.319588][T20359] bridge_slave_1: left promiscuous mode [ 361.325474][T20359] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.346219][T20359] bond0: (slave bond_slave_0): Releasing backup interface [ 361.376304][T20359] bond0: (slave bond_slave_1): Releasing backup interface [ 361.389016][T20359] team0: Port device team_slave_0 removed [ 361.396632][T20359] team0: Port device team_slave_1 removed [ 361.472428][T20375] tc_dump_action: action bad kind [ 361.537464][T20375] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6056'. [ 361.593122][T20392] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6062'. [ 362.060910][T20414] tc_dump_action: action bad kind [ 362.186132][ T7939] bond0 (unregistering): (slave team0): Releasing backup interface [ 362.199992][ T7939] bond0 (unregistering): Released all slaves [ 362.256667][ T7939] tipc: Left network mode [ 362.338757][ T7939] hsr_slave_0: left promiscuous mode [ 362.703224][T20444] loop8: detected capacity change from 0 to 8192 [ 362.851971][T20464] tc_dump_action: action bad kind [ 362.866813][T20444] loop8: p2 p3 [ 362.870393][T20444] loop8: p2 size 2147483392 extends beyond EOD, truncated [ 362.878011][T20444] loop8: p3 start 117440512 is beyond EOD, truncated [ 362.948399][T20437] Set syz1 is full, maxelem 65536 reached [ 363.006686][ T29] kauditd_printk_skb: 200 callbacks suppressed [ 363.006761][ T29] audit: type=1326 audit(1754349318.430:19336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20473 comm="syz.6.6091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaca79eb69 code=0x7ffc0000 [ 363.055758][ T29] audit: type=1326 audit(1754349318.470:19337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20473 comm="syz.6.6091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdaca79eb69 code=0x7ffc0000 [ 363.079606][ T29] audit: type=1326 audit(1754349318.470:19338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20473 comm="syz.6.6091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaca79eb69 code=0x7ffc0000 [ 363.103242][ T29] audit: type=1326 audit(1754349318.470:19339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20473 comm="syz.6.6091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaca79eb69 code=0x7ffc0000 [ 363.126830][ T29] audit: type=1326 audit(1754349318.470:19340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20473 comm="syz.6.6091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdaca79eb69 code=0x7ffc0000 [ 363.155901][ T29] audit: type=1326 audit(1754349318.530:19341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20473 comm="syz.6.6091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaca79eb69 code=0x7ffc0000 [ 363.179662][ T29] audit: type=1326 audit(1754349318.530:19342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20473 comm="syz.6.6091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaca79eb69 code=0x7ffc0000 [ 363.204941][ T29] audit: type=1326 audit(1754349318.580:19343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20473 comm="syz.6.6091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdaca79eb69 code=0x7ffc0000 [ 363.228650][ T29] audit: type=1326 audit(1754349318.580:19344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20473 comm="syz.6.6091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaca79eb69 code=0x7ffc0000 [ 363.252243][ T29] audit: type=1326 audit(1754349318.580:19345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20473 comm="syz.6.6091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaca79eb69 code=0x7ffc0000 [ 363.312313][T20485] 9pnet_fd: Insufficient options for proto=fd [ 363.341331][T20485] random: crng reseeded on system resumption [ 363.432604][T20485] blktrace: Concurrent blktraces are not allowed on loop2 [ 363.704069][T20515] 9pnet_fd: Insufficient options for proto=fd [ 364.111100][T20530] 9pnet_fd: Insufficient options for proto=fd [ 364.125871][T20530] random: crng reseeded on system resumption [ 364.166911][T20530] blktrace: Concurrent blktraces are not allowed on loop16 [ 364.305387][T20542] loop8: detected capacity change from 0 to 512 [ 364.337617][T20542] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 364.370117][T20548] 9pnet_fd: Insufficient options for proto=fd [ 364.378533][T20542] ext4 filesystem being mounted at /165/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 364.390253][T20548] random: crng reseeded on system resumption [ 364.472318][T20548] blktrace: Concurrent blktraces are not allowed on loop2 [ 364.497893][T17867] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 364.576352][T20560] tc_dump_action: action bad kind [ 364.587213][T20560] __nla_validate_parse: 8 callbacks suppressed [ 364.587230][T20560] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6124'. [ 364.626437][T20564] tap0: tun_chr_ioctl cmd 1074025680 [ 364.650277][T20566] netlink: 16 bytes leftover after parsing attributes in process `syz.7.6125'. [ 365.935333][T20624] loop8: detected capacity change from 0 to 2048 [ 365.994766][T20624] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 366.153483][T20645] usb usb7: usbfs: process 20645 (syz.8.6148) did not claim interface 0 before use [ 366.318571][T20652] tc_dump_action: action bad kind [ 366.350455][T20652] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6155'. [ 366.405035][T20638] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 366.421332][T20638] EXT4-fs (loop8): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 366.433924][T20638] EXT4-fs (loop8): This should not happen!! Data will be lost [ 366.433924][T20638] [ 366.443570][T20638] EXT4-fs (loop8): Total free blocks count 0 [ 366.449641][T20638] EXT4-fs (loop8): Free/Dirty block details [ 366.455733][T20638] EXT4-fs (loop8): free_blocks=2415919104 [ 366.461956][T20638] EXT4-fs (loop8): dirty_blocks=8208 [ 366.467268][T20638] EXT4-fs (loop8): Block reservation details [ 366.473274][T20638] EXT4-fs (loop8): i_reserved_data_blocks=513 [ 366.517105][ T7924] EXT4-fs (loop8): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 366.550913][T20662] 9pnet_fd: Insufficient options for proto=fd [ 366.560501][T20662] random: crng reseeded on system resumption [ 366.822976][T20681] loop8: detected capacity change from 0 to 512 [ 366.829808][T20681] EXT4-fs: Ignoring removed mblk_io_submit option [ 366.842836][T20681] EXT4-fs (loop8): failed to initialize system zone (-117) [ 366.850449][T20681] EXT4-fs (loop8): mount failed [ 367.046364][T20694] usb usb7: usbfs: process 20694 (syz.7.6170) did not claim interface 0 before use [ 367.149378][T20700] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6173'. [ 367.904039][T20724] loop8: detected capacity change from 0 to 2048 [ 367.944692][T20724] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 367.987741][T20729] bridge_slave_0: left allmulticast mode [ 367.993429][T20729] bridge_slave_0: left promiscuous mode [ 367.999108][T20729] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.009000][T20729] bridge_slave_1: left allmulticast mode [ 368.014794][T20729] bridge_slave_1: left promiscuous mode [ 368.020425][T20729] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.030566][T20729] bond0: (slave bond_slave_0): Releasing backup interface [ 368.040473][T20729] bond0: (slave bond_slave_1): Releasing backup interface [ 368.052465][T20729] team0: Port device team_slave_0 removed [ 368.062375][T20729] team0: Port device team_slave_1 removed [ 368.069417][T20729] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 368.076854][T20729] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 368.085978][T20729] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 368.093628][T20729] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 368.094723][T20732] usb usb7: usbfs: process 20732 (syz.8.6182) did not claim interface 0 before use [ 368.190648][T20736] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6184'. [ 368.227947][T20730] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 368.248897][T20730] EXT4-fs (loop8): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 368.261411][T20730] EXT4-fs (loop8): This should not happen!! Data will be lost [ 368.261411][T20730] [ 368.271099][T20730] EXT4-fs (loop8): Total free blocks count 0 [ 368.277384][T20730] EXT4-fs (loop8): Free/Dirty block details [ 368.283343][T20730] EXT4-fs (loop8): free_blocks=2415919104 [ 368.289195][T20730] EXT4-fs (loop8): dirty_blocks=8208 [ 368.294415][T20738] tc_dump_action: action bad kind [ 368.294585][T20730] EXT4-fs (loop8): Block reservation details [ 368.305562][T20730] EXT4-fs (loop8): i_reserved_data_blocks=513 [ 368.329496][T20738] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6185'. [ 368.360818][ T7942] EXT4-fs (loop8): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 368.376462][T20745] netlink: 360 bytes leftover after parsing attributes in process `syz.7.6186'. [ 368.465836][ T29] kauditd_printk_skb: 348 callbacks suppressed [ 368.465852][ T29] audit: type=1326 audit(1754349323.890:19692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20753 comm="syz.4.6192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd51a4eb69 code=0x7ffc0000 [ 368.495802][ T29] audit: type=1326 audit(1754349323.890:19693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20753 comm="syz.4.6192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd51a4eb69 code=0x7ffc0000 [ 368.520788][ T29] audit: type=1326 audit(1754349323.930:19694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20753 comm="syz.4.6192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efd51a4eb69 code=0x7ffc0000 [ 368.544437][ T29] audit: type=1326 audit(1754349323.930:19695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20753 comm="syz.4.6192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd51a4eb69 code=0x7ffc0000 [ 368.544467][ T29] audit: type=1326 audit(1754349323.930:19696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20753 comm="syz.4.6192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7efd51a4eb69 code=0x7ffc0000 [ 368.544546][ T29] audit: type=1326 audit(1754349323.930:19697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20753 comm="syz.4.6192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd51a4eb69 code=0x7ffc0000 [ 368.693484][T20768] netlink: 8 bytes leftover after parsing attributes in process `syz.8.6197'. [ 368.872619][T20779] usb usb7: usbfs: process 20779 (syz.6.6198) did not claim interface 0 before use [ 368.963675][T20783] usb usb7: usbfs: process 20783 (syz.4.6201) did not claim interface 0 before use [ 369.068595][ T29] audit: type=1326 audit(1754349324.480:19698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20791 comm="syz.8.6206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 369.092643][ T29] audit: type=1326 audit(1754349324.480:19699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20791 comm="syz.8.6206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 369.116671][ T29] audit: type=1326 audit(1754349324.480:19700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20791 comm="syz.8.6206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 369.140347][ T29] audit: type=1326 audit(1754349324.480:19701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20791 comm="syz.8.6206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42c3b7eb69 code=0x7ffc0000 [ 369.543158][T20818] 9pnet_fd: Insufficient options for proto=fd [ 369.558806][T20818] random: crng reseeded on system resumption [ 369.633108][T20817] blktrace: Concurrent blktraces are not allowed on loop14 [ 370.105123][T20836] tc_dump_action: action bad kind [ 370.158085][T20836] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6217'. [ 370.392889][T20861] 9pnet_fd: Insufficient options for proto=fd [ 370.411141][T20861] random: crng reseeded on system resumption [ 370.462401][T20861] blktrace: Concurrent blktraces are not allowed on loop16 [ 370.543906][T20872] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 370.585510][T20872] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 370.605224][T20874] netlink: 360 bytes leftover after parsing attributes in process `syz.8.6231'. [ 370.645145][T20872] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 370.697384][T20872] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 370.751714][ T7939] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.768957][ T7941] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.788633][ T7941] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.803590][ T7941] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.840060][T20884] tc_dump_action: action bad kind [ 370.864516][T20884] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6234'. [ 371.195456][T20906] 9pnet_fd: Insufficient options for proto=fd [ 371.203229][T20906] random: crng reseeded on system resumption [ 371.219812][T20908] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6240'. [ 371.255388][T20903] 9pnet_fd: Insufficient options for proto=fd [ 371.277386][T20906] blktrace: Concurrent blktraces are not allowed on loop12 [ 371.639539][T20931] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6248'. [ 372.117098][T20942] netlink: 12 bytes leftover after parsing attributes in process `syz.7.6253'. [ 372.513053][T20974] netlink: 12 bytes leftover after parsing attributes in process `syz.6.6265'. [ 372.894009][T20988] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6266'. [ 372.952794][T20986] 9pnet_fd: Insufficient options for proto=fd [ 374.316741][T21052] netlink: 360 bytes leftover after parsing attributes in process `syz.4.6293'. [ 375.044978][ T29] kauditd_printk_skb: 88 callbacks suppressed [ 375.044995][ T29] audit: type=1326 audit(1754349330.470:19790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21064 comm="syz.7.6297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 375.074957][ T29] audit: type=1326 audit(1754349330.470:19791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21064 comm="syz.7.6297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 375.098556][ T29] audit: type=1326 audit(1754349330.470:19792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21064 comm="syz.7.6297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 375.122254][ T29] audit: type=1326 audit(1754349330.470:19793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21064 comm="syz.7.6297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 375.145903][ T29] audit: type=1326 audit(1754349330.470:19794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21064 comm="syz.7.6297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 375.169627][ T29] audit: type=1326 audit(1754349330.470:19795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21064 comm="syz.7.6297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 375.193238][ T29] audit: type=1326 audit(1754349330.470:19796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21064 comm="syz.7.6297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 375.217285][ T29] audit: type=1326 audit(1754349330.470:19797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21064 comm="syz.7.6297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 375.241038][ T29] audit: type=1326 audit(1754349330.470:19798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21064 comm="syz.7.6297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 375.264550][ T29] audit: type=1326 audit(1754349330.480:19799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21064 comm="syz.7.6297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 375.837436][T21111] usb usb7: usbfs: process 21111 (syz.6.6312) did not claim interface 0 before use [ 375.886804][T21115] 9pnet_fd: Insufficient options for proto=fd [ 375.900925][T21115] random: crng reseeded on system resumption [ 375.931458][T21115] blktrace: Concurrent blktraces are not allowed on loop16 [ 376.877214][T21150] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 376.924600][T21153] netlink: 360 bytes leftover after parsing attributes in process `syz.1.6336'. [ 376.955166][T21150] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.028819][T21157] 9pnet_fd: Insufficient options for proto=fd [ 377.036630][T21157] random: crng reseeded on system resumption [ 377.080226][T21150] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.117648][T21157] blktrace: Concurrent blktraces are not allowed on loop16 [ 377.134989][T21150] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.204756][ T7923] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.216107][ T7923] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.220156][ T7923] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.244344][ T7923] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.422665][T21185] tc_dump_action: action bad kind [ 377.447697][T21185] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6339'. [ 377.781103][T21203] 9pnet_fd: Insufficient options for proto=fd [ 377.796331][T21203] random: crng reseeded on system resumption [ 377.836566][T21201] loop8: detected capacity change from 0 to 512 [ 377.836955][T21201] EXT4-fs: Ignoring removed mblk_io_submit option [ 377.851095][T21201] EXT4-fs (loop8): failed to initialize system zone (-117) [ 377.851128][T21201] EXT4-fs (loop8): mount failed [ 377.857901][T21203] blktrace: Concurrent blktraces are not allowed on loop8 [ 377.998544][T21220] tc_dump_action: action bad kind [ 378.020780][T21220] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6351'. [ 378.429110][T21248] loop8: detected capacity change from 0 to 2048 [ 378.456441][T21248] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 378.595275][T21257] usb usb7: usbfs: process 21257 (syz.8.6359) did not claim interface 0 before use [ 378.819364][T21256] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 378.845849][T21256] EXT4-fs (loop8): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 378.858424][T21256] EXT4-fs (loop8): This should not happen!! Data will be lost [ 378.858424][T21256] [ 378.868092][T21256] EXT4-fs (loop8): Total free blocks count 0 [ 378.874102][T21256] EXT4-fs (loop8): Free/Dirty block details [ 378.876809][T21269] usb usb7: usbfs: process 21269 (syz.7.6363) did not claim interface 0 before use [ 378.880210][T21256] EXT4-fs (loop8): free_blocks=2415919104 [ 378.895463][T21256] EXT4-fs (loop8): dirty_blocks=8208 [ 378.900800][T21256] EXT4-fs (loop8): Block reservation details [ 378.906910][T21256] EXT4-fs (loop8): i_reserved_data_blocks=513 [ 379.017975][ T7942] EXT4-fs (loop8): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 379.973017][T21314] tc_dump_action: action bad kind [ 380.011275][T21314] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6377'. [ 380.103742][T21329] usb usb7: usbfs: process 21329 (syz.4.6378) did not claim interface 0 before use [ 380.290580][T21349] tc_dump_action: action bad kind [ 380.355526][T21352] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6394'. [ 380.834830][T21377] loop8: detected capacity change from 0 to 2048 [ 380.867781][T21377] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 380.901457][T21381] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6402'. [ 380.944774][T21381] 9pnet_fd: Insufficient options for proto=fd [ 381.032163][T21391] usb usb7: usbfs: process 21391 (syz.8.6403) did not claim interface 0 before use [ 381.192532][T21398] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 381.245486][T21398] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 381.267792][T21399] netlink: 360 bytes leftover after parsing attributes in process `syz.6.6407'. [ 381.314826][T21398] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 381.336211][T21389] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 381.352948][T21389] EXT4-fs (loop8): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 381.365504][T21389] EXT4-fs (loop8): This should not happen!! Data will be lost [ 381.365504][T21389] [ 381.375420][T21389] EXT4-fs (loop8): Total free blocks count 0 [ 381.381404][T21389] EXT4-fs (loop8): Free/Dirty block details [ 381.387380][T21389] EXT4-fs (loop8): free_blocks=2415919104 [ 381.393292][T21389] EXT4-fs (loop8): dirty_blocks=8208 [ 381.398581][T21389] EXT4-fs (loop8): Block reservation details [ 381.404653][T21389] EXT4-fs (loop8): i_reserved_data_blocks=513 [ 381.455502][T21398] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 381.530618][ T7924] EXT4-fs (loop8): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 381.555355][ T7942] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.569982][ T7942] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.609295][ T7942] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.628488][ T7942] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 382.033607][ T29] kauditd_printk_skb: 225 callbacks suppressed [ 382.033623][ T29] audit: type=1326 audit(1754349337.460:20025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21414 comm="syz.7.6414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 382.033773][ T29] audit: type=1326 audit(1754349337.460:20026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21414 comm="syz.7.6414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 382.033844][ T29] audit: type=1326 audit(1754349337.460:20027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21414 comm="syz.7.6414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 382.034021][ T29] audit: type=1326 audit(1754349337.460:20028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21414 comm="syz.7.6414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 382.034131][ T29] audit: type=1326 audit(1754349337.460:20029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21414 comm="syz.7.6414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 382.034210][ T29] audit: type=1326 audit(1754349337.460:20030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21414 comm="syz.7.6414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 382.034357][ T29] audit: type=1326 audit(1754349337.460:20031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21414 comm="syz.7.6414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 382.034546][ T29] audit: type=1326 audit(1754349337.460:20032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21414 comm="syz.7.6414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 382.035877][ T29] audit: type=1326 audit(1754349337.460:20033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21414 comm="syz.7.6414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 382.036004][ T29] audit: type=1326 audit(1754349337.460:20034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21414 comm="syz.7.6414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 382.106277][T21418] 9pnet_fd: Insufficient options for proto=fd [ 382.106924][T21418] random: crng reseeded on system resumption [ 382.366994][T21425] blktrace: Concurrent blktraces are not allowed on loop14 [ 382.588293][T21440] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6422'. [ 382.610285][T21440] 9pnet_fd: Insufficient options for proto=fd [ 383.092456][ T7518] xfrm0 speed is unknown, defaulting to 1000 [ 383.098584][ T7518] syz2: Port: 1 Link DOWN [ 383.105272][ T3389] xfrm0 speed is unknown, defaulting to 1000 [ 383.297680][T21470] 9pnet_fd: Insufficient options for proto=fd [ 383.317888][T21470] random: crng reseeded on system resumption [ 383.372094][T21474] usb usb7: usbfs: process 21474 (syz.6.6427) did not claim interface 0 before use [ 383.425787][T21470] blktrace: Concurrent blktraces are not allowed on loop14 [ 383.552543][T21484] usb usb7: usbfs: process 21484 (syz.4.6432) did not claim interface 0 before use [ 384.486019][T21527] loop8: detected capacity change from 0 to 8192 [ 384.559618][T21527] loop8: p2 p3 [ 384.563184][T21527] loop8: p2 size 2147483392 extends beyond EOD, truncated [ 384.571353][T21527] loop8: p3 start 117440512 is beyond EOD, truncated [ 384.744411][T21543] loop8: detected capacity change from 0 to 512 [ 384.764724][T21545] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.784238][T21543] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 384.805499][T21545] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.813762][T21543] ext4 filesystem being mounted at /246/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 384.826869][T21549] netlink: 360 bytes leftover after parsing attributes in process `syz.1.6454'. [ 384.868891][T17867] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 384.878244][T21545] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 384.926781][T21545] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.055743][ T7939] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.072636][ T7939] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.110097][ T7939] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.136460][ T7939] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.358957][T21563] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.401836][T21566] usb usb7: usbfs: process 21566 (syz.4.6457) did not claim interface 0 before use [ 385.411825][T21570] netlink: 360 bytes leftover after parsing attributes in process `syz.6.6460'. [ 385.432423][T21563] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.475563][T21563] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.536236][T21563] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.649353][T21584] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6468'. [ 385.679668][ T7939] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.713864][ T7939] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.747986][ T7939] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.772814][ T7939] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.862351][T21610] loop8: detected capacity change from 0 to 512 [ 385.901215][T21610] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 385.901286][T21610] ext4 filesystem being mounted at /256/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 385.959201][T21616] usb usb7: usbfs: process 21616 (syz.6.6477) did not claim interface 0 before use [ 385.975229][T17867] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 386.084519][T21629] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.138178][T21633] netlink: 360 bytes leftover after parsing attributes in process `syz.8.6487'. [ 386.154888][T21629] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.206258][T21629] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.255505][T21629] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.349750][ T7924] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 386.366216][ T7924] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 386.388853][ T7924] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 386.411896][ T7924] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 386.433524][T21655] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6496'. [ 386.442698][T21655] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6496'. [ 386.568592][T21675] usb usb7: usbfs: process 21675 (syz.6.6499) did not claim interface 0 before use [ 386.638132][T21682] netlink: 8 bytes leftover after parsing attributes in process `syz.8.6505'. [ 387.257883][T21714] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.306242][T21714] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.318806][T21717] netlink: 360 bytes leftover after parsing attributes in process `syz.1.6518'. [ 387.365070][T21714] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.385601][T21714] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.516613][T21723] netlink: 'syz.4.6520': attribute type 1 has an invalid length. [ 387.524539][T21723] netlink: 224 bytes leftover after parsing attributes in process `syz.4.6520'. [ 387.652725][ T29] kauditd_printk_skb: 196 callbacks suppressed [ 387.652752][ T29] audit: type=1326 audit(1754349343.070:20231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21730 comm="syz.7.6524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 387.693456][T21731] 9pnet_fd: Insufficient options for proto=fd [ 387.707251][T21731] random: crng reseeded on system resumption [ 387.715714][ T29] audit: type=1326 audit(1754349343.100:20232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21730 comm="syz.7.6524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 387.739351][ T29] audit: type=1326 audit(1754349343.100:20233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21730 comm="syz.7.6524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 387.763066][ T29] audit: type=1326 audit(1754349343.100:20234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21730 comm="syz.7.6524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 387.786737][ T29] audit: type=1326 audit(1754349343.110:20235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21730 comm="syz.7.6524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 387.810357][ T29] audit: type=1326 audit(1754349343.110:20236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21730 comm="syz.7.6524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 387.834148][ T29] audit: type=1326 audit(1754349343.110:20237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21730 comm="syz.7.6524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 387.858441][ T29] audit: type=1326 audit(1754349343.110:20238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21730 comm="syz.7.6524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 387.882081][ T29] audit: type=1326 audit(1754349343.110:20239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21730 comm="syz.7.6524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 387.905681][ T29] audit: type=1326 audit(1754349343.110:20240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21730 comm="syz.7.6524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f466d13eb69 code=0x7ffc0000 [ 387.939968][T21734] blktrace: Concurrent blktraces are not allowed on loop14 [ 388.396631][T21768] netlink: 104 bytes leftover after parsing attributes in process `syz.4.6535'. [ 388.868046][ T7942] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.878407][ T7942] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.889696][ T7939] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.900369][ T7939] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.958632][T21778] netlink: 'syz.1.6538': attribute type 1 has an invalid length. [ 388.966527][T21778] netlink: 224 bytes leftover after parsing attributes in process `syz.1.6538'. [ 389.042454][T21783] 9pnet_fd: Insufficient options for proto=fd [ 389.064336][T21783] random: crng reseeded on system resumption [ 389.222307][T21783] blktrace: Concurrent blktraces are not allowed on loop12 [ 389.355901][T21803] loop8: detected capacity change from 0 to 1024 [ 389.381054][T21803] EXT4-fs: Ignoring removed orlov option [ 389.404772][T21803] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 389.504990][T17867] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 389.562218][T21815] netlink: 104 bytes leftover after parsing attributes in process `syz.1.6546'. [ 389.673359][T21825] netlink: 32 bytes leftover after parsing attributes in process `syz.6.6555'. [ 389.787184][T21829] netlink: 'syz.4.6558': attribute type 1 has an invalid length. [ 389.795586][T21829] netlink: 224 bytes leftover after parsing attributes in process `syz.4.6558'. [ 389.870625][T21835] 9pnet_fd: Insufficient options for proto=fd [ 389.886158][T21835] random: crng reseeded on system resumption [ 389.967046][T21842] netlink: 'syz.6.6563': attribute type 1 has an invalid length. [ 389.968796][T21835] blktrace: Concurrent blktraces are not allowed on loop8 [ 389.974952][T21842] netlink: 224 bytes leftover after parsing attributes in process `syz.6.6563'. [ 390.258539][T21858] netlink: 104 bytes leftover after parsing attributes in process `syz.6.6567'. [ 390.294268][T21861] netlink: 32 bytes leftover after parsing attributes in process `syz.4.6570'. [ 390.518405][T21875] tc_dump_action: action bad kind [ 390.574943][T21875] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6575'. [ 390.602241][T21879] tc_dump_action: action bad kind [ 390.625058][T21879] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6576'. [ 390.664179][T21886] 9pnet_fd: Insufficient options for proto=fd [ 390.672626][T21886] random: crng reseeded on system resumption [ 390.712160][T21886] blktrace: Concurrent blktraces are not allowed on loop16 [ 391.108834][T21913] 9pnet_fd: Insufficient options for proto=fd [ 391.127107][T21913] random: crng reseeded on system resumption [ 391.149435][T21919] tc_dump_action: action bad kind [ 391.174959][T21921] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 391.220153][T21913] blktrace: Concurrent blktraces are not allowed on loop8 [ 391.255809][T21921] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 391.315475][T21921] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 391.378211][T21921] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 391.447410][ T7939] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 391.465986][ T7939] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 391.499092][ T7939] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 391.545419][ T7939] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 391.576853][T21938] netlink: 'syz.7.6597': attribute type 1 has an invalid length. [ 391.790573][T21955] tc_dump_action: action bad kind [ 391.949354][T21970] netlink: 'syz.8.6609': attribute type 1 has an invalid length. [ 391.987572][T21972] 9pnet_fd: Insufficient options for proto=fd [ 392.004893][T21972] random: crng reseeded on system resumption [ 392.080937][T21972] blktrace: Concurrent blktraces are not allowed on loop12 [ 392.124265][T21977] 9pnet_fd: Insufficient options for proto=fd [ 392.132428][T21977] random: crng reseeded on system resumption [ 392.170092][T21977] blktrace: Concurrent blktraces are not allowed on loop16 [ 392.222428][T21985] tc_dump_action: action bad kind [ 392.447020][T22005] 9pnet_fd: Insufficient options for proto=fd [ 392.455776][T22005] random: crng reseeded on system resumption [ 392.532485][T22005] blktrace: Concurrent blktraces are not allowed on loop16 [ 392.685868][T22012] 9pnet_fd: Insufficient options for proto=fd [ 393.255419][T22029] tc_dump_action: action bad kind [ 393.399927][ T29] kauditd_printk_skb: 633 callbacks suppressed [ 393.399942][ T29] audit: type=1326 audit(1754349348.820:20874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22036 comm="syz.1.6634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2edcbeb69 code=0x7ffc0000 [ 393.442233][T22037] 9pnet_fd: Insufficient options for proto=fd [ 393.473375][T22037] random: crng reseeded on system resumption [ 393.509005][ T29] audit: type=1326 audit(1754349348.850:20875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22036 comm="syz.1.6634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2edcbeb69 code=0x7ffc0000 [ 393.533224][ T29] audit: type=1326 audit(1754349348.850:20876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22036 comm="syz.1.6634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2edcbeb69 code=0x7ffc0000 [ 393.556838][ T29] audit: type=1326 audit(1754349348.850:20877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22036 comm="syz.1.6634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2edcbeb69 code=0x7ffc0000 [ 393.580585][ T29] audit: type=1326 audit(1754349348.850:20878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22036 comm="syz.1.6634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe2edcbeb69 code=0x7ffc0000 [ 393.605207][ T29] audit: type=1326 audit(1754349348.850:20879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22036 comm="syz.1.6634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2edcbeb69 code=0x7ffc0000 [ 393.629208][ T29] audit: type=1326 audit(1754349348.850:20880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22036 comm="syz.1.6634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2edcbeb69 code=0x7ffc0000 [ 393.653026][ T29] audit: type=1326 audit(1754349348.860:20881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22036 comm="syz.1.6634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe2edcbeb69 code=0x7ffc0000 [ 393.676814][ T29] audit: type=1326 audit(1754349348.860:20882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22036 comm="syz.1.6634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2edcbeb69 code=0x7ffc0000 [ 393.700390][ T29] audit: type=1326 audit(1754349348.860:20883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22036 comm="syz.1.6634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2edcbeb69 code=0x7ffc0000 [ 393.770766][T22037] blktrace: Concurrent blktraces are not allowed on loop2 [ 393.803989][T22043] __nla_validate_parse: 15 callbacks suppressed [ 393.804006][T22043] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6635'. [ 393.863597][T22054] tap0: tun_chr_ioctl cmd 1074025680 [ 393.951689][T22062] tc_dump_action: action bad kind [ 394.022992][T22062] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6644'. [ 394.044690][T22065] netlink: 'syz.7.6645': attribute type 1 has an invalid length. [ 394.052547][T22065] netlink: 224 bytes leftover after parsing attributes in process `syz.7.6645'. [ 394.230204][T22086] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6652'. [ 394.369799][T22095] 9pnet_fd: Insufficient options for proto=fd [ 394.391495][T22096] 9pnet_fd: Insufficient options for proto=fd [ 394.417648][T22096] random: crng reseeded on system resumption [ 394.458440][T22100] tc_dump_action: action bad kind [ 394.505183][T22100] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6657'. [ 394.516882][T22096] blktrace: Concurrent blktraces are not allowed on loop12 [ 394.618884][T22104] netlink: 'syz.1.6658': attribute type 1 has an invalid length. [ 394.626689][T22104] netlink: 224 bytes leftover after parsing attributes in process `syz.1.6658'. [ 394.713065][T22084] ================================================================== [ 394.721192][T22084] BUG: KCSAN: data-race in __bpf_get_stackid / bcmp [ 394.727798][T22084] [ 394.730187][T22084] write to 0xffff8881305ca190 of 96 bytes by task 22116 on cpu 1: [ 394.737996][T22084] __bpf_get_stackid+0x761/0x800 [ 394.743032][T22084] bpf_get_stackid+0xee/0x120 [ 394.747716][T22084] bpf_get_stackid_raw_tp+0xf6/0x120 [ 394.753001][T22084] bpf_prog_e6fc920cfeff8120+0x2a/0x32 [ 394.758456][T22084] bpf_trace_run2+0x107/0x1c0 [ 394.763402][T22084] kfree+0x27b/0x320 [ 394.767303][T22084] compute_live_registers+0xfde/0x1050 [ 394.772768][T22084] bpf_check+0x93f4/0xd9e0 [ 394.777180][T22084] bpf_prog_load+0xedd/0x1070 [ 394.781871][T22084] __sys_bpf+0x462/0x7b0 [ 394.786116][T22084] __x64_sys_bpf+0x41/0x50 [ 394.790541][T22084] x64_sys_call+0x2aea/0x2ff0 [ 394.795255][T22084] do_syscall_64+0xd2/0x200 [ 394.799767][T22084] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 394.805660][T22084] [ 394.807977][T22084] read to 0xffff8881305ca1c8 of 8 bytes by task 22084 on cpu 0: [ 394.815790][T22084] bcmp+0x23/0x90 [ 394.819440][T22084] __bpf_get_stackid+0x371/0x800 [ 394.824559][T22084] bpf_get_stackid+0xee/0x120 [ 394.829246][T22084] bpf_get_stackid_raw_tp+0xf6/0x120 [ 394.834543][T22084] bpf_prog_e6fc920cfeff8120+0x2a/0x32 [ 394.840027][T22084] bpf_trace_run2+0x107/0x1c0 [ 394.844710][T22084] kfree+0x27b/0x320 [ 394.848675][T22084] ___sys_recvmsg+0x135/0x370 [ 394.853443][T22084] do_recvmmsg+0x1ef/0x540 [ 394.857852][T22084] __x64_sys_recvmmsg+0xe5/0x170 [ 394.862787][T22084] x64_sys_call+0x27a6/0x2ff0 [ 394.867551][T22084] do_syscall_64+0xd2/0x200 [ 394.872057][T22084] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 394.877962][T22084] [ 394.880278][T22084] value changed: 0xffffffff81276aa6 -> 0xffffffff81625ab2 [ 394.887381][T22084] [ 394.889694][T22084] Reported by Kernel Concurrency Sanitizer on: [ 394.895834][T22084] CPU: 0 UID: 0 PID: 22084 Comm: syz.7.6648 Not tainted 6.16.0-syzkaller-11568-gd632ab86aff2 #0 PREEMPT(voluntary) [ 394.907987][T22084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 394.918223][T22084] ==================================================================