last executing test programs: 1m22.202273902s ago: executing program 1 (id=204): r0 = eventfd2(0x9, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r3, 0x2, {0x1, 0x0, 0x4}, 0x1}, 0x18) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/mem_sleep', 0x102, 0x0) sendfile(r2, r4, 0x0, 0x4) 1m22.027433542s ago: executing program 1 (id=207): syz_emit_ethernet(0xd6, &(0x7f0000000280)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x2c, 0x0, {0x2a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @private, @local, {[@cipso={0x86, 0x28, 0x0, [{0x0, 0xd, "5e000000ff000000000000"}, {0x0, 0x5, "4eb8a6"}, {0x0, 0x10, "9606053d0006ff00800000b61af9"}]}, @lsrr={0x83, 0x13, 0x0, [@dev, @loopback, @empty, @empty]}, @cipso={0x86, 0x54, 0x0, [{0x0, 0x7, "4b6cefc500"}, {0x0, 0xc, "df61168c24ac88ad078c"}, {0x0, 0x12, "2189ea43e2149b8444a30300505c09a0"}, {0x0, 0x12, "ffd11634eea26b0faffa0dea2e903528"}, {0x0, 0x9, "02a20948fd7406"}, {0x7, 0xe, "ccf0294e2a3bdb4aa40b249e"}]}, @timestamp={0x44, 0x4}]}}, "a815a23d"}}}}}, 0x0) 1m21.874277331s ago: executing program 1 (id=210): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0x13, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000040000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f00000007c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYRES16=r0, @ANYRESDEC=r1, @ANYRES16=r1], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="18e2ffa79e917a02763a8a489f00000018ac94fc088c7fc36c00cbadcf33a440a3ed1c2a6be87786e796d12ffcfb52e5a565911389e8c65e28265109e59c11f385f4333a416b28aa1c25631c1662c85e6b7023333039934140508f933f0649cc94f6f139a7cd094a285864132218ef20be0c94090b3fb8940528f91dfdb45a0eafac97d50002000000000000520f00000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x6, 0x7ffc0002}]}) fchown(0xffffffffffffffff, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r5}, 0x38) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYRESDEC=r4, @ANYRES32=r5, @ANYBLOB="deff000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) socket$inet6_mptcp(0xa, 0x1, 0x106) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x55, 0x0}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r7}, 0x10) r8 = getpid() process_vm_readv(r8, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x6, &(0x7f0000002a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x7}, 0x10, 0x0, r7, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='mm_vmscan_throttled\x00', r9, 0x0, 0x4}, 0x18) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={&(0x7f0000000640)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00082bbd7000fcdbdf25010000000000000001410000002000170000000e000000066574683a76657468305f746f5f626f6e6400000040b1b26c2f33d01dc79682c8b8cf3686aed01424ec8845d840094d206de253b1a463f6c5b0d90cc6ad449482c5f64e163b1afde3a44da2b35e3b3d2f764973587480a79d760c0fb2a153b4585c86402e234354845b2052cd96ae9f43106e036f1c5162c8c17bbbc4b8f7f325f84beb920ab528441aab22a2e8129852d273ec88ee7e3796945ebdf7568935f41d74c77e74112474832d"], 0x3c}, 0x1, 0x0, 0x0, 0x811}, 0x50001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0xb4c, 0x6}, &(0x7f0000000480)=0x8) io_setup(0xbf5, &(0x7f0000000600)) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) gettid() r10 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000780)={0x5c, @multicast1, 0x4e20, 0x4, 'lblcr\x00', 0x0, 0x1, 0x26}, 0x2c) mmap(&(0x7f0000268000/0x4000)=nil, 0x4000, 0x1000002, 0x4016012, r10, 0x0) 1m20.897729987s ago: executing program 1 (id=225): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000180)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x1101088, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) pivot_root(&(0x7f00000000c0)='./file0/../file0/../file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0/file0\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000490000000000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r3, 0x0, 0xfffffdcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0}, 0x32) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = socket$inet(0x2, 0x801, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendto$inet(r5, &(0x7f0000000480)="ccd089f9ff864fc5ed7a5981342865cdd4895469b189619e1622c41011a94119422f7eeb05003d6ebf394b04048195d49822aa263b56fb4b7a465e2b176095e44bfc91d995a4a99282ab37a5443bc1d3e9036496458a724051b5adb093052a91d6eb61dc931cce225d00c1cca5c2749b4e1d4bdc713bb434e33ddf7723834a012474c1c90ffc911a311a3cc5adbcffa7b58ab5e2b82421dc3628997045a44ce56be10bff41240000000000", 0xfffffffffffffffb, 0x4004, 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r5, 0x0, r6, 0x0, 0x7ffff000, 0x0) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = syz_open_procfs(r7, &(0x7f0000000100)='status\x00') preadv(r8, &(0x7f0000000440)=[{&(0x7f00000041c0)=""/4096, 0x1000}], 0x1, 0x1e, 0x20704513) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x20800, 0x0, '\x00', 0x0, @fallback=0xe, r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r9}, 0x10) alarm(0xfffffffffffffffa) 1m20.800168637s ago: executing program 1 (id=228): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = dup(r0) write$UHID_INPUT(r2, &(0x7f0000002080)={0xf, {"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", 0x1000}}, 0x1006) 1m20.523264406s ago: executing program 1 (id=232): r0 = socket(0xa, 0x3, 0x3a) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1}, 0x64) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000040), &(0x7f0000000100), 0x2, 0x3) setsockopt$MRT6_FLUSH(r0, 0x29, 0xd4, &(0x7f0000000080)=0x8, 0x4) statx(0xffffffffffffffff, &(0x7f0000003e40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x6000, 0x40, 0x0) 1m20.485949496s ago: executing program 32 (id=232): r0 = socket(0xa, 0x3, 0x3a) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1}, 0x64) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000040), &(0x7f0000000100), 0x2, 0x3) setsockopt$MRT6_FLUSH(r0, 0x29, 0xd4, &(0x7f0000000080)=0x8, 0x4) statx(0xffffffffffffffff, &(0x7f0000003e40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x6000, 0x40, 0x0) 53.119746309s ago: executing program 4 (id=567): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xc}}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7ff, @empty, 0x1}, {0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x9}, r1, 0xb}}, 0x48) 52.160207045s ago: executing program 4 (id=581): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000490000000000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r2, 0x0, 0xfffffdcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0}, 0x32) 52.102411155s ago: executing program 4 (id=583): sched_setscheduler(0x0, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 52.101993635s ago: executing program 4 (id=584): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000002c0)='kmem_cache_free\x00', r1}, 0x18) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f00000005c0)='./file0/../file0/../file0/../file0\x00', &(0x7f0000000380)='./file0\x00') r3 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x361, 0x30}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={r4, 0xfffffff8}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) clock_getres(0xfffffffffffffffe, 0x0) shmdt(0x0) 52.023252565s ago: executing program 4 (id=585): socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, {0xfffa}, {}, {0x1c, 0xfff9}}, [@filter_kind_options=@f_flower={{0xb}, {0x58, 0x2, [@TCA_FLOWER_ACT={0x54, 0x3, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfffffff8, 0xfff, 0x0, 0x5, 0xb}, 0x3}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}]}]}}, @TCA_CHAIN={0x8}]}, 0x90}}, 0x24000000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 51.611750933s ago: executing program 4 (id=593): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0x80000000}, [@call={0x85, 0x0, 0x0, 0x7a}, @printk={@lx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x17}}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r2}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) 51.597458403s ago: executing program 33 (id=593): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0x80000000}, [@call={0x85, 0x0, 0x0, 0x7a}, @printk={@lx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x17}}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r2}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) 45.494258972s ago: executing program 5 (id=674): perf_event_open(&(0x7f0000000940)={0x2, 0x80, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xd8d}, 0x0, 0xb216, 0x0, 0x0, 0x3}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x5f, 0xffffffffffffffff, {0x29}}, './file0\x00'}) socket$phonet_pipe(0x23, 0x5, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="0000000098a400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000fff000/0x1000)=nil) getpid() r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r2, r1, 0x25, 0x2, @void}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) 45.440663432s ago: executing program 5 (id=675): openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x2000, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000000380)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r4}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xec}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) accept4(r2, &(0x7f00000002c0)=@tipc=@name, &(0x7f0000000040)=0x80, 0x80000) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000ac0)={0x50, 0x0, 0xe23, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x50}}, 0x0) sendmsg$TIPC_NL_KEY_SET(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x60, r9, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "e3de3d7b4cd07ec3ee777de774fc7987cca41989"}}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0xffffffff}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x34, r3, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'team0\x00'}}}}}, 0x34}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r1}, 0x10) r10 = socket(0x27, 0x3, 0x1) setsockopt$netlink_NETLINK_TX_RING(r10, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) r11 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r11, 0x6, 0x0, 0x0, 0x0) fsmount(r11, 0x0, 0x0) 45.370639611s ago: executing program 5 (id=677): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4001c00) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b708000000005aab7b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8924, &(0x7f0000000080)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x28, r4, 0x301, 0x0, 0x0, {{0x32}, {@void, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x8c, r4, 0x8, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x3c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "39b507fee5772d0a"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="e3c4337a0357150f5203d7befed83a91e35f960eb3243003fe8722a795dea022"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xdd}]}, @NL80211_ATTR_REKEY_DATA={0x34, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="ec2e9e35836180d4dc4517f8d56dcbaa"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="5102b188bb688d0b67b0c9337a67563e"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x8}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x60880}, 0x8001) r5 = socket$packet(0x11, 0x3, 0x300) sendmsg$NL80211_CMD_REGISTER_BEACONS(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r4, 0x800, 0x70bd25, 0x25dfdbff, {{}, {@void, @void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000801}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000240)='netlink_extack\x00', r7}, 0x10) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = add_key$keyring(&(0x7f0000000640), &(0x7f0000000680)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000000400)='cifs.idmap\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000780)="01295f0f10d609bc910f0c7ebd22ec63a56abcca53835c2ce542533e973dbab204598660dd670babdd21af53c9d4d6355c920ad927f318c26bda865aee8b7a79cd29b9d1e0f0164a7c21e40fab14135f104e64002522fadc830bfbbf50904a08ac09f7683894822fc4e5602f7f5d9fc4df277aee5045372c997a03bda29614f2174763d1d51ebc318c5c0ea3b50b31493ccc89ae04d30d95dc2321427d95f6eaec0496272b1432e45c", 0xa9, r9) sendmsg$nl_generic(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x1c, 0x18, 0x229, 0x0, 0x0, {0x2}, [@typed={0x8, 0x800, 0x0, 0x0, @u32=0x3}]}, 0x1c}}, 0x0) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r5, &(0x7f00000000c0)="3f03fe7f0302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r6, 0x1, 0x0, 0x6, @multicast}, 0x14) 45.239392571s ago: executing program 5 (id=680): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) unshare(0x20000600) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(0xffffffffffffffff, 0x47f9, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000280)={[{@resuid}, {@errors_remount}, {@stripe}, {@noblock_validity}]}, 0x3, 0x451, &(0x7f0000000f80)="$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") open(&(0x7f0000000140)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, "ef359f413bb90152f7d6d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a01000000000000004faa2ad9c084a003ea00", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b900000000fffffffff2060000000000000200", [0x8]}) 44.98603638s ago: executing program 5 (id=684): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') open(&(0x7f0000000080)='./bus\x00', 0x143862, 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') (fail_nth: 6) 44.639072549s ago: executing program 5 (id=691): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) (async) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) (async, rerun: 64) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (rerun: 64) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 32) creat(&(0x7f0000000040)='./bus\x00', 0x0) (async, rerun: 32) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) (async) open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x1) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r3}, 0x10) (async) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') (async, rerun: 64) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (rerun: 64) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r4, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000140)=r2}, 0x20) shmctl$SHM_LOCK(0x0, 0xb) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0xc, &(0x7f0000000100)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='GPL\x00', 0x8, 0xff8, &(0x7f0000001e00)=""/4088, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async, rerun: 32) r6 = socket(0x10, 0x3, 0x0) (rerun: 32) connect$netlink(r6, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1, 0x400000}, 0xc) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="b40000008aff64f2000000000000040000000000000095030000000000000000363e89eebc"], &(0x7f0000000080)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 44.598521489s ago: executing program 34 (id=691): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) (async) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) (async, rerun: 64) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (rerun: 64) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 32) creat(&(0x7f0000000040)='./bus\x00', 0x0) (async, rerun: 32) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) (async) open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x1) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r3}, 0x10) (async) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') (async, rerun: 64) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (rerun: 64) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r4, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000140)=r2}, 0x20) shmctl$SHM_LOCK(0x0, 0xb) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0xc, &(0x7f0000000100)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='GPL\x00', 0x8, 0xff8, &(0x7f0000001e00)=""/4088, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async, rerun: 32) r6 = socket(0x10, 0x3, 0x0) (rerun: 32) connect$netlink(r6, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1, 0x400000}, 0xc) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="b40000008aff64f2000000000000040000000000000095030000000000000000363e89eebc"], &(0x7f0000000080)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 3.080345801s ago: executing program 0 (id=1327): bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x20, &(0x7f00000001c0)={&(0x7f0000000680)=""/4096, 0x1000, 0x0, &(0x7f0000001680)=""/194, 0xc2}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0xb, 0x0, &(0x7f0000000540)='syzkaller\x00', 0x200000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = io_uring_setup(0x34e, &(0x7f0000000340)={0x0, 0x40000001, 0x400, 0xffffffff, 0x4000000}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x20000005) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, @ethernet={0x7, @multicast}, @l2={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x8, 0x1}, @qipcrtr={0x2a, 0xffffffff, 0x7fff}, 0x4, 0x0, 0x0, 0x0, 0x400, &(0x7f0000000080)='veth1_to_bridge\x00', 0x1, 0x80000000, 0x41cc}) socket$inet6(0xa, 0x6, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000000)=[{&(0x7f00000000c0)="80", 0x1}], 0x1, &(0x7f0000000640)=[{0x10, 0x84, 0x8}], 0x10}, 0x41) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$bt_hci(r4, 0x11c, 0x1, 0x0, &(0x7f0000000040)) close_range(r2, 0xffffffffffffffff, 0x2000000) 3.007115971s ago: executing program 0 (id=1329): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) clock_gettime(0x0, &(0x7f0000000200)={0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r2}, 0x10) setuid(0x0) clock_settime(0x0, &(0x7f0000000380)={r1}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) (async) clock_gettime(0x0, &(0x7f0000000200)) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r2}, 0x10) (async) setuid(0x0) (async) clock_settime(0x0, &(0x7f0000000380)={r1}) (async) 2.95149618s ago: executing program 0 (id=1331): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xc}}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7ff, @empty, 0x1}, {0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x9}, r1, 0xb}}, 0x48) 2.206971027s ago: executing program 3 (id=1337): bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="180000007734000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (rerun: 64) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) (async) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x101a00, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000400), 0x1, 0x0) (async) fgetxattr(r1, &(0x7f00000002c0)=@known='security.selinux\x00', 0x0, 0x0) (async) epoll_pwait(r0, &(0x7f0000000000)=[{}, {}, {}], 0x3, 0xa, &(0x7f0000000040)={[0x8]}, 0x8) (async) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000040)) (async) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x800448d2, &(0x7f0000000100)) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) (async, rerun: 64) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) (async) recvmsg(r7, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x0) (async) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e24, 0x401, @mcast1, 0x413b}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff02000000000000000000000000000104004e20004d13"], 0x0) 2.015264027s ago: executing program 3 (id=1339): r0 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) io_setup(0x5ff, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001d00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}]) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) ioctl$TIOCL_SETSEL(r3, 0x4b4d, &(0x7f0000000240)={0x2, {0x2, 0x2, 0x0, 0x0, 0x0, 0x10}}) io_pgetevents(r1, 0xc9c7, 0x1, &(0x7f0000000200)=[{}], &(0x7f0000000080)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x1ff]}, 0x8}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_COOKIE(r4, 0x1, 0x39, 0x0, &(0x7f00000001c0)) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000440)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYRES16=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setrlimit(0x9, &(0x7f0000000000)) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10412, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, @perf_config_ext={0x2, 0x7}, 0x12040, 0x3, 0xffff, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x3, 0xffffffffffffffff, 0x2) tkill(0x0, 0x7) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) r6 = gettid() r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r8 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000480)=ANY=[@ANYBLOB="1200000002000000415c080006000000000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) close(r7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r8}, &(0x7f00000000c0), &(0x7f0000000100)=r7}, 0x20) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r9, 0x0, 0x0) io_getevents(r1, 0x8000000000000001, 0x5, &(0x7f0000000580)=[{}, {}, {}, {}, {}], 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r10}, 0x10) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r9, 0x4040534e, &(0x7f0000000080)={0x335, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r9, 0xc0a85352, &(0x7f0000000140)={{0x0, 0x7f}, 'port0\x00'}) tkill(r6, 0x7) 1.955441467s ago: executing program 0 (id=1341): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x88a, &(0x7f0000000640)={[{@usrquota}, {@usrjquota, 0x22}, {@errors_continue}, {@noload}, {@data_err_ignore}, {@journal_async_commit, 0x22}, {@grpquota}, {@jqfmt_vfsold}, {@noblock_validity}], [{@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}]}, 0xfe, 0x44e, &(0x7f0000000900)="$eJzs3M1vG0UbAPDHdpw0bfMmbykfDS0ECiLiI2nSD3rgUgQSB5CQ4FDEKSRpFeo2qAkSrSIIHMIRVeKOOCLxF3ChXBBwQuIKd4QUoVwonIzW3k3dxE7ixIlL/ftJm8x4xpp5dnfs8azXAXSsoeRPLuJgRPwaEf3V7J0Vhqr/bq0sTP69sjCZi3L5jT9zlXp/rSxMZlWz5x2oZsrlDdpdejtiolSavprmR+cvvzc6d+36czOXJy5OX5y+Mn727KmTx7rPjJ9uSZx9SV8HP5w9euSVt268Nnn+xjs/fp3092BaXhtHqwxV925dT7a6sTbrq0nnutrYEZpSiIjkcBUr478/CtG7WtYfL3/S1s4Bu6pczpd7GhcvloF7WDJRBzpR9kaffP7Ntj2aetwVls/F6jrGrXSrlnRFPq1TTD8j7YahiDi/+M8XyRa7tA4BAFDr5rmIeLbe/C8fD9TU+196bWggIv4fEYci4r6IOBwR90dU6j4YEQ812f7aKyTr5z/l/m0FtkXJ/O+F9NrWnfO/bPYXA4U011eJv5i7MFOaPpHuk+Eo9iT5sQ3a+O6lXz5rVFY7/0u2pP1sLpj244+uNQt0UxPzEzuJudbyxxGDXfXiz63OeZP58ZGIGNxmGzNPf3W0Udnm8W+gBZPy8pcRT1WP/2KsiT+Ta3h9cuz5M+OnR/dFafrEaHZWrPfTz0uvN2p/R/G3wPLNcuyve/6vxj+Q2xcxd+36pcr12rnm21j67dOGn2m2e/53596spLvTxz6YmJ+/OhbRnXt1/ePjt5+b5bP6yfk/fLz++D8Ut/fEwxGRnMTHIuKRiHg07ftjEfF4RBzfIP4fXnzi3ebj32BVvoWS+Kc2O/5Re/ybTxQuff9N8/FnkuN/qpIaTh/ZyuvfVju4k30HAAAA/xX5ynfgc/mR1XQ+PzJS/Q7/4difL83OzT9zYfb9K1PV78oPRDGfrXT116yHjqVrw1l+fE3+ZLpu/Hmht5IfmZwtTbU7eOhwBxqM/8TvhXb3Dth17teCzmX8Q+cy/qFzGf/QuYx/6Fz1xv9HbegHsPc2ef/v3at+AHvP/B86l/EPncv4h47U8N74/I5u+ZdoU+Lb7p39VsPWE5G/S0K+ZxLFqFvUteUfs9hmoqduUbtfmQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFrj3wAAAP//j57jFA==") syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000100)='.\x00', 0x64, &(0x7f00000001c0)=ANY=[], 0x1, 0x0, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) syz_create_resource$binfmt(&(0x7f0000000000)='./file0\x00') bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0xfff, 0x4, 0x105, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r6, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r6, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r6, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x50, 0x10, 0x49920d862a92153b, 0x800, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1b400}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x3}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="d800000010008104687da3aa7143a0b8c81d080b25000000e8fe55a11800150006001400000000120800030043000040a8002b000a", 0x35}], 0x1}, 0x20000880) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfe45) 1.907195407s ago: executing program 2 (id=1342): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="01000000070000000100010009"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup2(r2, r2) connect$pppl2tp(r3, &(0x7f00000000c0)=@pppol2tp={0xa, 0x1, {0xffff0000, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x0, 0x0, 0x2}}, 0x26) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f00001d8000/0x2000)=nil, 0x2000, 0x8, 0x12, r4, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)=ANY=[], 0x7) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x3200, 0x10001, 0x3, 0x9, 0x0, 0x1fffffff, 0x0, 0x0, 0x5}, 0x0, 0x2, 0xffffffffffffffff, 0x0) listen(r0, 0x5) accept(r0, &(0x7f0000000200)=@can, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r3) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) syz_read_part_table(0x1056, &(0x7f0000000040)="$eJzsz7GNwlAQBND5Z91Zl5OQUQEtYIqgAgrBGb0Q0Q5NIJEbfWTAogPk4L1oNTsbbJiL/TFJk6Sm/8ttjEo51yQ/SdquGXfp3+2h1sPn9nca7pehjrqkfZU3z7xksd4uk7K6Jv9Te3f63nsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMF+PAAAA//992BTp") sendmsg$NL80211_CMD_GET_SURVEY(r3, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000001100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="200025bd7000ffdbdf253200000008000300", @ANYRES32=r7, @ANYBLOB="f6ff980000040000720000008c1a618dabca1e374ad26385dcdf8e5e9633fe51e0382b410299d3ed63cbd23ab26a1ba0f53fafbe585c710c24800852b65e2491afd91fe3bcc9ed5fb4d7ccfe2c05e08829516882653fa341f5a1fc401f1e5b6b8dcb85f9e2afe612518d39d1a4ae128400fc2d26955752af9921d8ac247bbfc400050f0e9eed854a4204534d215c48e445108fb8e232cfca07d36256d6aa6566deaf2d2d9722a06df35141053f44fa11688b907292b2c13af4d4ba3caa6b44de50a730dd2bbb95414c"], 0x28}}, 0x51) close(r5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'lo\x00'}) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="180000000000002000000000ff000000850000000f000000850000000500000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r8}, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x516a, &(0x7f0000000200)={0x0, 0x0, 0x10100, 0x0, 0xfffffffc}, 0x0, 0x0) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000010c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYBLOB="200001"], 0x38}, 0x1, 0x200000000000000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.880066117s ago: executing program 3 (id=1344): perf_event_open(&(0x7f0000000940)={0x2, 0x80, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xd8d}, 0x0, 0xb216, 0x0, 0x0, 0x3}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc0189374, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000fff000/0x1000)=nil) getpid() r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r2, r1, 0x25, 0x2, @void}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) 1.765801826s ago: executing program 3 (id=1346): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) vmsplice(r0, &(0x7f0000000100), 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x6) inotify_add_watch(r0, &(0x7f0000000540)='./file0\x00', 0x10000000) r1 = socket$inet(0x2b, 0x801, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000040), 0x4) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x2) ppoll(&(0x7f0000000080)=[{r2, 0x2488}], 0x1, 0x0, 0x0, 0x0) shutdown(r2, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000280)=0x8) poll(&(0x7f0000000200)=[{r1, 0x240}, {r1, 0x306}], 0x2, 0x7fff) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000100), 0x4) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) rt_sigsuspend(&(0x7f00000000c0)={[0x3000000000]}, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) rt_sigaction(0x17, &(0x7f0000000400)={&(0x7f0000000340)="2640ff16c463f909fb98c4417850def3440fa7e8c4a11dde64f00fc4c261a7c5450f9891feffffffc44209bb642f04c44195559209000000", 0x0, &(0x7f0000000280)="f0831dee00000086420f1e4dc40f1edc8f6978c646b13e470f5514f1f3400f38f6bbf5ffffff0ff3522c0f418b80000000d96305c4e27d18c3", {[0xff]}}, &(0x7f00000004c0)={&(0x7f0000000440)="36660f2d429d430f17bd7b090000c3c4a2710690b47ef1470fc6af0000010000f3470f1efef30f1ecbc4a1f929797ec44251ae20f3450fa7d8", 0x0, &(0x7f0000000480)="c483c90ae13ec462bdb91cdfc481fd2b5032c4224db619c483290c6191f866430f72f323f2446d664433c0f20fe6f966400f380387159a0000"}, 0x8, &(0x7f0000000500)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x3, 0x0, @private1, 0x5}, 0x1c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="000508030e000000000000000000000005000500000000000a00000000000000fe80001781f2bc98b8d12100000000bb00000000000000000200284fc82a8f4699c7000b0000000005000600000000000a00000000000000fe8800000000000000000000000000010000000000000000"], 0x70}}, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x2, 0xfffffffc, 0x0, "0062317d82000000000000000000f7ffffff00"}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) 1.504999996s ago: executing program 6 (id=1351): r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1, 0x2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000f00)={&(0x7f0000000d80)={0x1d, 0x0, 0x2, {0x1, 0xff, 0x2}, 0xff}, 0x18, &(0x7f0000000ec0)={0x0}, 0x1, 0x0, 0x0, 0x2}, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000180)={@local, @empty, @val={@void, {0x8100, 0x0, 0x0, 0x3}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x4, "6daf655c1790b1c251de4db92f309637a23e31546e940b27", "1e32606959da432e9a43f11b48082643d8b140d629d6cbf610877147a4e70acc"}}}}}}, 0x0) 1.449910815s ago: executing program 6 (id=1353): r0 = socket$netlink(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000380)='./file2\x00', 0x148c, &(0x7f0000000740)={[{@block_validity}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80068}}, {@minixdf}, {@journal_dev}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x0, 0x18c, 0x203, 0x4d000000, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {0x8000000}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'veth1_macvtap\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r5 = socket$kcm(0x2, 0xa, 0x2) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, &(0x7f00000001c0)={'wpan0\x00'}) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r9, 0x4b4b, &(0x7f0000000000)) sendmsg$NL802154_CMD_NEW_SEC_KEY(r7, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL802154_CMD_NEW_INTERFACE(r6, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r8, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@NL802154_ATTR_EXTENDED_ADDR={0xc, 0x17, {0xaaaaaaaaaaaa0302}}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_IFTYPE={0x8, 0x5, 0x1}, @NL802154_ATTR_IFTYPE={0x8, 0x5, 0xffffffff}, @NL802154_ATTR_EXTENDED_ADDR={0xc}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000004}, 0x4040004) r10 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r10, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(r5, 0x8914, 0x0) syz_open_dev$evdev(&(0x7f0000000040), 0x7, 0x2d8202) write$tun(r4, &(0x7f00000001c0)={@val={0x6}, @void, @eth={@random="2ccd603c647a", @random="d26b98d19dd8", @val, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @loopback}, @address_request}}}}}, 0x36) fcntl$lock(r0, 0x24, &(0x7f0000000140)={0x1, 0x1, 0x0, 0xfffffffffffffffc}) 1.327630715s ago: executing program 6 (id=1355): r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x3, @perf_bp={0x0, 0x1}, 0x2, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x18, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket(0x10, 0x803, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2, 0x7}, {}, {0x7}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_EMATCHES={0x34, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 0x6}, {0x4, 0x80000001, 0x80, 0x2, 0x5, 0x1, 0x1}}}, @TCF_EM_IPT={0xc, 0x2, 0x0, 0x0, {{0x4, 0x9, 0x3}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}]}]}}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x800) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003e6000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000000)=0x9, 0x5, 0x1) mbind(&(0x7f00005f7000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x7000000, 0x0, 0x0, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000f40), r6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xa, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000800)={{r7}, &(0x7f0000000780), &(0x7f00000007c0)='%pI4 \x00'}, 0x20) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="4800128009000100626f6e640000000038000280040008"], 0x70}}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 1.183253044s ago: executing program 6 (id=1357): r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x200000, &(0x7f00000000c0)={[{@dioread_lock}, {@noblock_validity}, {@lazytime}, {@noblock_validity}]}, 0xfc, 0x564, &(0x7f00000008c0)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0xe1}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = fsopen(&(0x7f0000000240)='exofs\x00', 0x1) close_range(r7, r0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x4d0, 0x0, 0x25, 0x148, 0x340, 0x60, 0x438, 0x2a8, 0x2a8, 0x438, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x9, 0x8001}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x530) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000180)={0xea3, 0x6, 0x0, 0xb}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000780)={0x0, 0x2904c, 0x1, 0x10003, '\x00', [{}, {0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xb}], ['\x00']}) 1.182817974s ago: executing program 7 (id=1358): socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="12000000f80000"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000140)=r0}, 0x7d) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r2, &(0x7f0000000240), &(0x7f0000000880)=""/209}, 0x20) r3 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$inet(r3, &(0x7f0000001880)=[{{0x0, 0x4, &(0x7f00000010c0)=[{&(0x7f00000000c0)="c8", 0x1}], 0x1, 0x0, 0x0, 0x60ff}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001280)=',', 0x1}], 0x11}}], 0x2, 0x0) r4 = socket(0x2a, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0x800, 0x0, 0x400000, {0x0, 0x0, 0x0, r5, {0x1}, {0x7, 0xffff}, {0xffe0, 0xfff1}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x20040801) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r5, {0xe}, {}, {0x8, 0xffe0}}, [@filter_kind_options=@f_fw={{0x7}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x5, 0xfff3}}]}}]}, 0x38}}, 0x4000) r6 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r6, &(0x7f00000002c0), 0x40000000000009f, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x408642, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000080)={'team_slave_0\x00', 0x1000}) ioctl$F2FS_IOC_SET_PIN_FILE(r7, 0x4004f50d, &(0x7f0000000000)) 1.135566974s ago: executing program 7 (id=1359): openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000200)={r4, r1, 0x25, 0x2, @val=@tcx={@void, @value}}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000001800)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1, 0xffffffff, 0x28000000}}}}}, 0x0) 1.061416384s ago: executing program 2 (id=1360): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000f1ff007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="00000000000e0000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000959f3e6bcb71d3f806a911c4245215b593a882f6a74e06ca64f1278a64c4c2704b81ae4ff5796981cea93b481107458431382225060e7d4b9b30e7469326b2ba45b66f33cbd90000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr, 0x1}, 0x1c) syz_emit_ethernet(0xbe, &(0x7f0000000100)={@broadcast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x4d, 0x0, @wg=@initiation={0x1, 0x0, "d9587b6f229fd54fd8331e225f5421c23d710eab780bb8916ea853e07d7f64d2", "487fbcc007793601d105c58277df5191d066c4d90598a7606a57df19f7a05acec6fc1ab9a3d19e0464eada8f80ffcaab", "47510ac65297662270e0606a8444e26b8c4c3520ae502a5614aafc44", {"663938a4773cfc3a4b2a56e81d3ef6ab", "a23fc3a2f05e08e7ea8d5c22e5a6aae0"}}}}}}}, 0x0) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000003240)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x44000102, 0x0) 1.021709354s ago: executing program 7 (id=1361): creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)) (fail_nth: 13) 1.020676494s ago: executing program 0 (id=1362): r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000280)=0xd9, 0x4) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0x1c, 0x0) readv(r0, &(0x7f0000001780)=[{0x0}], 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x3, 0xffff, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r3, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x118}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r2) r6 = socket$pppl2tp(0x18, 0x1, 0x1) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r6, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r7, {0x2, 0x2, @multicast2}, 0x2, 0x0, 0x4}}, 0x2e) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200010, &(0x7f0000000300)={[{@jqfmt_vfsold}]}, 0xfe, 0x55d, &(0x7f0000000980)="$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") r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r8, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x18, 0xc, &(0x7f00000005c0)=ANY=[@ANYRES16=r10, @ANYRESHEX=r5, @ANYRES16=r0, @ANYRESDEC, @ANYRESDEC=r7, @ANYRESDEC=r9, @ANYRES64=r11, @ANYRESDEC], &(0x7f0000000380)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r12}, 0x10) write$binfmt_script(r8, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r8, 0x0) 753.123543ms ago: executing program 2 (id=1363): r0 = socket$l2tp(0x2, 0x2, 0x73) (async) clock_gettime(0x0, &(0x7f0000005500)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000053c0)=[{{&(0x7f0000000000)=@hci, 0x80, &(0x7f0000001140)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/94, 0x5e}, {&(0x7f0000001100)=""/59, 0x3b}], 0x3}, 0x37d3}, {{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000001180)=""/35, 0x23}, {&(0x7f00000011c0)=""/254, 0xfe}, {&(0x7f00000012c0)=""/205, 0xcd}, {&(0x7f00000013c0)=""/235, 0xeb}, {&(0x7f00000014c0)=""/50, 0x32}, {&(0x7f0000001500)=""/219, 0xdb}, {&(0x7f0000001600)=""/93, 0x5d}, {&(0x7f0000001680)=""/79, 0x4f}, {&(0x7f0000001700)=""/4096, 0x1000}], 0x9, &(0x7f00000027c0)=""/234, 0xea}, 0xc76f}, {{&(0x7f00000028c0)=@alg, 0x80, &(0x7f0000003d40)=[{&(0x7f0000002940)=""/68, 0x44}, {&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/138, 0x8a}, {&(0x7f0000003a80)=""/72, 0x48}, {&(0x7f0000003b00)=""/167, 0xa7}, {&(0x7f0000003bc0)=""/85, 0x55}, {&(0x7f0000003c40)=""/225, 0xe1}], 0x7, &(0x7f0000003dc0)=""/68, 0x44}, 0x1}, {{&(0x7f0000003e40)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000004180)=[{&(0x7f0000003ec0)=""/129, 0x81}, {&(0x7f0000003f80)=""/87, 0x57}, {&(0x7f0000004000)=""/130, 0x82}, {&(0x7f00000040c0)=""/48, 0x30}, {&(0x7f0000004100)=""/98, 0x62}], 0x5, &(0x7f0000004200)=""/153, 0x99}, 0xf1e}, {{&(0x7f00000042c0)=@phonet, 0x80, &(0x7f0000005380)=[{&(0x7f0000004340)=""/37, 0x25}, {&(0x7f0000004380)=""/4096, 0x1000}], 0x2}, 0x8}], 0x5, 0x23, &(0x7f0000005540)={r1, r2+10000000}) (async, rerun: 32) clock_gettime(0x0, &(0x7f0000005640)={0x0, 0x0}) (rerun: 32) pselect6(0x40, &(0x7f0000005580)={0xbe, 0x7fc, 0x0, 0x8, 0x5, 0x0, 0x5}, &(0x7f00000055c0)={0x9, 0x9, 0x3, 0x5, 0x6, 0xeb, 0x5, 0x4}, &(0x7f0000005600)={0xffffffffffffffff, 0x18000000000, 0xc, 0x5, 0x1ff, 0x8, 0x100, 0xcef6}, &(0x7f0000005680)={r3, r4+60000000}, &(0x7f0000005700)={&(0x7f00000056c0)={[0x7]}, 0x8}) (async) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000005ec0)={&(0x7f0000005740)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @remote}, 0x0, 0x0, 0x4}}, 0x80, &(0x7f0000005bc0)=[{&(0x7f00000057c0)="8877ec62e39171cf0cc89df002aac80fe1ca1cc6ac8d9902523bc9e54fc644a5ecc2ee3f0814e5523c2866844faf5158e7f2ea187aa9112bde470317aceff580549bb55c4df146c7daed60b5ada5de6758e2c436469c540429e500507cce9fd1d4ddd08414efd522ed6ac46e54", 0x6d}, {&(0x7f0000005840)="eeaf6a6ab06dafd33149720c730985c61bee709d097aa8c25545749698fac9fbd3902f571afeafd1baa528154806db7b7ff631b672d8e780b208b860f977cf", 0x3f}, {&(0x7f0000005880)="0a70307504421b92f1db7ecac80f815fd2af6c9a250f7ff018ce7575f57c630438d991e29ea7c6457bd32aa13bc339c37fe6dd99147cec2a1d6ab50c95d7021caf525d98ebc1", 0x46}, {&(0x7f0000005900)="1cf2838f3e809b4295f9479b47cd9d3e02474a4b43c27479a994412e4cac8026b89c516ac3bf4c327fb0af3f668add7523b70fd89377f69c8b82bc583e56f75bb10fec1799a56c9955e2d046960ce0b1f05b333e768ff13eb02eea9ad8d88b6f301e0564e5eae327f5b2d8ffe65ce97e3473191138d9e428e3c0ca5011cac88f7b18bd12dcdd3440e0ecfc65f22e2109a2056da44ff49de7d5bfbec29148dc44455324c550c4f319ead0f95cfc9cb7aca6b4c28223a5bcf1", 0xb8}, {&(0x7f00000059c0)="f17373df2133eb1d74f8fd3c68407745d4bf269b96e8cbfb0a5b35b235c2c94e979cd78b282a1b1b771f3a2786d7b428321a45b68b6c6e7ae83a49c3b8548d8a78bec075eabf56aae507a1fdbce8f1b4a8ede47293516146b5f8bbdcd7819c7d391e58d628b7a74c2e8aa33a44e0858cfb2dd0ceeb3e7fb003a2ae1d084de038fceb5f971910322de61fcc91", 0x8c}, {&(0x7f0000005a80)="b70f8f2e6819751d1dbd6d04e40c6f0b9a7a989110c5796ec5", 0x19}, {&(0x7f0000005ac0)="7c5421429fb9a7a1767b71dae71446b006aad3824bdb522126cecefab8bffefbc82431f7a51d8d3a314cdf2a6916f9cfc74dbb89fe28443a3239b692faeef8eba9f935c705859d7ea891f1eb318c1e328929608625fe85e19c08287554945700754005d0b7aedfde374d76a33e5d62a767a719ae2718050999a709f150c1254aa5503f3c7111ece14b22c125e5174ab0697ea1d564faecbf6dccd4734af667317b792a2c750b2ac678d5e33725cd484eac6dec5ef6f7c37fd54e111c2a5536578e8b441cc28db80e71a49e2d9cc9918fdc14d5c22334c1724ba115e0bb733d662e03e6e7f5b5e9167d02cf1dc805", 0xee}], 0x7, &(0x7f0000005c40)=[{0x20, 0x1, 0x6, "f8ad5c3e09467a06b6a7e247"}, {0x78, 0x6, 0x4, "25e96270ec6627c72e18c345abd492e2855b82c2b1652f974a86ddd34b36f49754a7ee50e3738496e25bcc4102bb66681d2f8cd0953524eb2394e9d0717dea295a271f62de5e28eed9aff750177702597edc38850b5b6f60d17b41878d6d3c295801d021c979a8"}, {0x58, 0x10f, 0x9, "941613194726123bac77969fb5c2327a0ffdff0259c8259075e6eb35dc3eca534f9b326196a36b148097f56d9b24225c5cb71ee87e0ae8acc101ab1dcb84b7ede53132b51e5e15be"}, {0x70, 0x112, 0x81, "6444379bc0b9a5bc03b915b3c9fef53e7978feb81090c8f5bd011e82917160b3755f013d587a02cfa6e7f863d54192f15d349439e652ada6181ae0c81783efc53b1e5e88b959f244ad9e8047ab755e9ebc341205aec8c6e759f29b3066937f"}, {0x28, 0x116, 0x3, "c825e96d5efddf12dc9d0b007989af07a073d728c90669"}, {0x60, 0x112, 0x9, "9cc7d9097fd5a45fb4970b96c77dac2d012713d82d823d2ecb3401858836605a50a6eeae03aaf44dddce4ab0ea03e4a3d2933e58547960c9cea6658e8b5ebb684114839c81025a177ca773"}, {0x58, 0x10a, 0x7, "33ab948ad42b4c6d1165282d1466fdc7b6575f50005e0ec5322bd09b0c4937beb7051fb06ace4bd03039cc8dc5a4a140b066f9c0a6d1ef6c6c37b7892ef8e1fee744d3"}, {0x10, 0x10c, 0x8}], 0x250}, 0x2000c004) nanosleep(&(0x7f0000005f00)={0x77359400}, &(0x7f0000005f40)) (async) clock_nanosleep(0x5, 0x0, &(0x7f0000005f80), &(0x7f0000005fc0)) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000006000), 0x80, 0x0) sendmsg$key(r5, &(0x7f0000006100)={0x0, 0x0, &(0x7f00000060c0)={&(0x7f0000006040)={0x2, 0x9, 0xf2, 0x5, 0x9, 0x0, 0x70bd2d, 0x25dfdbfd, [@sadb_lifetime={0x4, 0x3, 0x8, 0x0, 0x1, 0x7}, @sadb_key={0x2, 0x4, 0x38, 0x0, "b0c3d97907c4cc"}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e21}]}, 0x48}}, 0x1) (async) futex_waitv(&(0x7f0000006600)=[{0x2, &(0x7f0000006140)=0x99, 0x2}, {0xc876b7c, &(0x7f0000006180)=0xffffffff, 0x2}, {0x1, &(0x7f00000061c0)=0x2, 0x2}, {0x6, &(0x7f0000006200)=0x1, 0x2}, {0x9, &(0x7f0000006240)=0xfffffffffffffffc, 0x2}, {0x4, &(0x7f0000006280), 0x2}, {0x80000001, &(0x7f00000062c0)=0x9, 0x2}, {0x9, &(0x7f0000006300)=0x3, 0x2}, {0x4, &(0x7f0000006340)=0xb8, 0x2}, {0x7f, &(0x7f0000006380)=0x2, 0x2}, {0x1, &(0x7f00000063c0)=0xfffffffffffffffb, 0x82}, {0xf7, &(0x7f0000006400)=0x4, 0x2}, {0x8, &(0x7f0000006440)=0x401, 0x2}, {0x1, &(0x7f0000006480)=0x2, 0x82}, {0x6, &(0x7f00000064c0)=0x120000, 0x104}, {0x9, &(0x7f0000006500)=0x10001, 0x2}, {0x9, &(0x7f0000006540)=0x7ff, 0x82}, {0x25e1, &(0x7f0000006580)=0xb, 0x2}, {0x5, &(0x7f00000065c0), 0x2}], 0x13, 0x0, &(0x7f0000006800)={0x77359400}, 0x1) r6 = socket$unix(0x1, 0x0, 0x0) (async) sendto$l2tp(r5, &(0x7f0000006840)="bb0ce7fde18a9a82468bddb8059c89504d5324077a0abe9ac158fcd595e2ca6bed5c4d294901c47ebc8353b64412966199fcec75d2c331fe859a956d3534b970c3ec66ccb7b1edc2ebf6452f6046fba5db475f2c400ebaa6a10681c76763075885c05b3a79255305092a884b7f92759fc7aa4ce00b0bdde3eb403fde863280b5b98f6f0489adfdab42d4db1233b2ea0db94e2dbdd467761c8858a496519588bdfb0b0e25699430fb376773a0639b40a9189a472cbc794a6c321dc0ed2e23c945f3c5e599367b7569318f317fc22bac52de693d056196a07aa83ba06a8726c103b8198984aa48105ece7ab32d0b3dfddead", 0xf1, 0x40000, &(0x7f0000006940)={0x2, 0x0, @empty, 0x4}, 0x10) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000069c0)={&(0x7f0000006980)='softirq_noise\x00', r5, 0x0, 0x8}, 0x18) r8 = creat(&(0x7f0000006a00)='./file0\x00', 0x2b) (async) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000006a80), r5) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000006ac0)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r8, &(0x7f0000006bc0)={&(0x7f0000006a40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000006b80)={&(0x7f0000006b00)={0x50, r9, 0x4, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xa}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4c55}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r10}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5d562ec3}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x40800}, 0x4c090) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000006c00)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r8, 0x890c, &(0x7f0000006c40)={@mcast2, @ipv4={'\x00', '\xff\xff', @multicast2}, @private0, 0x5, 0x7ff, 0x9, 0x100, 0x1, 0x20000, r11}) (async) sendmsg$IPCTNL_MSG_CT_GET_STATS(r8, &(0x7f0000006d80)={&(0x7f0000006cc0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000006d40)={&(0x7f0000006d00)={0x14, 0x5, 0x1, 0x3, 0x0, 0x0, {0x3, 0x0, 0x4}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x80c1) fcntl$setflags(r6, 0x2, 0x0) (async) r12 = accept4$packet(r7, &(0x7f0000006dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006e00)=0x14, 0x800) setsockopt$packet_int(r12, 0x107, 0x9, &(0x7f0000006e40)=0x348, 0x4) (async) utime(&(0x7f0000006e80)='./file0\x00', &(0x7f0000006ec0)={0x780000000000, 0x7f}) (async) ioctl$FS_IOC_GETFSSYSFSPATH(r12, 0x80811501, &(0x7f0000006f00)={0x80}) (async, rerun: 32) r13 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) ioctl$IOCTL_GET_NCIDEV_IDX(r8, 0x0, &(0x7f0000007000)=0x0) sendmsg$NFC_CMD_DEP_LINK_DOWN(r13, &(0x7f0000007100)={&(0x7f0000006fc0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000070c0)={&(0x7f0000007040)={0x4c, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r14}, @NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0x1}, @NFC_ATTR_TARGET_INDEX={0x8}, @NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0xffffffffffffffff}, @NFC_ATTR_TARGET_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_TARGET_INDEX={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x40045) sendmmsg(r5, &(0x7f000000cc40)=[{{&(0x7f0000007140)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x800000}, 0x80, &(0x7f0000008400)=[{&(0x7f00000071c0)="26fdb568dd", 0x5}, {&(0x7f0000007200)="5adb73652194993fe32a57a2c14abb5726cb2a749f1093609ae57158b17d50de24a0275f2a7d47fc3378c6f1d1b5cc066e60110b4b9a5338ee11", 0x3a}, {&(0x7f0000007240)="36251b894dfa74fc3383c2562ff354bdb25754cd44936d8ee1d8569404bc68ba38b9087c0d2fac958490b4170825bc36d0e7cb6a6ee5cb4bf4a8f708c46346afc0eb4b37870880149211f3236ee6f6de993f5f72cf752d4fdd83fa185b7b7504718460b060890d3f7f11275368d46ec303e69a669bbc90027c30ced90b03c9f005aa2a7892f52441488bae49fdc9a0d4f4407693fb569a0303770184bc1dd7113875a620cdbe868213a8a99297bc1daa4719311616a01d98cc01a5f4511f1152c68e38fbadba33d292966738d01531c63b06a9ebecc46dafcd565f79a0d03f42", 0xe0}, {&(0x7f0000007340)="c7629d85defe334699062fba69c96849bd1eadc7f69e0984e0aeb55cdd11401122c1972c93fbce3d0f81e1fccd8f06939e635d8da0fe2e9d1322862ec0f2c69a259d033dd209c6b89172ffe8bca6d9205375c1a54f45ab0118d60b123087b7c772dbcd372af27f4ad0149ca746a79c69c03a28e2f108e4520f134e0bccbdd23f6ecee87a50f3de0d1da2c9da710ed6e9249629d36eceb69e911b047804560281dbd0eb686cfd8c4fa10ad0a285f4f865c0fecfbe4ebd116a05f3bb25ec3230607acea26afb4e30c8b73e614393f52ec75e18eb3829ff8da4fd340db42ee7de9bbd40873ebec5f40a36ae91106a24bd44fa96ede11bca9c5efb4f4b856bc21806343403680eadc67a9693acc0c49063d564678d28be16e9e03a0f3580f854a54cbf7fb4302fe7e72cbef320be90e9bbde1f8587ba61c500f43bc5e9bff368c9606e11c97f213a3e11c76ac448787b49ed654f12a24e6669619d02cbb0650c84fec17ad4ec239641de79dfc7dcc7fd8d262883e718d17d2b6d5b97037dde6cc325b6bbae241575ca3a8202680cbe2411a083023c775c28497211da0b84132b1652f65342bf58fe83cda6b6d73b49eb226cf0c19b365c15f5951305508062704030edc87fe45160b135d8ebea9abe2c91a330f0fbf1477f48482433b366b41756de27e8262bb73b27e00dd2a2d1b8158145377ad18abaee93ce153a788216154f35d6f0bb2e2aa679e65cc4f01f79ab39ac018bcf076b86af4b36b46bbdf8393784a322ed0f3c67bf7c78f62cdfc81286bc635f9c4cfc308ddb7dde0572841f21b68cd9b9594cf82d39c550f6b0faf912b54d327e794c789ab8b198aa07e1bfe4104f02d5f0a182ac0368cdbc347acd56421c6e41cb8b2c1b228c2f3ba4ee080eafe8bfaf7a139fbb3aef3d93d00ce4ff618914494f234412de5d093028fe84be363d87400e8023e0dae411c2c72aed4b6ac8b8f9920403ff9ca3b1c908c201b39448bdf9c529db5fc5aab0ad9628ffd9016a16ab71ec35b2c04927f7b658906b0071186b4ce5258c66ebee0e25748a017a7551bb94fa6dd9b9fc124ba728ba975d1522e23e87473d35d9e6dcfd760e7b0f34a6af0aec3b117fd917eadd51aa0bb37aa4f5cb559c4e678998f7feb32701959d8e5b170fc90bbdb085ab5bc7a6ae43fdeb9e5a12f13ac3890fef709742631c4d79bbd424e956288810d66273130046ea509a8d2713f2304b5e586f9845954877dc2b94078a62e6129d4eb5881f1a15c1d09f71b27259da15adeecb8eaae72e356f79113f1494f6ffd9fc8738d6446d7253946a896155da492252a9a447712486502a8e75ea857eddb0c227d3afeb0de49ca41c2946e2797b6b8e90054f27db1830d6cb425449ba5cad2d8b03eb2490bc183bc1e6b77035c3b134b5da6931ef02ad8fc7742e979e40f67221508bddf7cdb71014937d3b8070d44e94934a27871fb0593e537ddd513b29673f6db73e69d8b48a006a9d71ea6bc3b1a809e24d3ca376963d4a9de5739a3dfeab160a06297ec3b9125336aa18905356637149ebe5bece755849a6bf50fe01910585e678390c09a8e57b9ecfb2ed782f500dacc001d1b9580613d65e29e5b71b51a8cfc9396b65ec68fbc607dadd3f7c16c70edb7d755e1d9ba1404dd7b81b1f72ebaf617308eec9c6096d4d5946f68af7804a8b92a0f1cce0e224190772f42933688858c1275c41cb1022eded4c9ae43cf529f1077c26672f4944686fa9b6107d9814ff0f9bc7abea6bfd8f39f7f07d3a70024daea505675e05f996cd3ef3d9323a99a06e7643bc10eb55097cb003be9c0e9cf5a5afc74a15179319de3239dd109547de70441875821ab3428701e9c08f3e47b8a97f842577361d5dba12627a0a3975e2be540ec27b62d704d061a862733617847c7a3957b3802df0a72bdbfa7e1d08a70108a00dfda086db9837dbff071401f6ade0bb1394218c1ea8cad75580fa19603ba6c784ada2623de8c1dcb6cf79a96566c8c67dfb320784b75f889b44bd7552d86913b92f8cdc04d7e6a78bb7b54ecbaeedc3c3eeaf6095d66a1d58fe0b809175e33b7ef4f4d5556565cb63c178fed0d09d53f048567308008a9a4f6d5c0f3fb3d71b981aa1a21f7e1c97829e278043357f14d9eafefff38e13f477b610b570bf013970f1bf5bd3dff0909c7d7aacbe27bfa0d231fb70d4e72d722b914cfaa9da4254e3735bfa0c944ac1c9e260bd23f6a01be4b8d7646d9e342f74c37b63d774c1ba450c2fa652206b461855736a65e56ce4d637aafa7645c7d4cab3ff140f52338b4dea31bbad607c79708dc84590c7b161df607a7dd717c29e1a6cbe536acf626abc7d329277896c7b805f62475504b13c04cf4b87d5d826c088ccd980d3e32a81d9d032dd20140bb6ec0d8ea95b10a7de6c02d54c2d02d977ad119e2d88d8b795a93e8d7f12824e996d66abcb82632f3b4192ca52fe3a1c811d0b9042373c368abbec0f5d4ee64007b1177b378db411f5b63a5aef79d7993c0a6d4d88f34b2449dbe3584c593a859decf7009c4710b1ce1a5316d86246d419c40505d36de583006be353e85d208111ae20bb3d012601a9842cb8c469b64a5a3e62f760ccbebe4b054fb5669d658eb269e5c6c8117d7a29194a05c5749114457952ee14d9dc2829f5c18db47726488570d94ff5b9bf197da0657d4a9ae099598a06d4a7b5d5df27e4fa13bd05d900822e59b477fcea5387e2f29b904c89ece786b9d54506aa1374b767a64f5737808833bfe45efc4d1c81355afd22844bf005350a1535aa64b1b4dc0c88b1e465ddd87fc21294db6894cb2acacbab28dc59a41a677f0b06282ab3e8e3f4083bc017d25096b5f6a90003b385edf49315ae6fdb4c6f8dce10f6c8cb2443165ec65f7f25f3bfbb1937e00fe7378a43ed22c357de9cf77892112a4c2fc20e286b3dc81237db3c04d6a30b387448c2565ce9e8bbd17f0a30fbf0d94199c325cfd742864dcdf866e23a964cd39836044ea9f4b15a05687a9a368813b6ea1bd8a6d8a56422b1c2f3ffac3b987cfa5bf032619ca4987317bdd3f9d0fb13fdf1fb608adfe4a1633ceac3f89e55f0c3dfbb5e815b39087546a9bc8bebbea499931199eeb1b8d0043cf9243a2a738eeaac62621c941f0b4a3b33d3f3b030d96a6c6716ab8300c46093fe4fa5fc5cc69015568a60c8a703f8453e157c643dd351495c5d42349458d9047dafd510b8652e82336bcae061819f9f2a1688d9d382dd84b8ca15a820645be9da18e9deb8d534cdfa8f44609fd72d3691ed44f2ef76b825c4095670715dc54447c2fbf541658ec18d6127a65a492f436c7f3c13da95f461581fa44329ef6de9fa42beb002cef8d41e1549afdcc2573a46efd686ba95ae7b8e51a7e47a4e46fd6916e24739e1d13d31b1081f797ee6b6c8c76c92bf99e8deaed990821db64694d3fad41fd2a59729a9c0ca402a3fe0c6334b90b65da1f6139521fce7eaec725a0c71ce0966e7bee398d70d7fc5fd49572b0efe16539c84ac3916d942dca47c238b288cb2caad7ad0eab1b18b1c5a4f6668a6047adc83aa8a29148f39c9293251f9b51166b7c5b543e4ecaacc217cde93d9c2b67f242d1c952982c30160eab55e848813d6f555b73782db4f6199259965fe0fc34d8f6cb14056ab74a93e7756ef4826c8ac87baa183f1703232ca16772dc453c9241ff44d71b6959de8be2d99c6f862283c168d1be155ec3453b2053bdc76c952b578cdf33bea7cdba82e02b616f66026b795a1cc39bf7c746b3c58eb3d76fc280c9368a4e0669defd031b15a23ba9e6a78cb34e1aa340bc3783def3550c5ceebae616c69bdf98002508ef73746a96ee1dc89f5d7fa613f16ad41f055ecf543f9e1c05003968a717d72a276bf3d56d74a97934df774de9bb27edb50bc39f684f888c6c79e76307590962c8096392a60445a6ba06366e9aa6fc8413e70db0d85a0d00b5058c7dcd39d629c25b8d8b813ed2a0e0ed97ff74616e20cab26e831773843b060c21e4d2d5e5026f9b998b4a40c1f13208208cab6741bad36bc9404c58a0680d803fde034a5c68ba41af5dc996481894e7781dd8076fe695dcdc3dc813bfbbef312d4ac6b9454b70dee16f55fa70a8bac9bedcb2fdd7b805c3848043a52162e4ec7914315ece5c8019d330072f16972212a31418e44491960f4c7a2f7b1450ebf953acad94fec68abd83092847fee7c594087d2422fdf13e5317e367ff49b713771654b092391fc88eebe03d78a32c3918e35479290f6f1882d8804c36a09307c2ba64e6e1dd03521e58f34cba4ca2d5ef04836fab6bad50d46ca85ba16a2fb61b3f887e5925ab5b3997c4ddb8e06b8c934f19fea536360e67ce3e7b72a40c792ba1296d188f38789ceb110be2a02f12a30acd0feb87baa7560213eb91fe9a3bdaaab1c5af03d45df87b649162c42cb361be8ea8b00c6436a38f3b7931988aea6e3a003a082d7e91ebc514bf0573151762a94b0fbcc2e7a5172ed25b9ad37773dedf1983fd81bf3d64b816ecde7dad0cfd1b8017548b7fc402e6286c996115ec093e1c7de760277b326ec29cb33c8d22aa0eb26fe2c01f2a4874ff9e539f7bc6f952a03aeeb5ee1c9fc28de5c378a3d3e7130e2bf755feae7c565ba2ce41e9b6771f5d23763c2a74bace8266f3b353d122760b211e75ac06b72aa5e20790536961beac8384b44b20d53ef386796a098d25b15379e92d44b0aa08ebf47bd4e57bb60be631c5df5da2023d2bb314ebd8ebe0799ad4950644443c2c5360947f1c98fa061226194e5fb40af8a8282138a89062393568c23327bb5bb953beae7379324fdf8bb88ee9debfb42f107a5bd28968825dbe61a828e820f07eec984330792139478c10e4cf22733e9279232d8c057f945b8a80c5b8552b06b5046f9d368b2d4cdb2eda73cd35b16360bfcea4b205fd54170613edde0604477036d65c7f1bbe4fe4d56bb53e40ee1ba7daea1f0c4a3575c6059e1296bba1a120163317265d805d0b445cfa53e61871ac6d7ac965640c699b38317807d229c124fdfd8b44af4d34cf13a01fe4f06989c052edd0ef65e761eee2cf8185e2ae48b896f2d0308d70938a71e5b2f8e5c39c9a4654a7a80dfe6f0a851f4134e7e07a82795253b7f3aba655508ca19868529d3f690dad4744fbad8d65cd91c69f2420a344598250feb3dfeab79e8e7d8e615320871caf19f01c8159de30eeb4e8368de29a832e585bb519abbad6f0d091751c118adf4872431c2c065777a8af667885528e0b11b7c7e02a56212984aa064da66b467723c9e9ecebdb73ded6d7f3d940aee9f1573fac643764510e315c6ff1d96c3f3c5971867e678ae4922e9cd3681cfe0375bd868019148f5a032fd1c41069b80ce4b0b4335a9bed2298e86a17e90eaa18f6ebdf517d4a76192fa19f83049883c1a12a0877495be73f06702f1f38de795eb68d5cb66f4a1219c1756fa28270c69e6a7b74047483a1a6794bb1976229e83d0496816e851dbc3dfb4b6bb9a2af0cf97d15b7892611a1866ef25daf1f8d432170adf0b0b6aa4a00fa71dce764632439cdc38bde1475236490bbd32e286a3f24f2e18485a618779b94004c66ea63a9a5bf7ef7344c2ea4804fdd3524dda16f821f4e550b4d224e2c60b6086371713d7abf43ca582a296fbef35cac6561f70a19f4eaad0c29cc779402b8a587a808512935d3d0982ec1e5d5f937298d6060b5f4726cd292bfc5e3abd9515110120a861120f1c30614749f002fbb74fccac57e27aa1b3bd18", 0x1000}, {&(0x7f0000008340)}, {&(0x7f0000008380)="e2b8b59be68cdb8f1ccb5945099f6fda7a3da84df6a2e1045c6c72e3142e434c11d2ad0b9637db2d7822c255fb03c68211143a28709a590c904517fd80e90dd21ca190e8763067a0a9dc81055eda6031d957ad7acfa74b1b504cde535519653f2b", 0x61}], 0x6, &(0x7f0000008480)=[{0xa8, 0x10c, 0x8, "270548b202d0a1709fe410c71aef71917899196cab2a093cc9aff82f4b0ad96dcc8f82ce16ced0c09676292da918f2131e83597b21d1a7d2f668350b8ca880bbe27552c8414b586fd00328e2814d0fe4d70db0db8928e16b90edac99d839aa882c7a0dc059aa2d4478e2f95a1da8cccc6d9d8ae9981eb853ce4bfeecec62d5b4478b7d99564889132e8c9a3307aa5b894c9c1c293361be55"}, {0xf8, 0x117, 0x0, "9f76c3a33bfbffd65560419e56edb536da97d36b41bc3afa6c42e5212c3717118293a28d42f210432e0a6bb8f52d00e3c417afbbf6bba59d413a03e9260e70af51ad8b3178e5ed5cb77d84e39758f4586223dfea94e248d38fe60a5243bd1c5632b95a23e86be5f16633234bf5e8ef212e70bf6bb74928e02c59013556054d92103b0a2ffb53a5df974a0a0ee98d238829adbee665a21b0e088b48c17fe139f875514f53e8b1b20174a0b02cb827d9b1ec99fa84e834a88de56f34b7971aa209f0377e7b771084d9480e2051f3eb8cf2e8b4fbf3052434eb26bb4566accaa0bfeb64009040"}, {0x1010, 0x10d, 0x0, "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"}, {0x60, 0x107, 0x6, "91bb6f8198008be27aa0db5c9b9114339c0d838b4b59ca0a622e3c56b829887d26174efcd56511408f714bca741fcc8f2e8e189e34ed2fba45581231b078710a3a6a0e53193d3fe402b7ef"}, {0xc8, 0x10b, 0x4, "2718d88119c07579ba64b82c898bbbc0dd10fb97a37b20c5d358009bacabaa25a0eebb1f5514047ca68d27945f0957f4025e5d657a372b37f5f5d0ca234b2f4bbfe4bf488faccdaa4209d828c55c6cd576f8c2ca0e50011d0ec15d8bf8386e7db70d5eeccbedacb7f29c780871d68a6ef4a87f737860554ede221162fe1af55157a152ec2a9e437c132d55ed3145e899ee7fc215715da9c11926305e396dab22f29a1b078f5f0dd69012ec6c5cc37abede9109bd34b90068"}, {0x38, 0x112, 0x3, "4d8ef5f2a986259540b57f59f8c9eff6ffd28ab5e535ddcd958e3eb1a71412a00dea3fb8"}, {0x30, 0x1, 0xb635, "b801bafa5503c159ef013979d4f97db62c4f8d082e0afae44e7542925cb82bcb"}], 0x1340}}, {{&(0x7f00000097c0)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e24, 0x57, @private0, 0x9}}, 0x80, &(0x7f0000009880)=[{&(0x7f0000009840)="7cfb0c601b", 0x5}], 0x1, &(0x7f00000098c0)=[{0xd0, 0x0, 0xe, "4505d5eb3ae5e2e38add4dc2e61d2955640367f63e9883c4df81a2b57a29a088fa7ee811eda101300cec87010547442699f9a69a804b2d42d31982d9d2693d5208bcfc0731fde6c27082fa83312871d415fca4f969ec5618d167b680fcf8ec2b583c1f27c564ce2c61b3accb73007662f337872575785bbca1eef7e15d2826f24227cfdcbea4e20faa2b0a8aee9221726ec5e264688d65a3c5a5ec7a5ad15929bc128ffce62de65220edba134a192ce6d10ef39a27a7a0957cc971"}], 0xd0}}, {{0x0, 0x0, &(0x7f000000ac80)=[{&(0x7f00000099c0)="9188ea1f1d61a60867d9c09b5c661b5a08def7f0549820f3852e271aa4", 0x1d}, {&(0x7f0000009a00)="edb001ea85cb78b0322976cb3f65bdac51afec12f3630c23eca12b43bcdf0f170a5071d2c0ae71131ba559b0c91236d4057a4fa69f9e0f6c15980d9ff618c0f8e0242dca96991f718b2cc75669e5c0de0f8364b87bc8969016447c0363a5a9a1d125dd8f761cf7651e49cd98b62886e2b48aa64a3bd60e88cceecff92aeb3be366fdc2082b49e2100ad533380956d9f746e9d61a62ddd79d373d1bc01b7feadb538cd603988abebbbce44839ff7a131de16b4befebf9d040f013a3786d5436e3cb6ea37e8fbec4dd32500e6cf4ed61b91c20668cf91953aee36879f1db23ea1a8a0f5bb44e447d4f926b2cf45e5145690f3b0e10b45d17266160a2b0915c39a610ed13d4bee9265fa42c423abbb1e2c27dd8ff13baea245490a6889906988576ae0ba94116b5bdfb24261b003d39963c669759a0dcbb92bf885d37b669f5ddbe13cd466aa07bd540beca2bc4934abaa686aadd6813b8b3aab4693b72cfbd243e1aa905be8a34a6e3a31bc07710c4c087988a74c7b4ff64db06a7fa074d726d8bb8a0c58c2c1e61ecd58fd4ec227f4f3f4a5c3c5a8bef2963b2c04f5dd9925157df57d7781b93eac325384362044218e481ed0d2230da5ed73d95b7b1775283cf1ae89c49d5ae6a523b7345cce941693288c5d890d5a7902b93b34d06581f469dd844e6ca5a257b065aafdb79683e1621a2af84d40f0be56c4673c9551b51946d38ecf9b3f3c3084330eb4f35d104cbfe887556a03961aecc4b1e861494e56ef45179bf2cfa0c0a110fa3f0a1c6ec699469483350e2ab32876dbf601fb8b05727c451b6770283c3fa9949f9941c8450e59c0abe9a02c16e5a6ee6e5cfbb160fa857879462348c68e6d32b357bd78c6a75ed06bcf92296579285cf5f7d5720dbcad80a5c357526137f806057c319834673060746642a3c8a7685e22eca04e37830637827d3f3aa61b48f7a16b942997060db440f5241b2230008a13ca708aee3e9095e7d833e283f7d200b2d6ddafd353759c033d720e43637400a6d6fb72525d0304acd03dab7b79a00c7eb565d31178c87af5e48a732c3b244766ff7f953196aae78b31c5fcdc6a1508eadc8cf2e6f76d884dbe4adc304f856d464bc8908e7966d2cf3e55efe3ee01d598b7b02f59f8a15b706b8464dbbee798995cbc4b007f4a3c4fc81955ffac4f299b3bf71fe196763d3626ad41aa9245b3bf98bf0562a60d3afdf7c8329201386b120a0819ed98d80569a4e4c58e1f88c5bc43b135d0318809747d3aee0927cb9a0cf9cb6ed5c426131ab39f008e59cdcb816c0b9f74159404c72e7df007c4941b0a6c214be8afeda40e13b8ba754151ecbece57667d78b0ae1039986e796c71cc9184d6bc8367c747e263183a20346241b127adf4889edd71e4d60f681d10bc615f68fef0764702d6da559f3031a6a5a5024c4e9ae89f6e45e287adc92f6e8eb87d9743a11389b57bc9ae3f7bea504360740241a52fd895e75cdb19217153f6c9ba04efef33b705c45bcc88dee29d1946a60e49b499377cffb8260ddc154169d5502fe0adbd2aaa428990c8c7bcb4138bbeece11066b52535c87552edd5dda10aa70cb8fbb54b3d5295019dd31f56b310dc6b486ef922b073f83955b5769f09c7cfd8b277df16c60b4e72a7fe167ff3b1ac0884d0e14219317a9adbcb3037ee5d54c334509ddde64ffe774a84e5aeb2f278062d92467e1866ea215c7f48d28405346c372e0dcc592c6da2530de7a1b967b46706d47930e86d0b39b58972184a67cdf2cfd26bb8ff51e83789c80f756edf4dffb736837c7e85440980354b8aae57109675d590e653bf3b0692c0092fe89282ee1231efb41f9d440d90b373bc61064751a22508a574a924ded95c94e564ad90b587323c36cba2a49967f45892a987fc0bd15b2d51a272d442a93a173988c0d4dfb52244581225745f9da531d1bcfe584befc807c44d62f41341833d6b3ae7467fad47752c1dfc90faf171c1212c5bd88c8aa257aa8e20df7c9e31645e3793248c23b2f7295315d357d897aa55a98efd93186677578f4f5827dc766d85fbade613d89706ab18d437b6a9dc861e09c4fc80100b2b1e73821bdef6da8ed1a84058e5a2175f95d5cd99a8906c25a33bb6518fd5dc989f5403209a3a43d33fe3cbd3d98243f80fcdb6705627818ca390794b7f4bafe671108c98fcc3f586ad775d15680ce35e519463e8d3751c2c7aec7a2759aaa599a70bf1f06c47b0f7d5fe122de5562ab3d627697f2436f67d4146b4069fa60d894f0d95f833c9a9ab0e47abd44aa6b9fa9b9784fa720bc89895f206581870d8abf9d3dbd3a3cb780575423100a9f11fa09dbbaa4e0d44c2d73424f4fc265ed0fe7af079b919c9e41eda67d25a123123d9d49a3646ed58a372ce3387c31539e0ed916bdca6ac2f854bbdd1687bdea38f2b9c9d47c4ab15b2440e80a2ba9f0f9de2340dade5c599c933493ed62044ef193deb826bbb61946d7998a968291b6d812e159114404196a6dc1964d7bed650b72ea1c0de9dfc657a8bc18d489f082a2021ee5fbc2dcaeb1d203f96088f7911821dfed80aade56c0cd80ab2abc95c960aafa77df2164bd15cbde5d2a0d13e3e13d67214072bb5f5b9d9324dcc04fdc7b1e3a3381f90f8ec467bdc2094b3cdd6397a07d4519f88691524495558425a2047a05e4ad29b9d4214e8713874f46a4a609cbb8727d964673f24667b8982a2def9b52536d0792759d9a84bd1c5aa73689b17ca2d9503211e1276b86263ee3b7d5e857c477e78f0176fed0b9f086788477e38ffc6d02c4441515708ac39a45ba6bb53690f816b063e531d8ef5c71257e684ca00209ea8d7475aea6fa50762bae736c3bc0c61e849a2f8cba13bddf44cce64aa712b747c18d9310c85a8527ad74cd81eadf129067a72d2f0777f735c67af30db3ac28772d7a7712b3a049288af844ca08170f3e9a4cffaee705b1b917b63e5a0757517aab6a7f70ff99c3420a70ac6a33a7534a16609d8e9cd0e11959741cfc1b169a875c87a78ea0c556c140f6dbcaa9a846d5e638defc2aba67ac04f3d7e9944c233a600a96e8fc4eb6fde9f1fd40798bd879421255f052288a96ee8dd82cfec8eb604b01dd72aff0fe8655070f1da256025d8dccac910be6446ae84f567ea2cf141e084b8a005ef11e720e850e3681cdbaa83e7bc46d69949bcd3a57b57590f135d8ebfd915974273e1ed6138d50fca79e9b862bb56355231ff1993eec10b6df2535f30fd15c6ff38fee32e2dbc06065dd2109b9e24feddee24212e666864bbf5b5d41c2cc6d1712a3a126c058164d8e8a85d0ca0daba5a1034e767b8b22832fd2c657e02398387e874270efc920b3199b559316d841064d15b1a816e29787409133106d085aa7705ad29cfc763ae116d976350d5aaa87014d4e525917bab82a53252ca6055fa85577fd75659ed260746d87f876d67446265cc9e0ca2e6562bafe94d89db0e9152ee8da726aac135f7fc2faee0f689a34b83b3a63b89faf9ae770fae31e1ff127616a690cecc95c634ff8cef229991214e5406416b48fdaeff34b50efb26e0bd5212dc6fa29f207c8fef8c84e899715169182e65560c40af2d5f8d0ac685220e97b6102a86f2643d42dc7b536690ea2155f790772aac66bbcce67a2651fce52dab17928fd7d9b9d1743d60cc027f4a45d7383c81f8f0cf819577817fa4678b3a5f5172ffdeae8c7e3494d5760876ddeabf55ecc0f573a71336b605ce22727a09b8c75c3257598cd779ad0f9da3d9c10d19ea6214c8f092ae60a8e06f1ac1f0d4bd12ad746962320d2c768ed722b55ed64590e8eb4b3bfa62ab1ee19f277e6d60e0969673a8d34620db50414f4752c4cbaf748424f8f66c72afa061e82959d09608b7a7c303e824858e1bc5633c21b49ac8e0d6f5de4d55ea8868a59d989129661cae2295514f40965c86d8d6344a3c1335fb81b53d356f0d0b35e43ca2bfb47051517d7ee647d6660f432869d58fa5e062de64951ffedc813e94ccf00c16a6c9333d1878d81e047387677a61e2a8c38e6757fb37fb2f22c8e4c1cc109518069cc9b925adbaddf08a0b8f2ff43afa9ced7c5e6b06de9fa9ea6097f406632e3dcd13ae490aeea179bd6118c6915c476157f7ecf87a98cfce38cd3f712bca6abb4227440cde1a5a657b970905ed0fe58c5ae4e1fa153d2b8a74fa58dbfce96c38d6bec9c7f7e7dd473bfc5078230cab9ed2424ba127e1d24bca29ee91582fdcfd3bd14c9e43ec6c947de03713b2cdd40250badd9ccd548f93a73ac07e8fd3822c39e238b82d4fbb736d2160e82cfaffe58bcbd94c3f3847a57c3645c452b142eb8f01c3a2b8500e6b66f92ae4d5332c63000414f7a8f8e14184ed0ef16a5bc4a21bf7197f2351b5b51170bb73ef999d37e52d398e83b1c5bcf3b84c766598c35625a133b7add72babb2a87146b4ba16796fa4f82e8baa0b7d1de98899f6896d0934a38c88f1f932ccfcc6dbeb5aa75d4f93b4b42573b7555d46a3eb3f289e41750c6f9a6cc054529132762dfb839b04b0828a63d5f5cee9dc0ae31888aa549b2febbc57d1c8b3b999bf19dfced463b746e83c9b8abd6b9ee07de2021eaa9576b557999e7e08816ea9b567298c3531f0ea1726435167447f0af526c0a62e84cea8bf735851f62f968cc02db997a135225871dadb23f3694a2e1e8c02f00fab5860c622625cf5028e6870dc87951bb5760e8af385e89baecc711b076b131e3f13c26bb7abd80b912d66cfa0b2622d9c005f6b0cce0f4d70b7903d7a26490c80c2f344834fdeefd3025c197a8112babfc4e69c1122f8e4d33628a6f89cbde9747e86cac1126714c380718c6111e26f863f4d7c13081198e0d5b3fb9183dbe7714e1682d0dd2d0d91bbd8e4be1e5d11c161cfec545ad257ff871b7604424e90ab91918a4bb01190c3bf73d78a131cb394e1889c3a276eb0585d940a570dd631f2a1745a9685a6796ed54c5186b8a37ae206cebd34920916c84fa776e4e84546affd33116b33117bc1b9fa920e2cbdb61401199da16d6d8f11ba0b8718f9b6810d7df9173b92c31bd0a0862a6ef425fcab3a3aa301d39a3ec75e58926f6defb4e8b2b1efd791d9c4f8334a51422b1dd0e231747d4944692c9b34d491802f4235bfb83a4193c4fb5f08e414b19e5243440c664ecf2ddf7f1737788e926f4ee3c3fdab43e85fc3db48f34ead21d1ed61e115e77e9adfb8cb6ff615155e8b527c3e34285b4495823b735e95e734b705737584a92333cc6f60eec34ebf91212483e5e5278771100bf8b9839b39c3f75b0708b7150146727a3bcbac40dd6d601409a620ae262c28c31967e3255a5ad632588d8f4245390ebc095dcecc2be03cc5d131cc67132e4791525d7969821da4e07be04b608fcd753128e0659db4edba96c7025133ecc5f583362138bb791556e7de1a38445635a2b6503eaac11e682c8d9ecb735081d4318fdc1b9d7113cfbbeba311a5c2c9e82339092e4403386111e849929f9af0e7c59b3a98c327f4f25b27c08758182a151cc7c854a9270290c49e61ee9c6d2c61317ac481959ff95b19f45aa94a0c36477e486f8a156459b49ce50b90f4e8432636b7c46c9d6cd4c610fd80184e8383581294cfac2afec3615b0011f43877fdb6839b4f43f12f682a2243ef43aadbc3a89408f0dbefbc423250a5447b774defc258e98f0f5c1dcd3e7f52839fd56e1a39244a6bfa4da710ebeeb219d9cba5c516163bc99b1997a0da0e89d7a2939c43678929f951d484ef966ff", 0x1000}, {&(0x7f000000aa00)="1ecfadb7d96d1fcafd9753ef0d75a6bf3d9d026fd54339e8edcb5c0133d19c0cbbc9efcbb593fbf13e712a510c00880c2320db6663aa6a46b34e808a80122531ee8d4351b44a4cad84ea5468ddfae5da3b928a245332a5c52ceaf1dfc01a8cdf5512f55a7efd398f52f517184ea9b0d18d7103e44cba99", 0x77}, {&(0x7f000000aa80)="268b8f9a9335bfbec0de9581d57cd5fc5abdfaac5edd269559c6a9fe45f91620e64e553233fc088d5271d0df3c8903fb061c3ae442e5a87472b9602a276cc7fc1c7790607dceefec4236c7f51f41a9cee141fc2966a52e5d8cf8b24597514717c5890fb90b7b820b2afbb6fbdba9024ebc7f152279e82fee98175872a8ce9c938d1fe826fccda1b0d537371d38ced1e48d6e166fc383c83237d45b9527e4d7d36e5530a7d7b0a19f5f8ea06cc26b3d9378bf27bbaa91300f5ada8c4b6fe8b3fd75f6af201c4e7e5605557b898100dfd529ce913f17db39ea6597644250a688d2c5fed5", 0xe3}, {&(0x7f000000ab80)="1808f1e258b546307cbd405f5ca2be1025b96d21c081e8e6a13977dff13b60e6d9aab41ce10d7470ce3bdfe546c1b5f0625d40f46f286615b05c0e784194d6588d3412b37a538a7879654598cb5ea8b57ea9de1eee5529cff92d074f0258cd09b86f878965a844816b5cadbbbc3bf51d92536326bcbf9675874417b091b638b42a61c0f775f80e6d1f9378d461103df4b4b78c5448b0be8b9639636c81346601670b56d2cc4cb1bbc41f35b15ddd61a989db3916c744dc3392f40a97c35e273861c558c66d4b8be9c1abbb637d69a42e924432a33460109cdd4c5264e1c45865ed8271bd9625fc0963c09d5e942a495512b4ce97f511a7ca4e", 0xf9}], 0x5, &(0x7f000000ad00)=[{0x98, 0x116, 0x2, "0c4e3edbc1d3747b0c5c961b77c725919e34fbd9bf7331f9ae7ada148423b4bb732658cc8b84e07a488307b51018c64c5328bf4fc55ff76bf3a47da5aff53fbbd5ea0004c4eb72276e12eb175966e52018b6626a4505b3573efec774045d1c27e57cc4104656f8b32a5b7abc53d344ff66436492e83d564f70b4dc5332f9a7923b6c72e1"}, {0x80, 0x116, 0x5, "f6bbf2248d05e2ce07950c458106295d34853ac2869c559e51c31a0e75dac4b7fcf3b878b7e196c512dbac5095cc12010be6868501743607c029045595edbd0b0b049dd2008635ca1c88e52739bd40e89f100913ea9acb67865bac8853869ac92f3ff3989cf0e0858591"}, {0x1010, 0x111, 0x5, "267f69e2bbfdd42c68e421ac31f17a4b2cadfcf6aa1833e7fcdbc87499e62fdc8adf8a35ef116e24a32623cdc33aa4fcc8c6da0d0b8ca2484c32fee81d579f0f462d8ee33c133790625ebcc5039a389220871adcf9b11c2b509574a3c9a1a7726863b73596c4df040d86b53cf03791589a04052fd835e1b96f357f43772eff0c40d3121d47a1210da8ebc8805a43a5334921945d37a2bd80336c8ad39ead2db04a8bee602517b35e5534ef8deb57f61eccd37dfd642a60407524d5659d520107f83ea4f9f2cfc0a25c0ec91824c8bdf9de2fb656e532041972bc66795a96da5a7d99dec61288995d9ba04c4e074c9ced5c1493aa586616e1fbb8b7d1a23e62e63b81c73fffb44a9060726db9730ab1be038844c2a828495f15298fdc0fae5b1f79bff12f99de784384d9271ad97aab88417861fbf386366a2e07e6c12c5764ed52db7ba8a4009d49129b0b3a1025fb5646f2133022419743dea03a7d99771545eeb7a292a41f42ba5f4c6e3317fa9a56ed43773c584b7f522b665340c0d0b2d9dca1b915479f8135e22e8445a36f99f2b0be79c112865df7f8a8f08d6ccd6a14463438edc31cc2d63796d6cfd852056bae12fff2be423f98da194435e3e30a2179478fd1d1a829c684d9b6bea3f4a272bcd591d6f39a61fc0eceefcb2a81b9525928b3dec0dcedf73e00c24848612ce79ffea00824470dd41f213ca1ec580fb6fbd2ee5761555acf5ab39a4e97b5190f36d04dd9410a9ad11661e6a3c03434b614987602cdb42de63216afc4a72c374046b37d311838ee82576f73f38160d6581095fefcc523c62a03caf7c746b1e95cd959c367ae592e7dc2c176528ea8f022d6afd4cf2ef66eff28004c6b6f14c342f2ebad4daad7073f9627c1071a46d725367778674dc76f23794f34167a65cd7a9fb6aec4a2e9e7ce68e017a29c427ee01f3fa1b6d54916bf55b46ef427a45f8b9b6111329fdf48136bab39a07080c56ece654896b79d464d1f8f56356d753ca4257f766706b26299fc031d2eeca200e245cef2d87814a809e8d74f4a0ecfb50273ed85eb817e5c2063c8d361f6751276738e5fc620d7a563080eaf28f8e376dc8979d05282c195cff32f1838a098bd124ddbca40a901adf7dfdf7a0b6c7e2e12e5cbee5c34d1cd9fa2988f0a5b8286b4da257a90bab1958a22a3be7a3f1d4d326ca4405762db04c1e2bb9c9a05a99824dda098c21bf9ea8eef2f7bea5d3f67f3aa1a717df777568329b7dd5c1aca343d01e41a472b231b8b19be419a82c5cf189d98726bed83329d2b6010606ddf5220551b5f53c53f33f969731b27c79899c5d3336fc3f76d8df4608f32076b3cea4e423ef3b551e299a860dadf509a0bd7b2b146a2a0e137f072b372cf16061f4f1946df95be0688e844c88148c09d8695b1a0bf90045fd50ca0b2d964bb1779e4fc36acdb4807445593b73997acb3fce1c08973811d085f707f7c4c44920b0304f023194ba1fbab881aa9aaedbc2c430b79e7dfb1bddb0afebcc6cfaba48c25d1873a99aaaf3822c80b9f65e1d86c886a26b37a2e9fd7c885b5ab5f44aad24fd449055bfca1acbcab5e757d09344f1eb8cff52b7adacdb6ca00f0d5d33c1f91f57b8c201c3f31255d899ad87c8489510b7bf07f16327f1aa572fb8cb1c3fa581ee0ae9c94388eb3ae356822275712573b2c7919820dadf3bcf5bbe0c6a9cfb8ba6f74a7039eba656cb5f5adfaa11c2e7fdc39f08b9e8d582230cf21e2f99772310d2929adef68505b69c1e7884a7bd499eecff5a437a8ee565025df23e5031c67b5f04275654d7595615520cd8b607605805d48de7b285057c03ff0d9082d786bb026d10938bb4ead900ed382b20848a82a709a8051545d44851ec6d8da5e2d255148d9b729d28414e6931519ba7442284575c0842b2d94432cd473c6d84e7effddb413404e767c2b8dc45a873d8e492b5ec2d5ae7e63428c9e8e8db5a9cd0d3106aac06b24db7baeaae06ae13fba4da4db477a7d5110ffc400212ae3d8071006e5a06b0fd1e415a4c815b907f0e0478b8a84eef4f614937591f005bd2c01aa7b19cd12db9e069782ac2536ca24e937ab648ae625fb1510e9966dd20a156c506b81c15337b7c1a9e43bee11bb65bf668acea59c959b739aee86c9d248f62acef4ef0a2e496977dbe8bfc44006eb7d9ce13ae860056cd2da6af5f1872839c74ac447bf50fd305ec2f8b79b1e407414052a1cf7c872ea6fabc16102deea88d15761ef09055887da3ca20c0666867661f4dec610d9dd16ffdf25c7c0f7d13133583e5ff150098b6f8228fa656c1f7ad42f3e8850353048aee7fba8da08ed9341933a4f770d76a92aec5d35497c49e2edd88618e55c7e472fda37747a8b0f6d658cd5de74f129b574d90a646503024f607136ba60cf0ae69969ca50275a64da3fb59090e68190a0b3bff1ea0efa390d4bb979714447eca955d1987282f972e9b5dfb33785a72557207399836fea57946678cb5c00d886b6d1671bdfc89fd4b6bddd46396b3ad4234e22d057a9f0295a4e65fb6e088c3cf65d33d1a3a08aead6a3370b56e2ecfebfd23f905fa3ec2844684627fe384bef8a8980f2c7d87d18d7e645125446a5b8da3bca1482498b28665c6b4631e5ae3c0075308dc7ec294c8992c8a9ce09853f2b8c94417ae88d8231a838d99ca7d0cc31dcc74368ea3f744df23fdf655a596dec975c77097b5cbaf5dbe9bdaae9f85fcb076e717bfb2257a80f1229cff19d8550cb43c0cb89944583b08dd14a9ff81d574ab706ded82cdb50cd5f4eeacda11d8162c4f78faaae97f2236b13536694fff4e33f5e8078c4a3071a7cc02431b06cc824037c78dd63382d3759bafab202f83656e473bbad52c25ea46d5e6cc80fa96acc762f3199cf8fb5fe4968cb275f30e9b6c4b3c05c661d2a05c97fc880e32b428edfe0f6d96aaed30d4f9c953c07e713d0bcd6fd32ad019594d4c8e9516f02b0336ebbe0d994e2d83e7114b8f0db402c752950de5591825235515a50602e18b3dc5df05108f215c9257402922e0ef21105f68a320110c74a7c6d8098eda4012af3d47edf872bb489521d5cd72dcc43dc9758bd7ae765e58c4c3dd9c7af42803908aa7b77e18199b89ceed939a8cfb48530f00b81c25ac579dcefecc29ba8848cda73b26b4af7a6b0800ce89e20fee9cc685e6dd1979841d8865eba8b61dd3e29e14074a8fcc2a690dfa194a580aff79ba25b77f604edd19eb90c382eecdcb86d106149d9beb0a223cfda27be3bd3f642d397c6578bfdaacf6b8fda4e4cb8ffe4a8a8aec2bb967368e47f3bc3106d8d8114275262ef4c5464b2c087213c615e07866a4045e78941680d5f31c8c1d726d4174f4d8480ae4ba0b584aa7ff2c5ff8f4e4581f9cf7eebd0b830bf63dd9d2575e7ad0190dcf2c9b80131cae47e2dcec45196562d1f2a552f91a36bb8e3dc2f8aaae69c575c9f039ace6572a27ce6a77ea7acdb060610cb41f7936ebe76ec43f56a957167a12e0b2b8046bce2bee7fa4019716af30e458c6db2b58b939367d960541edb9dabbf4599f0607142f78eea8128e067e82e528d1dc24409a383c1a8469852bb6fca536ab6a3097086430600c2df6326018b4a70812b8a57d827093402251640210599016f831dc5f55f59545907cb26710523f0ce3a7ee240e34bade323062826865f9d8ee5a4a36c737c35b18590a030c528798cbe6dbb3a243598b5ecfa25ee97a9e7e6d56bccf9d86a41f24a4681e654106449e91e4fd2de23aeb6530206de60eca9f19a37f9404708e0b455c7a4dbfb8bc6d7089dc606ec65419f81289388db20bfea03598cbc28e58c63f866c675ec3f77410ce21d627ebc131ca8f78a30978863019252e3cfec8e9f1f535be77a5ab6f7319f83d8ebf1b0f90037a4a46c04d69008da324d78389491cd34d3fd62c95f4897b64c379f0e3b6a81dae55a4f4e13deda5a9b0cb9e603fbb0f014ca9df1630c07a47d421855f78b30b3eae4e95c50c34d71174df280ac960e75d7828a19ab49817c6bbce6f34925bdb7749dbe0947fc762cf40a441d21758e2398ae25e82cef7d2f794a231c6a17d80dfc87a41d97c63399f79ca716dca2a81635d3e49e39cdb7c1fd2a07ccceac158a119e0de4fedfcfd8c46c9b8bde07565e01c4c175d4558e70d5fb09add489f4dba72a942750f079988fbf03684b6dc80ac16d7a121d89cd4a34224e944ebaa3b346eb472437df2dc6b76210287d4c62622af159af83591b3152b6c06c120387cd55ecc36c246ff9626a675719c0754b968ed2c396590522ac46eb3154681f3cb3d02b5a02ccfa17fc28efb386b6ba122eb5ec61601a55d66dc95982a529f96645627c6ccbfd8f8c4e616001ff5037a4a11dddf32fe8be7502fdabe15a5a0cea2d50752d4a5e443ae1eeadb474decb4e9d1f5ccb109664bebb35988d06c5670ee1de08797953e393869f008d291c2df63b34fe12ef8e18f2bef0cfc3b04adfc8be5657d87e9fa950d486f289602128b4e1b082a330d4cc1a4ebb044fe738c12b5d87284a2013623a3213426e86e3850f857cd8f0bda1ddaee653c9e439000059c230af0524fa035e39162efab8d64105ea342d3f578881c94b15894133d6349f64680851465974f4532a92fdc94cc6594f7230e74f33fb7896297053bd5a60f7732916ade45643097b39021317e1cb18a37a461799790e06fa1a8b6d7099d26309b8e683eac31be8295099461045484dc12ddcd722c22e2f0f274d52b2f8506f49458ae1c9bff099a85075e476ec2841bd2ab33e8d93f6fb86188ebcefdf5fa533f86fabdfef71bf5ac7ee7f9101765823ab7cf9dd855b8711c9b75585b44ce0e1201d5a63b2db8a0a0ce3506f475954a040e17084c82026bc906de5d385dedf287e6e8beb2d4bf80f590022715dc6e5c30cad1177109091b47d375ed99dbc920c0c20f58784d576a682fae0c1dba8168f96144e3ff2b1c45c631dfac965eccb168841113d3658598eb7b115203b2d93a1282a7e259ce7e4ca4e3440d15341a201790658383fad9308562dd99f2a226ab8e0a429cb6d248d3e9d879762d1857f5f8ec16a4f79a6d4bd5d2ab3ebbcfc348dfb12960744de4d3adf11055814cd16a2adf149fb92bc9099777e66132843e6fd1b09203bcfe19ddf9481ca4c9528db12e884b50b87abf22475cc1472aaf18e5a205acfc535c5de88b44994a88b67bcbaa01747f66c12a9e972cbb7a6bc59eefebe134d432128de87b6ed3daa7c3286a5156e2bcfc90202146945e1c49ed37cff854a7f224feb062ea8e606e7d96ca7c4cb8527655aa41730b40b617a0794f7c60a1e1084a07693677646ab2ba0a4676ce66f92ede942864b4eed7d1cf119cd7b992c72e60950a7159207984de1668a1bca734a9187d71af80cbdba245762c61ed96ac3fa15ee93e6d23a66d99f84e49b68e6c923cecc5da36c983f6ea3d66fb48ccd18f3d042f2e9479e5e891f5c609d964c59ef7b383177ccdcda521e6d1c88d395407cf60b52ba0acb3bc1741fb71014c9ed777ed85dd6e2a898ab18aecc5659001e2e198da50dafe33cae450dfb4641a34492e11def2f21fa5adaf0d829e996773a0a259c22d136c47db0f62ba23488a0dc0d34bbd12ffd9a6329d2beefb15853fbbfc5c4881aa22634c0244307756e302a6e930e46cd1d2778075e318f5340c562adc1e2b5e0e80a9015c7e77517e46581c25f2a809f4ac6b6f385f444a84d57f35b0e0ffe17b934c003fbd1414bea25179f31025f0015b479"}], 0x1128}}, {{&(0x7f000000be40)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f000000c340)=[{&(0x7f000000bec0)="cff147cf8c9516e1b2fb4282b5137bafb625bbd49328c1c06762a45a6eedf8f59e0b4f4c2ad1a99a5cbe9ab7b3fd89c81471f6d6600280ac0dae2d93c16e96", 0x3f}, {&(0x7f000000bf00)="80298a13a8e7e46a66e3ded897b53d945a9b0c17fb5d7a0a6a30970d5a18c35097d5ed4b023863cff8aa7a9bf659d7aa88702e57ce4027536ea7077bd6dae073cdc6b535994f9dd8a6f4dd29be3da9dcabeed19b65b1c8e6f952aed0d8360d5e836ab8e8fee6b799deb2b29e27d03df65f347297fa16b2cf036f1aec2f6b87bccfbf6bcb28aca0b04d6fb6e5342b32a8a3eb3eb2378c887132250b9959167927bc5d1024685c9af85fd678d0c7956947678b373107e71b9c5262bb8bf51cf0414600394a40a390e69dedd8b178", 0xcd}, {&(0x7f000000c000)="92be63f30b5d8ddd9be6ea21faea42a40efd5adf76ae3e8453be27ea8625688514a0f33f63b133a9a00041cec8fd13a5f9cdf0590f3d6631068f59df48005226e36fbd71e5e34dbe09eac879407e7e606327f9", 0x53}, {&(0x7f000000c080)="9de8ad40a04b9a2831b720dac7d792a196edef540b183143b2c626c0a2a624ab1a7972dcc38f4e6b1b5d6ad8187040648b5e4cc5abee3d872b205a844ca77e0d4974fea71e0529d9543c781010c598e22365deecadf8dfcb14cfd87d23a1b8f5708cc0dc980383a7a691e16be13c02ec2a50a77912ea6ed5073fdc5fbc6dafd1f0b244f015bdf2ad1238ed81e62bc78e905b1ca2", 0x94}, {&(0x7f000000c140)="f7bfd8db76d2044e2f5f23fb84f10fcbbb7e9d0228b519334b34a6ae8562ef95de7312b3bc3f023ed2138062902a926f52dd9db31efc7198ab6f417f25ff", 0x3e}, {&(0x7f000000c180)="3c08b61700f354182b2abd672bd896a4e86ec7135988897bd3bf11f0fd2c1e17f299f66f04d45297df8f40befd4329f7a33935f74fba70ebf642421c2e9941393381034aab7171ee5f31a4a25294e046b4a89c87c32252315a480d334b5a1d7a399c87f4ebc15724cff1412a9d43a37a1b86bc679c4705f818b4a596b5791eed29eb12655c13fefbb11b105987a451b7769d4006d5f2e2e049df33c7576fde631a735797a17b8b9fc4d044", 0xab}, {&(0x7f000000c240)="2817b1b32eaefa221e77b7ea04f3c1eef3ff0c95a2a56ae5127e286f0dce4106be7cee1f0c4d0dcc1b00fe63921570217a53784d5d6df4dec6d3fb8116646b971bc78617fdf16f768fc64345a66e2a84a9e8799afbc44364ce33a3ce18f7f6c6083ef3a494ed4807da70b57d8c79f320f487e52e6e005d9a2b1a6171ace9a1761e6d6a845859621031e0757a762be0f82d6c9cb23790d6c669af704a006a07b4beaabe4821f68a0f23a598ff32e6701a91f3ecae768de0d35fb96360d76612935b6fa11c0b4465d0a5a5e3d8db0aa4de", 0xd0}], 0x7, &(0x7f000000c3c0)=[{0x30, 0x18b, 0xf, "71b9e7047e9d5ee2adf99efc59bbbbf756a6dafac0844c7007e2df"}], 0x30}}, {{&(0x7f000000c400)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x80, &(0x7f000000c580)=[{&(0x7f000000c480)="473c84a6b36b02c735e4075cbbc721d1d24bc69c30efc6c28c8dbf402b19f4c820e459b93fa9f7caf023a3fa284fd96c22076376ba5f1e4780798836bb2c1c32bc20661be1ef0af35e8ec071f6e535bec816ce1a66f297363a93b0027e88bedc7324e757241a90e55fc00ff60fd93754917f1d41975ba0e24561d80ba0bd4f4a0b094fd133026f71d9f0ef6f00dddb60fbb2745f21e9df284ecf56675dbf07be7a62b4c1cf156a4e33797451d59330aa4d09978c1019b86884352397d94eced5655b1176fc7188", 0xc7}], 0x1, &(0x7f000000c5c0)=[{0xa8, 0x1, 0x7, "704baedd14c68d43c2b051009cac1b242105002bf84566ee065174211496477938325f07af083f3b3332165a73daf573d4c25b71481d904c479c17d7f1324eea03c669fe7951f560e35f19d848708ccd7123d1a60b6cc086979af857e2933cf15aba34968fc067289cf877f11ed6351171dc7e96fe6a7d7bf7a91f1c3e52c30c85c602891bce9c8fb2fda3b1ade8231c28330e9735"}, {0x98, 0x115, 0x4, "544c02e063e1e1d77361a7f4ffdba87d0fb00deb67268b074735256737c3a504131498d0a315a709e766c7e51a549f4662a829c44fddcc5ccf5a7db38ea3a8d0b41f6a4184afa4265df34bb19e14d261f1ee204b98deffab4e77d17b3a711892a14dc3da377c1ce58dead89dcd461df39e1f7f6e547613f873b3dd4145ed4a22a8"}, {0xf8, 0x84, 0x7f, "c231a28cde09d804ea87e34ae012f43835f287ab8bf49efd520e11d62e973d677c3bf82727f27affe71ac210d19d471d56e5ce6f7a6bc1ce00c727b7dd3e75f21867e0adf93c9a4b94a056579b7c50cb2a2a0eaf67ea0ce782b5fda175e1706658c3f97678888d386d222a5856d4ce76fd7484540beff59b24f4dd52df666723f6ae7ac0fd43cdd18785dbffc33b1417063e1f376ecf546be0aec1c273515723582ac1e6031e8c2f32d51900cc9b86ae3023baac553f60fee38eceda58195a27b28b00f5cfaf4fa145bf9b35362aa0431e3214f94d8f0390f9b60a4c0cc71b8744c1e9c6"}, {0xa8, 0x103, 0x10001, "80bb7c1488fea8bc24cc7b5532ba9cbba7a10cf2be6f43983303aaf2603244faee5abdb3a697715c390e1fbc98afe759934668841d130070e275f135b55220123924d06873d5cf8ec5745d85c0239ee3ca710af0747a97b91366b62e09515f8a895fe018e058434953d4dc8a8ab1d6c3a5209ee271c25b54041302453d8cb96299a6adfc3ce286078963830eb86fac17e78941f677dc9601"}, {0xe8, 0x84, 0x200, "7b32da5d91efad78f83b2c32ed3c509114ed6653d65e2ab86b926e96751b3647ac05a8a8fece64ccfd704d33965440e3df64d7959c095541795b2bafe834df4cf8b01331821c33fcdd2b2a7beb9b42c50638f7291b00fd3f7173ffde2d49d4fe5f7460495b3152f2ac50e08d38c71d243e4d4e8688809cd6d3e648406478562c5cfff4f33d59619d3e12d159cd504bacd4f12f4f5be55d968d14e9597126e8b547f74b7c8cc703db0d5320672f2cc3f0e8e12a46a2bde8106202698b2eec1a0fe5da3426123034b7c8b63622bb2cecbf21b85d2ed1"}], 0x3c8}}, {{&(0x7f000000c9c0)=@caif, 0x80, &(0x7f000000ca80)=[{&(0x7f000000ca40)="cc29d70fc0ae6316e930dc7bf4369d91ced5eeb7e16e214c7355acff8d03fcb5f9bc6138aa96c82f9d58b462ca", 0x2d}], 0x1, &(0x7f000000cac0)=[{0x58, 0x115, 0x10000, "06565dfcebb87b20d4e808d3ff9f9adcf9c6596e91afcf3a3e16cb2927baa0cce74aa71ba84bd2d5fffb8a7a5c35a8e17e225d63f5dd90c5819ab65e1bf637f14231ba0bd3b1945b"}, {0x100, 0x116, 0x800, "2fd71deba3921e75311f8d33fe11b1f27373639e4b3114565af5ef2d0efbcb656e26dbaca139b2d88f98c8de55ef8ce149983bd78229066631695ea99b2d1a5bed8c727cab74e818ad6da146eba022ac414cee909e4e131e121bcafebe102c3bdfd87f29726729bc2395ea0db0247d78df93569315973cf0f4b76b84d77d531db1e93dd780a323554b9f83fd8d2e5b6dfa41aabe45a6e27ed134784ae2577506a56e36f8f2befd7e5ea6aa13ec543693afc1f1565ed243d972d1f9cc0bac76fcdf5d7bd775d8fb0a183d2c543e936d076ace915641c8794e37df2a4de3ced4e9111f2868d707e105f0480d662c3555"}], 0x158}}], 0x6, 0x0) 623.456082ms ago: executing program 7 (id=1364): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) dup3(r1, r0, 0x0) (fail_nth: 1) 359.487901ms ago: executing program 7 (id=1365): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x6, 0x7fff}, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0xa, 0x4000000, 0xfffffed4, 0x20}}, 0x12) 327.978661ms ago: executing program 3 (id=1366): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f00000001c0)='signal_generate\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, 0x0, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) sync() r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000140), 0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r2, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES2(0xffffffffffffffff, 0xd, &(0x7f0000000300)={0x0, 0x1, 0x0, 0x0, 0x0}, 0x20) r3 = socket$tipc(0x1e, 0x5, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r3, 0x0) r5 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r5, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) close(r5) accept4$tipc(r3, 0x0, 0x0, 0x80800) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400), 0x80000, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) close_range(r6, 0xffffffffffffffff, 0x2) socket(0x10, 0x803, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x5, 0x0) 289.261181ms ago: executing program 6 (id=1367): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file1\x00', 0x18000, &(0x7f0000002a00)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRESOCT, @ANYBLOB="b022fd84099290ab8ebe39cfc17f80bc2926131e9437a1dea9ca1756900531c14b67f7a9edd0d80c7c73649053153a8d8db6d3c0d3b3fa951f57d14071b61a27d968a0ae7bd580d2d9fd9034451c3ecffae80b234e72fb11e3a60c1208bd5262c5009e3e45582ed4203850292ed682fc5e26f5c2af47718ee5b4f2ed68f0b21b813ec22c4c61d3f22f5a01ebea6c484d8ef4ca90180b4587e0bee2f782fef574aa1e0ebc5d9e42452910d03c12feff7848f72ac5430476b9dc2457a09efdc6f181c408abe7b30cccd2c8fb85389e1cacd4f4b29a3d4a55941bf1bb416203732d6712d5a89470876ae6daec66f3fe1b39982c2781b115e20af7ce0a0c7c77db1073adc6e11597bd9f540f90f60b92dc84a5c764379c0b9426ff4f547182502633aa754dcfc63e46c7cef8e3a0c29bf5184ac150e90d884c59cba3dae7c531fb114534292629d8532c0f67ee37f2c349ea8f28199aff2aa335df5db411287a73adfbfff212cf7b6d277a361c55af160d98b5c3db84da37d80e07269c33f60f111ec3c09d8843e1f5499e71de9b48882b9415d45b20393888ec49f307d535580947b5a5b40b465382aa4a579f317d91792f8ed70e9401863bc0a21d7e15f828ae8f13c673a30cba6f10f89c8a018cc8bbe7072ffe1c5d4ef11f0f82cf967faef8608f8b289245f87607917b0c2578dbbe5186ac78b8cd9a5aff567aebe8a73dd547fdc503885a2df4953f3497688b7b1ede6a2e529b25ecc246a7bcb00077059d7e0100aa20cb4d1dbac6eec0a9f803601c799eddb9b271f0530842291167abffb982fe47a496e884ee3c17850f970cb3ac3342b832b8b984e2eb4836afb7727f7310a347add2a1094cfff7b44516593bbf15f3a9e0e2a788e99bdec6706ae9a39b4f8983ae38d4cdf866d9670de91036ea86646f195ec4b4ce462ea624b8875825262a301f9235496b935506109287bbcf4754e3fa637428a2e39a80cd07ffafd756839abddc721421754fcae705ab432fcdd6f3c004dfad9e6bfa87746dd41649dcd2bf1728a3d6d2ddf27a52957422a27f9e478530873d9f1861b71f2378540648b171bcbd44533723ae1a89e56e2f570c0571eb3c66fac65e3abad003a828f2d21cc990e57b80dd3762fe1204eb320591d6a93f9052b80494b2f52ad89d6374cf33040e2484c3384946450bb65835d65bebb4a91c0f82e598e5aa7ff9ba79f27bbd46240287721d2759fa24cec97658d8f17b3f424293f7253b74dae4b966c8089c546936953d8ce63463c26f1e296f56e17e7f890b6001ed5d9f739036842e989b40c02d3fe5227b1fb08a98f1b1f0c336346698e70171e74e40c5304a356b29c947672f8a0535b7ce3a66b276d09ca3d9fff030e41598649a310875f5b5801c471182c1f617c907f06b5f36a1f9294b0f4a95d0fc98682b1e38f2f94fb08f20c5e5c7afaa9fbbd84734a98dd9b33188f6b79334b09ca8e2de56457242f904b114a2c313b193fe421d7fa97da5ab77f363e83b4698bf903022d13826ded79a905f07f97dc0fc4cc290b969ee37075a4a80a0d86d0696eeea2048ebd1a97f8319b3342e515ae5c9e25ee933d926ae0f31af55aeb07da6508756ac9549ba8bbc0095a17cb647df12f926e595a531d7208ef75cfd6239f65a0584121c75e00f7c77990b90e6350b1a84eba4430979bb726ab02050573af29156bed8e243527593dc0c6de41d0b6775818a96ee97d153826a217e8d7e88c6c44baa781a495afeba3882a06f5b1a87b1e8ee1edf404ac3ade6f5af1f6cd22c01506b5f84befb55c86f79b56e4d5754be8f564f57852f991c2275cbf55937666e022c2b2f0d020156152377859b345f74fe66791421e5571a7900df89c9bef5c3cb19113fae5d524ae2edea5ca91baf096c02e1e860c9b5a97882da598ef1e39fcb61d83f997675a772ac37c0fbe65a9d379b9204a915fdb6a7c7cdbd14c0893cd5e8cfd56f4021756d6c6a25b258a69922a41f3c7bc43b69f46293b381a27ae5a3cfcf2526f8eadcb540ec87d6009d6a2939882140f9a447c5be4328a0681aa3002f6a9dfd836b362fb1d423d7c9571aeb50e2a6acb9ab4e85574baf27b1028db0f6647aa7fe995c1fbf8ab422bb15acf9ae6de73972c9549cb601297bbb1c740e8761af16c4785c4827b5dc5e52f4a82000f6f87670ec19fea4e04e564fc83c0ccf1b7fa2bb9ac3e56addfa7f5f6d1d3d3c92dea5de9fa42f1414a769b0cdc40e306fee0ad66573628b83a07fe087fcb3377848e1a7869e592c83bb594284da28a4f5db381059d56e5d4989042dadbbe6000b66184ca8fe9d293f6c70988f3d7b8ee00546a21aaeca498ae06fa7becc5a55914c7a1ab714d955a8b0bd72e8d6bbf4dd451b525fcbc9fb5c10747dee3c755d39be5c2d52345c56185a8d6cee878b72255acabf7dbefafaed94838532fd01ea6244c4ac929de6846084a07d19de7098e62b613775abe326d402f707c4fbb3968b0aac7f1f27537cbdecee19151b310bcbe2c848ef41eea747e85f87d5a160b2cb6b28d137e30c69770c1651e44a66f8e3394bec03c8256b89fd59bec449c6a2bdb351f53d05e463f75b834624b8c7b557dc38a398d726d0846fc2f062b5b32d10af38ce844c6811aaef73ace1d86813bc37433670f6180f9bd112ae00133077fc7a0bd12d7b4b3a53a3c16a9cb0e8112f18691aa3bd2215afdaa1d00c8ea4f4a302ea9ebc94afaad2549f646a8ae66b953fa9cd649a02c4b152cc6c7b55d99ddc3d0fd1fcd84da355eb02581dba9e4d9dd235d2d4c4e094161440e70926221d76ce70c8762485c8b801550cc208e5d1bfd184e622ff0950a912dd47163c838fd562f09ca1690e76da55a471ec67cb83bbb103975bd4683f0393ec8b843f55ba2c0bdc6c90b50031cfe751792bd5d0cb50c8ee93086794e18c4ed66d6bd09b499f8ff2f63a8920701ab0af5b4b75402b1d65b1eb515dc46e181a1699f21e67349c904f02f8358e28faff2ade65703d14dc2774b02acc731eee0941675502d95e0c32a7304f6e9af85ef220daea0de24cf79e35a59412e62835d3032f88d9ed7befd4f708bfd2d236bd188b6f951bbe13e3add84f111e20324a523426611ec15fb376e7306cbec6867f0b945047a4facf78154e68a66a36972d5a18af1403baa9b4b51fddd072ee1f0087add02485b40323bd708b76406e10a927a913d91c5d771d3aeb3cfafb54b1016785c61ed13060d5f1b550676a656b874fd392ae61c5044218df55cbb72b819990ffdb130fb17a14f7cb5a2a8aafedc6526d83762dbf320f15758030eeecf5652dccf04cdc68827400c768a21daff47212b87357ff0bcb36cae4d113a5d9815b07332cb42329321664d93e43e6dcd6115987007fc623088004f8ac943736eb2a045a25b1bbfbbc97571eabf875d924f6b7b0e524b1afa0ff499473aa7976de83b91928e84f8e445728778fe0e5a356a57f09ed254848cec31b7c5c9c7a2fca21befe15ffc9317e96f7ad582684ce625791b99563781bf64983e77be4f1a5893beec4b560fc15e9c21dd0c29bf2879dfaa257ba5ec97957050d5b2c1f25eb4064488c139dbf88f3b7c70850d6fdbf0603cdd4011bf76e0d9ee5c2b128b50dba5689a8f04d4caf62d777eab31aab4b4195da780901352d284885bf417eb05367ee1b5f2f8c5cfe7f0394fb977f3a3f96084375e22ccf6c3ee4659d68d2b1948a4a1783a4db2282c67d39613fa67be4dd144793b76c09dd563ef3d169f34318acbd62d3b2d64f9173d16e9801132918c3390172c6f64d049b4c894d593419e5f4d5a513fc5a64ddcd05b034e6d16fe88ff89a520c464f842ad5a62a6fc46f0e9d56d05d6f5e625d25f537cca62910981dd463255318d8273db13d27fdc6c17c2c54776ba3a246c413957f297b8ecb1adb5c3f1d4d8e4d7705bdb9268f956d2845b68511edd51cdc5d05de5d6d4b3f573592986fed325f1f3c6a9ef7740f9d843e11981d1ca515c7e722ec4d691c5e4d3a146e39bcf407f66418f754bb2508cb4cc843aa9d8eb63850e5b9103682ecc1fc8f972f394be9d31cb9efd0f693d4ec41fe8d0993b45d2f422f9ab604d3371c1bda1daa3206a027c4de5c8f2cf6d1fc7e6d1423a6c71e84f24e0a4dfbf4a331deff2ae649df9681a08846efc9f0001e7ef106f1bfa25ee2799b13f1f076e30e58078d186afb65301497e982478babf143972cc7072f70829b8faee46e56a1451ff7ddd0dd35816bfa29eee361de60fbc3222e89d70f1495be94d0e82072a0e572e3055c905552e6c45d2af3d4f505a99d947667059c1c92ce2d3549077539c4cec4c07337361eeb9f78813bf9e77b0a79f391ae6eb663deb53317f61ef8ddffdbd0ca2d8095c10c106b0968325bc1e88829d92399b809f1b881e9b9f0aeada5c5ee20fd0866070e3d5d41e62f5b6d2d25441babcdf9d3dc8ae3c140a6f352daf00ed38e248b236acd27f24bdebae0f272a5820ef77fb603fe3cc910a9d842129259e61d25dcf546cd770e4cccab470b20fa5f5972a6dd15853483de6e032f9726c166e81e8e0f9db4df397cc4a10b6e58708a31f48d7d2bae4ef92828c37088068b2ae433110dc7c08e6017d8b26e4e0382ca8fa62dc6f53c4cc2f0f78af72335c494f57f2414afe247e2291c395895bb18f701b6f4331feb759110c543dd94a238e782ad552047677558a50e7683d71a9e222fd19a9343e1d64528640a8099dedd19e4c747dda18ff25b15bddf750a54533b6ecfc75ad4a2909485f7fd759d45c74727b2e7300eae71a8784f5dd7f25b4b000ed3254264131cbbae316fb3a3bfbeb309dd2d18104629db354f447791eb882bf0333a520b8dba745b673d071b07e1de3e02fe751a1cf5908435b1a38edbd60483abdb15452c868844ceb96c449ab72999a55c79f9ce7405797142ef7095b4caf99d7bbe51cd4e963e4ffbbd2648761abd3894b5420a0add261ff9c0eff61aafd1ac5195ff15cadb5b0c7ce34d4d2d68146f3dae677e833b8be0f8a876153bb65398def38e4bf539d3a00047b19c483062fc1c2547b7d4f7d99b7035212ccfffeeb21ed7bbd6165ac7fbafbca3cef86fff655305706dd0baa607c50543bb0d66f0f4dbdd9c365fdb7b875dc5e7ee59afccc321ad1e31cc84687afda71231bb2e4dc3ce79ff3ce4bbafed8821a5b71bbf3844f110e2dd9557b596ac792d97506d22c0410bce435e20fa2e2d435361b5b6ac85f44763769723a7b629258f45e10578f70bef2e9c05af8032e357697dfcd30de9b3e953a36d6cb7a03ce69288b663f692793904dd8fb4ab6dc31ddf7f6942ef84c1e68c78bf9974f830ee2fccca84113cee98b47ed41a87fe610c5348dc38d4ada19862772317a70754870347ad87dbbb4c52349b0261aa8e108fcf387b24d4e2a77ba76e8472fd74ab6fa021277a24ef7a48d395b0fd1f9c0cf83bac56b433ffbfe5984a362e337969febf259988162c2b4842bd2fc0b230fee93a085003e615088abfe41889f7b5e0f380ffe55b66c1f7419993c3dd4aac5891494a183ddca2e415e1749489c925715f3c44d94b90d2d735f2b923bdbbbf1646580ab135356a9ee29bc19e73ded9a33798a69d248574e0c9e9f40a1c1ba52bc66a578d08b75f271a9e9f447efede09d6b3b57e0aa6322c18fd6f5e1c9d2753e0a6513cc04124ab89802eb9c504f0e5550868ab597629d7cc7447ed1b01b2ff4cf511aa098710b208b5aa0f595039a2f0e7294c5fe3b0c3e6c40000000000000000000000000000000002588beb10115f4b22f4ac997c86c49201ee9dceb2142ae61555bbbc4ef8cdd468a8ffbe6cbfc8877dd87292c70e10669bc99d8d5710f7719cc2cffc86cd529b6da2511d07aef4a1d9533ab58a76f80ad7fe91a17397d3c83481", @ANYRES32, @ANYRES64], 0x8, 0x302, &(0x7f0000000c00)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, 0x5406, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc4042, 0x1ff) sendfile(r3, r3, 0x0, 0xfffe80) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000001c0), 0x1, 0x269, &(0x7f0000001000)="$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") r7 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r7, &(0x7f0000001fc0)=""/184, 0xb8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) getdents64(r7, 0x0, 0x0) sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000180)={0x14, r4, 0xf03, 0x0, 0x0, {0x34}}, 0x14}}, 0x0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[], 0x38}}, 0x90) 227.427291ms ago: executing program 2 (id=1368): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000490000000000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 227.017021ms ago: executing program 7 (id=1369): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xc, 0xc, &(0x7f00000002c0)=ANY=[], 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) listen(0xffffffffffffffff, 0x400000) r1 = eventfd2(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) bpf$TOKEN_CREATE(0x24, &(0x7f00000001c0)={0x0, r1}, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000fdff00"/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="2000000000000000000093f60000000000001812", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000430000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x56, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) ioprio_get$uid(0x9731092d119907ea, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000580)=ANY=[@ANYRES16=r2], &(0x7f0000000380)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000000)={0x3, 0x9, 0x0, 0xd09}, 0x10, 0x0, r0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x41071, 0xffffffffffffffff, 0x894f000) r6 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r6, 0x0, 0x2, &(0x7f0000000040), 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000505b84fe46ca2ad7fac6094e748584587dc81d6aed1ffa6530b803b94c144254a60d538bc16f453cf3c3c9c13b0eee3c1754541fc7bab96e14698e0831b5d8da4476b9afa1ebbbde40f59399f97c7be5877326b4fa7ea1d4fcac06e5e68485b3aa345b0e30eb6009000000000000004865546f2b0c56879e314209610383998a4f4b773efa6651a60b87dd0bf92b5fb742218502016b5bc55054011e0b9be50b2969e08ee272f2d40647f4b9650367561844da0b1f2931c77739f411ddf5922eaa55df71082c33145deb8754d766f1961035a869503fe576ac4d43ef6853b413ef9bae076edcbd50c21d8d56f5d8a95038030b38cfc2fd1e090f17d59919822b576ff3318325312ed1a6c6"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="01000100000000000000100001", 0xd, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {0x0, 0x1}, {0xffff, 0xffff}, {0x10}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4008050}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r8}, 0x10) r12 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r13 = syz_pidfd_open(r12, 0x0) waitid$P_PIDFD(0x3, r13, 0x0, 0x4, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000240)='mm_collapse_huge_page_isolate\x00', r5, 0x0, 0xffff}, 0x18) 101.36136ms ago: executing program 2 (id=1370): set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x3f000000, 0x0) 70.46932ms ago: executing program 2 (id=1371): syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000000)='./bus\x00', 0x280008a, &(0x7f00000007c0)=ANY=[@ANYBLOB='shortname=lower,shortname=win95,rodir,iocharset=default,uni_xlate=0,nonumtail=1,utf8=0,flush,rodir,shortname=win95,shortname=winnt,shortname=win95,showexec,uni_xlate=0,utf8=0,utf8=0,uni_xlate=0,shortname=mixed,\x00'], 0x97, 0x2a9, &(0x7f0000000500)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffd}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) statx(0xffffffffffffff9c, 0x0, 0x1000, 0x800, &(0x7f0000000a80)) (fail_nth: 1) 23.304ms ago: executing program 3 (id=1372): mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x20081e, &(0x7f0000000100), 0x1, 0x500, &(0x7f00000008c0)="$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") r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000a50000002a00000095"], &(0x7f0000000b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = open_tree(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x1100) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r4, 0x0, 0x0, 0x20002) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x275a, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x701002, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000040)=0x2) r7 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r7, 0x400, 0x1) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000800000000005e002200850000006d00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r8}, 0x10) fremovexattr(r7, &(0x7f0000000040)=@known='system.posix_acl_default\x00') readv(r6, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) write$cgroup_int(r4, &(0x7f0000000380)=0x7, 0x12) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32, @ANYBLOB="00000000000000000000000000064aaa20149d2f6d0f8be5d323a843ab83f9638b2b212c616f93e0cbdf95d78ca7fd120ecd98ea29b9d59ddf9fe3f172df6fadc7b52e9c116567ec44733484eb8a824bd65893654cf9b6075e5deacd1e2596e0fabd87245b82cce4a910280c694939", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSCTTY(r10, 0x540e, 0x200) r11 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYRES32=r2, @ANYRESDEC=r11, @ANYRES32=r0, @ANYRES16=r6, @ANYRES32=r9, @ANYRESOCT=r12], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r13}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xfe, 0x7ffc0002}]}) pivot_root(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r5}) 22.89753ms ago: executing program 0 (id=1373): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x18) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000490000000000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r2, 0x0, 0xfffffdcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0}, 0x32) 0s ago: executing program 6 (id=1374): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000008850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000000c0), 0x4) ioctl$sock_proto_private(r1, 0x89e0, &(0x7f0000001080)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000500)=@known='security.selinux\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000008850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) (async) socket$rds(0x15, 0x5, 0x0) (async) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000000c0), 0x4) (async) ioctl$sock_proto_private(r1, 0x89e0, &(0x7f0000001080)) (async) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) (async) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000500)=@known='security.selinux\x00', 0x0, 0x0) (async) kernel console output (not intermixed with test programs): etlink: 4 bytes leftover after parsing attributes in process `syz.7.839'. [ 92.948617][ T6245] loop3: detected capacity change from 0 to 8192 [ 93.417454][ T6277] pimreg: entered allmulticast mode [ 93.483989][ T6278] workqueue: Failed to create a rescuer kthread for wq "bond1": -EINTR [ 93.557202][ T6282] pimreg: left allmulticast mode [ 93.906123][ T6291] FAULT_INJECTION: forcing a failure. [ 93.906123][ T6291] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 93.919444][ T6291] CPU: 0 UID: 0 PID: 6291 Comm: syz.0.853 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 93.930062][ T6291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 93.940148][ T6291] Call Trace: [ 93.943449][ T6291] [ 93.946391][ T6291] dump_stack_lvl+0xf2/0x150 [ 93.951041][ T6291] dump_stack+0x15/0x1a [ 93.955425][ T6291] should_fail_ex+0x223/0x230 [ 93.960132][ T6291] should_fail_alloc_page+0xfd/0x110 [ 93.965463][ T6291] __alloc_pages_noprof+0x109/0x340 [ 93.970696][ T6291] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 93.976160][ T6291] alloc_migration_target_by_mpol+0x121/0x230 [ 93.982249][ T6291] migrate_pages_batch+0x333/0x1910 [ 93.987475][ T6291] ? __pfx_alloc_migration_target_by_mpol+0x10/0x10 [ 93.994154][ T6291] migrate_pages+0xff1/0x1820 [ 93.998857][ T6291] ? __pfx_alloc_migration_target_by_mpol+0x10/0x10 [ 94.005626][ T6291] ? ttwu_do_activate+0x206/0x240 [ 94.010709][ T6291] ? wake_up_q+0x3f/0x80 [ 94.014976][ T6291] __se_sys_mbind+0xf79/0x1160 [ 94.019847][ T6291] __x64_sys_mbind+0x78/0x90 [ 94.024443][ T6291] x64_sys_call+0x2662/0x2dc0 [ 94.029136][ T6291] do_syscall_64+0xc9/0x1c0 [ 94.033645][ T6291] ? clear_bhb_loop+0x55/0xb0 [ 94.038419][ T6291] ? clear_bhb_loop+0x55/0xb0 [ 94.043106][ T6291] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.049026][ T6291] RIP: 0033:0x7fec3b475d29 [ 94.053454][ T6291] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 94.073129][ T6291] RSP: 002b:00007fec39ac6038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 94.081603][ T6291] RAX: ffffffffffffffda RBX: 00007fec3b666080 RCX: 00007fec3b475d29 [ 94.089607][ T6291] RDX: 0000000000000000 RSI: 0000000000800000 RDI: 0000000020001000 [ 94.097588][ T6291] RBP: 00007fec39ac6090 R08: 0000000000000000 R09: 0000000000000002 [ 94.105603][ T6291] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 94.113659][ T6291] R13: 0000000000000001 R14: 00007fec3b666080 R15: 00007ffd53d9d178 [ 94.121651][ T6291] [ 94.147127][ T6293] wireguard0: entered promiscuous mode [ 94.152658][ T6293] wireguard0: entered allmulticast mode [ 94.299445][ T6300] loop6: detected capacity change from 0 to 8192 [ 94.574043][ T6318] macvlan0: entered allmulticast mode [ 94.579559][ T6318] veth1_vlan: entered allmulticast mode [ 94.648237][ T6322] netlink: 132 bytes leftover after parsing attributes in process `syz.2.867'. [ 94.668006][ T6320] netlink: 24 bytes leftover after parsing attributes in process `syz.0.866'. [ 94.694425][ T6320] geneve0: entered allmulticast mode [ 94.711066][ T6326] program syz.2.869 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 94.791239][ T6331] netlink: 256 bytes leftover after parsing attributes in process `syz.6.868'. [ 94.812580][ T6329] loop0: detected capacity change from 0 to 8192 [ 94.890062][ T6335] loop2: detected capacity change from 0 to 512 [ 94.900603][ T6335] EXT4-fs: Ignoring removed orlov option [ 94.910186][ T6335] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 94.921396][ T6335] EXT4-fs (loop2): orphan cleanup on readonly fs [ 94.928890][ T6335] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.873: bg 0: block 248: padding at end of block bitmap is not set [ 94.944625][ T6335] EXT4-fs error (device loop2): ext4_acquire_dquot:6938: comm syz.2.873: Failed to acquire dquot type 1 [ 94.958747][ T6335] EXT4-fs (loop2): 1 truncate cleaned up [ 94.966098][ T6335] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 94.989371][ T6340] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 94.990954][ T6335] syz.2.873 (6335) used greatest stack depth: 9288 bytes left [ 95.004971][ T6340] netlink: '+}[@': attribute type 4 has an invalid length. [ 95.043920][ T6344] EXT4-fs: Ignoring removed orlov option [ 95.044932][ T6343] netlink: 'syz.6.875': attribute type 2 has an invalid length. [ 95.051385][ T6344] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 95.067780][ T6344] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 95.088264][ T6344] EXT4-fs error (device loop2): __ext4_remount:6749: comm syz.2.873: Abort forced by user [ 95.098638][ T6344] EXT4-fs (loop2): Remounting filesystem read-only [ 95.105189][ T6344] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 95.117256][ T6344] ext4 filesystem being remounted at /196/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 95.147447][ T6344] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 95.292192][ T6359] loop3: detected capacity change from 0 to 512 [ 95.319955][ T6359] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.334421][ T6359] ext4 filesystem being mounted at /140/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.348688][ T6365] FAULT_INJECTION: forcing a failure. [ 95.348688][ T6365] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 95.362551][ T6365] CPU: 0 UID: 0 PID: 6365 Comm: syz.7.881 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 95.373164][ T6365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 95.383249][ T6365] Call Trace: [ 95.386558][ T6365] [ 95.389504][ T6365] dump_stack_lvl+0xf2/0x150 [ 95.394218][ T6365] dump_stack+0x15/0x1a [ 95.398847][ T6365] should_fail_ex+0x223/0x230 [ 95.403555][ T6365] should_fail+0xb/0x10 [ 95.405244][ T6359] netlink: 28 bytes leftover after parsing attributes in process `syz.3.879'. [ 95.407718][ T6365] should_fail_usercopy+0x1a/0x20 [ 95.407760][ T6365] _copy_from_user+0x1e/0xb0 [ 95.407796][ T6365] __se_sys_memfd_create+0x26b/0x5c0 [ 95.431683][ T6365] __x64_sys_memfd_create+0x31/0x40 [ 95.436936][ T6365] x64_sys_call+0x2d4c/0x2dc0 [ 95.441661][ T6365] do_syscall_64+0xc9/0x1c0 [ 95.446166][ T6365] ? clear_bhb_loop+0x55/0xb0 [ 95.450906][ T6365] ? clear_bhb_loop+0x55/0xb0 [ 95.455753][ T6365] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.461723][ T6365] RIP: 0033:0x7f3a54bf5d29 [ 95.466139][ T6365] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.485778][ T6365] RSP: 002b:00007f3a53260e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 95.494207][ T6365] RAX: ffffffffffffffda RBX: 00000000000004ef RCX: 00007f3a54bf5d29 [ 95.502203][ T6365] RDX: 00007f3a53260ef0 RSI: 0000000000000000 RDI: 00007f3a54c72469 [ 95.510186][ T6365] RBP: 0000000020000b00 R08: 00007f3a53260bb7 R09: 00007f3a53260e40 [ 95.518193][ T6365] R10: 000000000000000a R11: 0000000000000202 R12: 0000000020000500 [ 95.526223][ T6365] R13: 00007f3a53260ef0 R14: 00007f3a53260eb0 R15: 0000000020000380 [ 95.534208][ T6365] [ 95.553193][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.607962][ T6369] loop7: detected capacity change from 0 to 8192 [ 95.696067][ T6382] netlink: 32 bytes leftover after parsing attributes in process `syz.3.887'. [ 95.719937][ T6382] lo speed is unknown, defaulting to 1000 [ 95.726360][ T6382] lo speed is unknown, defaulting to 1000 [ 95.738118][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.804693][ T6385] serio: Serial port ttyS3 [ 95.961508][ T6399] loop2: detected capacity change from 0 to 256 [ 96.031429][ T6404] random: crng reseeded on system resumption [ 96.097732][ T6413] loop3: detected capacity change from 0 to 512 [ 96.106737][ T6411] loop0: detected capacity change from 0 to 8192 [ 96.114189][ T6413] EXT4-fs: Ignoring removed oldalloc option [ 96.120205][ T6413] ext3: Unknown parameter 'euid' [ 96.129522][ T6412] netlink: 88 bytes leftover after parsing attributes in process `syz.2.893'. [ 96.229820][ T6420] FAULT_INJECTION: forcing a failure. [ 96.229820][ T6420] name failslab, interval 1, probability 0, space 0, times 0 [ 96.242589][ T6420] CPU: 1 UID: 0 PID: 6420 Comm: syz.0.899 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 96.253291][ T6420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 96.263431][ T6420] Call Trace: [ 96.266784][ T6420] [ 96.269734][ T6420] dump_stack_lvl+0xf2/0x150 [ 96.274366][ T6420] dump_stack+0x15/0x1a [ 96.278600][ T6420] should_fail_ex+0x223/0x230 [ 96.283312][ T6420] should_failslab+0x8f/0xb0 [ 96.287995][ T6420] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 96.294369][ T6420] ? sidtab_sid2str_get+0xb8/0x140 [ 96.299570][ T6420] kmemdup_noprof+0x2a/0x60 [ 96.304109][ T6420] sidtab_sid2str_get+0xb8/0x140 [ 96.309225][ T6420] security_sid_to_context_core+0x1eb/0x2f0 [ 96.315153][ T6420] security_sid_to_context+0x27/0x30 [ 96.320467][ T6420] selinux_lsmprop_to_secctx+0x2c/0x40 [ 96.326032][ T6420] security_lsmprop_to_secctx+0x4a/0x90 [ 96.331673][ T6420] audit_log_task_context+0x93/0x1c0 [ 96.336981][ T6420] audit_log_task+0xf9/0x1c0 [ 96.341589][ T6420] audit_seccomp+0x68/0x130 [ 96.346138][ T6420] __seccomp_filter+0x6fa/0x1180 [ 96.351171][ T6420] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 96.356954][ T6420] ? vfs_write+0x596/0x920 [ 96.361386][ T6420] ? putname+0xcf/0xf0 [ 96.365464][ T6420] __secure_computing+0x9f/0x1c0 [ 96.370500][ T6420] syscall_trace_enter+0xd1/0x1f0 [ 96.375601][ T6420] ? fpregs_assert_state_consistent+0x83/0xa0 [ 96.381765][ T6420] do_syscall_64+0xaa/0x1c0 [ 96.386277][ T6420] ? clear_bhb_loop+0x55/0xb0 [ 96.390982][ T6420] ? clear_bhb_loop+0x55/0xb0 [ 96.395665][ T6420] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.401844][ T6420] RIP: 0033:0x7fec3b475d29 [ 96.406267][ T6420] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.426059][ T6420] RSP: 002b:00007fec39ae7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ae [ 96.434524][ T6420] RAX: ffffffffffffffda RBX: 00007fec3b665fa0 RCX: 00007fec3b475d29 [ 96.442507][ T6420] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 96.450567][ T6420] RBP: 00007fec39ae7090 R08: 0000000000000000 R09: 0000000000000000 [ 96.458628][ T6420] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 96.466607][ T6420] R13: 0000000000000000 R14: 00007fec3b665fa0 R15: 00007ffd53d9d178 [ 96.474595][ T6420] [ 96.509137][ T6419] loop3: detected capacity change from 0 to 2048 [ 96.541888][ T6426] loop0: detected capacity change from 0 to 512 [ 96.562859][ T6426] syz.0.903: attempt to access beyond end of device [ 96.562859][ T6426] loop0: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 96.578012][ T6419] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.599469][ T6426] EXT4-fs (loop0): unable to read superblock [ 96.625401][ T6419] EXT4-fs (loop3): shut down requested (1) [ 96.667176][ T29] kauditd_printk_skb: 1543 callbacks suppressed [ 96.667196][ T29] audit: type=1400 audit(2000000046.720:15146): avc: denied { read write } for pid=5658 comm="syz-executor" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 96.697948][ T29] audit: type=1400 audit(2000000046.720:15147): avc: denied { open } for pid=5658 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 96.722194][ T29] audit: type=1400 audit(2000000046.720:15148): avc: denied { ioctl } for pid=5658 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 96.774750][ T6419] program syz.3.900 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 96.804892][ T6442] audit: audit_lost=6 audit_rate_limit=0 audit_backlog_limit=64 [ 96.812709][ T6442] audit: out of memory in audit_log_start [ 96.833291][ T6443] loop0: detected capacity change from 0 to 512 [ 96.852510][ T29] audit: type=1400 audit(2000000046.740:15149): avc: denied { create } for pid=6437 comm="syz.7.908" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 96.870203][ T6433] lo speed is unknown, defaulting to 1000 [ 96.872302][ T29] audit: type=1400 audit(2000000046.740:15150): avc: denied { connect } for pid=6437 comm="syz.7.908" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 96.898582][ T29] audit: type=1400 audit(2000000046.740:15151): avc: denied { map_create } for pid=6437 comm="syz.7.908" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 96.917854][ T29] audit: type=1400 audit(2000000046.740:15152): avc: denied { bpf } for pid=6437 comm="syz.7.908" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 96.938779][ T29] audit: type=1400 audit(2000000046.740:15153): avc: denied { map_read map_write } for pid=6437 comm="syz.7.908" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 96.949162][ T6433] lo speed is unknown, defaulting to 1000 [ 97.028204][ T6443] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.063726][ T6450] netlink: 'syz.7.910': attribute type 32 has an invalid length. [ 97.078084][ T6443] ext4 filesystem being mounted at /194/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.107836][ T6450] (unnamed net_device) (uninitialized): Setting coupled_control to off (0) [ 97.127946][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.147525][ T6443] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #2: comm syz.0.907: corrupted inode contents [ 97.179836][ T6443] EXT4-fs error (device loop0): ext4_dirty_inode:6041: inode #2: comm syz.0.907: mark_inode_dirty error [ 97.205499][ T6450] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6450 comm=syz.7.910 [ 97.241613][ T6443] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #2: comm syz.0.907: corrupted inode contents [ 97.267822][ T6443] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #2: comm syz.0.907: mark_inode_dirty error [ 97.462172][ T6454] msdos: Unknown parameter '18446744073709551615017777777777777777777770xffffffffffffffff184467440737095516153Pq{P [ 97.462172][ T6454] n'|$@OO-+el' [ 97.527676][ T6481] loop7: detected capacity change from 0 to 128 [ 97.590778][ T6483] loop7: detected capacity change from 0 to 128 [ 97.613319][ T6483] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 97.630325][ T6483] ext4 filesystem being mounted at /44/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 97.692439][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.718244][ T5658] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 97.761238][ T6489] IPv6: Can't replace route, no match found [ 97.769222][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 97.776775][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 97.784276][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 97.789931][ T6491] loop0: detected capacity change from 0 to 256 [ 97.791718][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 97.806930][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0xe [ 97.813748][ T6491] FAT-fs (loop0): Directory bread(block 64) failed [ 97.814387][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 97.828389][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 97.835860][ T35] hid-generic 0000:0000:0000.0002: unexpected long global item [ 97.836747][ T6491] FAT-fs (loop0): Directory bread(block 65) failed [ 97.846383][ T35] hid-generic 0000:0000:0000.0002: probe with driver hid-generic failed with error -22 [ 97.860585][ T6491] FAT-fs (loop0): Directory bread(block 66) failed [ 97.868923][ T6491] FAT-fs (loop0): Directory bread(block 67) failed [ 97.877411][ T6491] FAT-fs (loop0): Directory bread(block 68) failed [ 97.884141][ T6491] FAT-fs (loop0): Directory bread(block 69) failed [ 97.904031][ T6493] loop7: detected capacity change from 0 to 512 [ 97.913391][ T6491] FAT-fs (loop0): Directory bread(block 70) failed [ 97.922506][ T6491] FAT-fs (loop0): Directory bread(block 71) failed [ 97.930207][ T6491] FAT-fs (loop0): Directory bread(block 72) failed [ 97.939065][ T6491] FAT-fs (loop0): Directory bread(block 73) failed [ 97.947976][ T6493] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.973631][ T6491] syz.0.925: attempt to access beyond end of device [ 97.973631][ T6491] loop0: rw=0, sector=1768, nr_sectors = 4 limit=256 [ 97.975520][ T6493] ext4 filesystem being mounted at /46/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 98.023017][ T6499] loop2: detected capacity change from 0 to 256 [ 98.050434][ T6499] FAT-fs (loop2): Directory bread(block 64) failed [ 98.057104][ T6499] FAT-fs (loop2): Directory bread(block 65) failed [ 98.063707][ T6499] FAT-fs (loop2): Directory bread(block 66) failed [ 98.070330][ T6499] FAT-fs (loop2): Directory bread(block 67) failed [ 98.073399][ T6501] loop0: detected capacity change from 0 to 256 [ 98.077075][ T6499] FAT-fs (loop2): Directory bread(block 68) failed [ 98.089811][ T6499] FAT-fs (loop2): Directory bread(block 69) failed [ 98.096441][ T6499] FAT-fs (loop2): Directory bread(block 70) failed [ 98.097743][ T6501] FAT-fs (loop0): Directory bread(block 64) failed [ 98.103011][ T6499] FAT-fs (loop2): Directory bread(block 71) failed [ 98.111043][ T6501] FAT-fs (loop0): Directory bread(block 65) failed [ 98.116097][ T6499] FAT-fs (loop2): Directory bread(block 72) failed [ 98.122780][ T6501] FAT-fs (loop0): Directory bread(block 66) failed [ 98.129157][ T6499] FAT-fs (loop2): Directory bread(block 73) failed [ 98.137893][ T6501] FAT-fs (loop0): Directory bread(block 67) failed [ 98.149079][ T6501] FAT-fs (loop0): Directory bread(block 68) failed [ 98.155766][ T6501] FAT-fs (loop0): Directory bread(block 69) failed [ 98.157979][ T6499] syz.2.928: attempt to access beyond end of device [ 98.157979][ T6499] loop2: rw=0, sector=1768, nr_sectors = 4 limit=256 [ 98.162500][ T6501] FAT-fs (loop0): Directory bread(block 70) failed [ 98.182034][ T6501] FAT-fs (loop0): Directory bread(block 71) failed [ 98.188631][ T6501] FAT-fs (loop0): Directory bread(block 72) failed [ 98.195135][ T6501] FAT-fs (loop0): Directory bread(block 73) failed [ 98.209486][ T6501] syz.0.929: attempt to access beyond end of device [ 98.209486][ T6501] loop0: rw=0, sector=1768, nr_sectors = 4 limit=256 [ 98.273510][ T6504] loop6: detected capacity change from 0 to 512 [ 98.282088][ T6504] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 98.306166][ T6504] EXT4-fs (loop6): 1 truncate cleaned up [ 98.312263][ T6504] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.325653][ T6504] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.390010][ T6513] FAULT_INJECTION: forcing a failure. [ 98.390010][ T6513] name failslab, interval 1, probability 0, space 0, times 0 [ 98.402838][ T6513] CPU: 0 UID: 0 PID: 6513 Comm: syz.0.934 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 98.413455][ T6513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 98.424029][ T6513] Call Trace: [ 98.427315][ T6513] [ 98.430241][ T6513] dump_stack_lvl+0xf2/0x150 [ 98.434925][ T6513] dump_stack+0x15/0x1a [ 98.439122][ T6513] should_fail_ex+0x223/0x230 [ 98.443894][ T6513] should_failslab+0x8f/0xb0 [ 98.448567][ T6513] kmem_cache_alloc_node_noprof+0x59/0x320 [ 98.454411][ T6513] ? __alloc_skb+0x10b/0x310 [ 98.459018][ T6513] __alloc_skb+0x10b/0x310 [ 98.463439][ T6513] ? rt6_nlmsg_size+0x17a/0x1b0 [ 98.468356][ T6513] inet6_rt_notify+0x7b/0x170 [ 98.473117][ T6513] fib6_del+0x775/0x8a0 [ 98.477305][ T6513] ? fib6_ifdown+0x206/0x330 [ 98.481996][ T6513] ? nla_put+0xdf/0x100 [ 98.486183][ T6513] fib6_clean_node+0x14c/0x250 [ 98.490985][ T6513] fib6_walk_continue+0x39e/0x440 [ 98.496022][ T6513] fib6_walk+0xc2/0x180 [ 98.500185][ T6513] ? __pfx_fib6_ifdown+0x10/0x10 [ 98.505247][ T6513] fib6_clean_all+0xbf/0x140 [ 98.509861][ T6513] ? __pfx_fib6_clean_node+0x10/0x10 [ 98.515203][ T6513] ? __pfx_fib6_ifdown+0x10/0x10 [ 98.520153][ T6513] rt6_disable_ip+0xaa/0x5f0 [ 98.524797][ T6513] addrconf_ifdown+0xa2/0xf20 [ 98.529500][ T6513] ? __schedule+0x6fa/0x930 [ 98.534074][ T6513] addrconf_notify+0x2ff/0x950 [ 98.538852][ T6513] ? ip6mr_device_event+0x128/0x150 [ 98.544074][ T6513] ? __pfx_addrconf_notify+0x10/0x10 [ 98.549379][ T6513] raw_notifier_call_chain+0x6f/0x1d0 [ 98.554873][ T6513] call_netdevice_notifiers_info+0xae/0x100 [ 98.560872][ T6513] dev_close_many+0x174/0x240 [ 98.565623][ T6513] unregister_netdevice_many_notify+0x263/0x11b0 [ 98.571974][ T6513] ? queue_delayed_work_on+0x107/0x190 [ 98.577455][ T6513] unregister_netdevice_queue+0x1f4/0x220 [ 98.583239][ T6513] __tun_detach+0x79e/0xaa0 [ 98.587761][ T6513] tun_chr_close+0x58/0xf0 [ 98.592229][ T6513] ? __pfx_tun_chr_close+0x10/0x10 [ 98.597354][ T6513] __fput+0x17a/0x6d0 [ 98.601433][ T6513] __fput_sync+0x96/0xc0 [ 98.605682][ T6513] __se_sys_close+0x109/0x1b0 [ 98.610454][ T6513] __x64_sys_close+0x1f/0x30 [ 98.615163][ T6513] x64_sys_call+0x266c/0x2dc0 [ 98.619850][ T6513] do_syscall_64+0xc9/0x1c0 [ 98.624358][ T6513] ? clear_bhb_loop+0x55/0xb0 [ 98.629191][ T6513] ? clear_bhb_loop+0x55/0xb0 [ 98.633870][ T6513] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.639809][ T6513] RIP: 0033:0x7fec3b475d29 [ 98.644224][ T6513] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.663854][ T6513] RSP: 002b:00007fec39ae7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 98.672282][ T6513] RAX: ffffffffffffffda RBX: 00007fec3b665fa0 RCX: 00007fec3b475d29 [ 98.680347][ T6513] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 98.688339][ T6513] RBP: 00007fec39ae7090 R08: 0000000000000000 R09: 0000000000000000 [ 98.696317][ T6513] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 98.704337][ T6513] R13: 0000000000000000 R14: 00007fec3b665fa0 R15: 00007ffd53d9d178 [ 98.712332][ T6513] [ 98.759964][ T5658] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.813038][ T6524] loop7: detected capacity change from 0 to 2048 [ 98.844202][ T6522] loop3: detected capacity change from 0 to 1024 [ 98.872638][ T6522] EXT4-fs: Ignoring removed i_version option [ 98.886942][ T6524] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.889123][ T6522] EXT4-fs (loop3): stripe (4) is not aligned with cluster size (16), stripe is disabled [ 98.914239][ T6522] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.939: Failed to acquire dquot type 0 [ 98.934113][ T6522] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 98.941969][ T6532] FAULT_INJECTION: forcing a failure. [ 98.941969][ T6532] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 98.948861][ T6522] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #13: comm syz.3.939: corrupted inode contents [ 98.961663][ T6532] CPU: 1 UID: 0 PID: 6532 Comm: syz.0.941 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 98.982727][ T6536] syz.6.943[6536] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.983923][ T6532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 98.983942][ T6532] Call Trace: [ 98.983951][ T6532] [ 98.995264][ T6536] syz.6.943[6536] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.005157][ T6532] dump_stack_lvl+0xf2/0x150 [ 99.008514][ T6536] syz.6.943[6536] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.011435][ T6532] dump_stack+0x15/0x1a [ 99.029350][ T6524] EXT4-fs: Ignoring removed bh option [ 99.038363][ T6532] should_fail_ex+0x223/0x230 [ 99.038404][ T6532] should_fail+0xb/0x10 [ 99.046987][ T6522] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #13: comm syz.3.939: mark_inode_dirty error [ 99.047947][ T6532] should_fail_usercopy+0x1a/0x20 [ 99.056735][ T6522] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #13: comm syz.3.939: corrupted inode contents [ 99.056778][ T6532] _copy_to_user+0x20/0xa0 [ 99.080723][ T6522] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #13: comm syz.3.939: mark_inode_dirty error [ 99.084673][ T6532] simple_read_from_buffer+0xa0/0x110 [ 99.091002][ T6522] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #13: comm syz.3.939: corrupted inode contents [ 99.100183][ T6532] proc_fail_nth_read+0xf9/0x140 [ 99.100228][ T6532] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 99.100258][ T6532] vfs_read+0x1a2/0x700 [ 99.100289][ T6532] ? __rcu_read_unlock+0x4e/0x70 [ 99.105950][ T6522] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 99.117348][ T6532] ? __fget_files+0x17c/0x1c0 [ 99.123981][ T6522] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #13: comm syz.3.939: corrupted inode contents [ 99.127917][ T6532] ksys_read+0xe8/0x1b0 [ 99.133283][ T6522] EXT4-fs error (device loop3): ext4_truncate:4240: inode #13: comm syz.3.939: mark_inode_dirty error [ 99.137041][ T6532] __x64_sys_read+0x42/0x50 [ 99.137077][ T6532] x64_sys_call+0x2874/0x2dc0 [ 99.137156][ T6532] do_syscall_64+0xc9/0x1c0 [ 99.146537][ T6522] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 99.150396][ T6532] ? clear_bhb_loop+0x55/0xb0 [ 99.162719][ T6522] EXT4-fs (loop3): 1 truncate cleaned up [ 99.166283][ T6532] ? clear_bhb_loop+0x55/0xb0 [ 99.166313][ T6532] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.166419][ T6532] RIP: 0033:0x7fec3b47473c [ 99.197297][ T6536] FAULT_INJECTION: forcing a failure. [ 99.197297][ T6536] name failslab, interval 1, probability 0, space 0, times 0 [ 99.199819][ T6532] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 99.257822][ T6532] RSP: 002b:00007fec39ac6030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 99.266367][ T6532] RAX: ffffffffffffffda RBX: 00007fec3b666080 RCX: 00007fec3b47473c [ 99.274356][ T6532] RDX: 000000000000000f RSI: 00007fec39ac60a0 RDI: 000000000000000d [ 99.282373][ T6532] RBP: 00007fec39ac6090 R08: 0000000000000000 R09: 0000000000000000 [ 99.290359][ T6532] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 99.298504][ T6532] R13: 0000000000000000 R14: 00007fec3b666080 R15: 00007ffd53d9d178 [ 99.306618][ T6532] [ 99.309651][ T6536] CPU: 0 UID: 0 PID: 6536 Comm: syz.6.943 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 99.319687][ T6522] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.320373][ T6536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 99.320457][ T6536] Call Trace: [ 99.346599][ T6536] [ 99.349589][ T6536] dump_stack_lvl+0xf2/0x150 [ 99.354218][ T6536] dump_stack+0x15/0x1a [ 99.358451][ T6536] should_fail_ex+0x223/0x230 [ 99.363196][ T6536] should_failslab+0x8f/0xb0 [ 99.367881][ T6536] kmem_cache_alloc_node_noprof+0x59/0x320 [ 99.373725][ T6536] ? __alloc_skb+0x10b/0x310 [ 99.378338][ T6536] __alloc_skb+0x10b/0x310 [ 99.382859][ T6536] ? audit_log_start+0x34c/0x6b0 [ 99.387900][ T6536] audit_log_start+0x368/0x6b0 [ 99.392689][ T6536] audit_seccomp+0x4b/0x130 [ 99.397229][ T6536] __seccomp_filter+0x6fa/0x1180 [ 99.402275][ T6536] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 99.407983][ T6536] ? vfs_write+0x596/0x920 [ 99.412414][ T6536] ? __schedule+0x6fa/0x930 [ 99.416934][ T6536] __secure_computing+0x9f/0x1c0 [ 99.421994][ T6536] syscall_trace_enter+0xd1/0x1f0 [ 99.427120][ T6536] do_syscall_64+0xaa/0x1c0 [ 99.431641][ T6536] ? clear_bhb_loop+0x55/0xb0 [ 99.436332][ T6536] ? clear_bhb_loop+0x55/0xb0 [ 99.441043][ T6536] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.446963][ T6536] RIP: 0033:0x7f86f8985d29 [ 99.451437][ T6536] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.471057][ T6536] RSP: 002b:00007f86f6ff1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000051 [ 99.479537][ T6536] RAX: ffffffffffffffda RBX: 00007f86f8b75fa0 RCX: 00007f86f8985d29 [ 99.487516][ T6536] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 99.495553][ T6536] RBP: 00007f86f6ff1090 R08: 0000000000000000 R09: 0000000000000000 [ 99.503580][ T6536] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 99.511710][ T6536] R13: 0000000000000000 R14: 00007f86f8b75fa0 R15: 00007ffcfdf15678 [ 99.519738][ T6536] [ 99.528985][ T6524] EXT4-fs (loop7): can't disable delalloc during remount [ 99.539608][ T6522] Unknown options in mask 5 [ 99.627620][ T3980] IPVS: starting estimator thread 0... [ 99.653678][ T5658] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 99.669917][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.709090][ T5658] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.755371][ T6548] IPVS: using max 2112 ests per chain, 105600 per kthread [ 99.822191][ T6555] __nla_validate_parse: 3 callbacks suppressed [ 99.822208][ T6555] netlink: 20 bytes leftover after parsing attributes in process `syz.3.947'. [ 100.106835][ T6561] xt_policy: neither incoming nor outgoing policy selected [ 100.191705][ T6561] netlink: 8 bytes leftover after parsing attributes in process `syz.3.951'. [ 100.218464][ T6561] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.221319][ T6567] loop7: detected capacity change from 0 to 512 [ 100.237138][ T6567] ext4: Unknown parameter 'journal_async_commit"grpquota' [ 100.276918][ T6561] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.327039][ T6561] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.379022][ T6561] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.407883][ T6574] C: renamed from team_slave_0 (while UP) [ 100.417671][ T6574] netlink: 152 bytes leftover after parsing attributes in process `syz.7.953'. [ 100.533787][ T6561] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.562299][ T6561] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.578155][ T6561] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.592798][ T6561] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.853558][ T6597] syz.3.965[6597] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.853622][ T6597] syz.3.965[6597] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.916289][ T6597] syz.3.965[6597] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.092756][ T6604] IPv6: NLM_F_CREATE should be specified when creating new route [ 101.377852][ T6609] netlink: 4 bytes leftover after parsing attributes in process `syz.0.969'. [ 101.490030][ T6613] loop2: detected capacity change from 0 to 8192 [ 101.594189][ T6620] lo speed is unknown, defaulting to 1000 [ 101.600279][ T6620] lo speed is unknown, defaulting to 1000 [ 101.644845][ T6624] loop3: detected capacity change from 0 to 164 [ 101.678073][ T29] kauditd_printk_skb: 1319 callbacks suppressed [ 101.678131][ T29] audit: type=1400 audit(2000000051.740:16467): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 101.708758][ T29] audit: type=1400 audit(2000000051.740:16468): avc: denied { open } for pid=3310 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 101.733075][ T29] audit: type=1400 audit(2000000051.740:16469): avc: denied { ioctl } for pid=3310 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 101.762890][ T29] audit: type=1400 audit(2000000051.740:16470): avc: denied { create } for pid=6626 comm="syz.3.976" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 101.782483][ T29] audit: type=1400 audit(2000000051.740:16471): avc: denied { getopt } for pid=6626 comm="syz.3.976" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 101.802100][ T29] audit: type=1400 audit(2000000051.740:16472): avc: denied { connect } for pid=6626 comm="syz.3.976" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 101.822077][ T29] audit: type=1400 audit(2000000051.740:16473): avc: denied { name_connect } for pid=6626 comm="syz.3.976" dest=20006 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 101.844338][ T29] audit: type=1400 audit(2000000051.820:16474): avc: denied { read write } for pid=5373 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 101.868723][ T29] audit: type=1400 audit(2000000051.820:16475): avc: denied { read write open } for pid=5373 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 101.894008][ T29] audit: type=1400 audit(2000000051.820:16476): avc: denied { ioctl } for pid=5373 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 101.920284][ T6633] wireguard0: entered promiscuous mode [ 101.925852][ T6633] wireguard0: entered allmulticast mode [ 102.105617][ T6638] netlink: 'syz.6.979': attribute type 3 has an invalid length. [ 102.186480][ T6640] netlink: 32 bytes leftover after parsing attributes in process `syz.7.980'. [ 102.258573][ T6644] loop0: detected capacity change from 0 to 128 [ 102.296227][ T6644] syz.0.981: attempt to access beyond end of device [ 102.296227][ T6644] loop0: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 102.440257][ T6649] loop7: detected capacity change from 0 to 1024 [ 102.481643][ T6649] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.504265][ T6654] SELinux: failed to load policy [ 102.535693][ T6659] loop6: detected capacity change from 0 to 512 [ 102.548538][ T6659] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 102.684777][ T6659] EXT4-fs (loop6): 1 truncate cleaned up [ 102.694936][ T6659] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.714753][ T6659] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.751946][ T6670] netlink: 4 bytes leftover after parsing attributes in process `syz.2.991'. [ 102.781578][ T6659] loop6: detected capacity change from 0 to 2048 [ 102.811980][ T6670] xt_TPROXY: Can be used only with -p tcp or -p udp [ 102.859835][ T6659] EXT4-fs (loop6): failed to initialize system zone (-117) [ 102.867204][ T6659] EXT4-fs (loop6): mount failed [ 102.887764][ T6679] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6679 comm=syz.3.993 [ 102.975669][ T6683] SELinux: policydb version 1347179284 does not match my version range 15-33 [ 102.995690][ T6683] SELinux: failed to load policy [ 103.093025][ T6691] netlink: 'syz.6.997': attribute type 10 has an invalid length. [ 103.106229][ T6691] team0: Device hsr_slave_0 failed to register rx_handler [ 103.133315][ T5658] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.145875][ T6691] netlink: 'syz.6.997': attribute type 10 has an invalid length. [ 103.186107][ T6691] team0: Device hsr_slave_0 failed to register rx_handler [ 103.348579][ T6706] lo speed is unknown, defaulting to 1000 [ 103.357084][ T6706] lo speed is unknown, defaulting to 1000 [ 103.905715][ T6727] netlink: 'syz.3.1009': attribute type 1 has an invalid length. [ 103.913491][ T6727] netlink: 'syz.3.1009': attribute type 2 has an invalid length. [ 103.935376][ T6727] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1009'. [ 103.958686][ T6729] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 103.975435][ T6729] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 104.013536][ T6731] loop6: detected capacity change from 0 to 512 [ 104.111927][ T6731] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.160146][ T6723] wg2: entered promiscuous mode [ 104.165072][ T6723] wg2: entered allmulticast mode [ 104.177308][ T6731] ext4 filesystem being mounted at /82/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.242429][ T6731] ext4: Unknown parameter '0xffffffffffffffff18446744073709551615@LqE: 艞t}0$' [ 104.317839][ T6731] netlink: 40 bytes leftover after parsing attributes in process `syz.6.1011'. [ 104.349983][ T6745] loop0: detected capacity change from 0 to 512 [ 104.413255][ T5373] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.573750][ T6755] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1019'. [ 104.932670][ T6779] loop2: detected capacity change from 0 to 512 [ 104.950911][ T6779] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 104.958247][ T6775] loop7: detected capacity change from 0 to 8192 [ 104.977325][ T6779] EXT4-fs (loop2): 1 truncate cleaned up [ 104.992844][ T6779] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.111515][ T6783] Invalid logical block size (4114) [ 105.142348][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.209191][ T6790] syz.6.1031[6790] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.209334][ T6790] syz.6.1031[6790] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.221298][ T6790] syz.6.1031[6790] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.303584][ T6793] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1032'. [ 105.410237][ T6804] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 105.419165][ T6804] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 105.677537][ T6810] loop0: detected capacity change from 0 to 512 [ 105.686034][ T6810] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 105.698935][ T6810] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.712019][ T6810] ext4 filesystem being mounted at /220/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.743074][ T6810] 9pnet_fd: Insufficient options for proto=fd [ 105.764222][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.909363][ T6822] syz.7.1043[6822] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.909468][ T6822] syz.7.1043[6822] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.921207][ T6822] syz.7.1043[6822] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.990188][ T6826] tls_set_device_offload_rx: netdev not found [ 106.065624][ T6834] lo speed is unknown, defaulting to 1000 [ 106.071975][ T6834] lo speed is unknown, defaulting to 1000 [ 106.142013][ T6843] syz.7.1048[6843] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.142149][ T6843] syz.7.1048[6843] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.169916][ T6843] syz.7.1048[6843] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.263083][ T6845] loop2: detected capacity change from 0 to 8192 [ 106.302544][ T6845] msdos: Unknown parameter '18446744073709551615017777777777777777777770xffffffffffffffff184467440737095516153Pq{P [ 106.302544][ T6845] n'|$@OO-+el' [ 106.409687][ T6855] loop6: detected capacity change from 0 to 512 [ 106.418563][ T6855] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 106.452004][ T6855] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.518182][ T6859] loop7: detected capacity change from 0 to 512 [ 106.548794][ T6855] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.562239][ T6859] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.575220][ T6859] ext4 filesystem being mounted at /69/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.602192][ T6855] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.651627][ T6855] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.696966][ T6855] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.727210][ T29] kauditd_printk_skb: 1632 callbacks suppressed [ 106.727225][ T29] audit: type=1400 audit(2000000056.790:18109): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop0" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 106.770515][ T29] audit: type=1400 audit(2000000056.820:18110): avc: denied { open } for pid=3298 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 106.793956][ T29] audit: type=1400 audit(2000000056.820:18111): avc: denied { ioctl } for pid=3298 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=636 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 106.819685][ T29] audit: type=1400 audit(2000000056.860:18112): avc: denied { map_create } for pid=6863 comm="syz.0.1053" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 106.819719][ T29] audit: type=1400 audit(2000000056.860:18113): avc: denied { perfmon } for pid=6863 comm="syz.0.1053" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 106.819769][ T29] audit: type=1400 audit(2000000056.860:18114): avc: denied { map_read map_write } for pid=6863 comm="syz.0.1053" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 106.819804][ T29] audit: type=1400 audit(2000000056.860:18115): avc: denied { prog_load } for pid=6863 comm="syz.0.1053" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 106.819843][ T29] audit: type=1400 audit(2000000056.860:18116): avc: denied { bpf } for pid=6863 comm="syz.0.1053" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 106.932166][ T6855] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.936635][ T6855] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.952438][ T6855] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.964076][ T6855] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.989313][ T29] audit: type=1400 audit(2000000057.050:18117): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop0" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 107.012798][ T29] audit: type=1400 audit(2000000057.050:18118): avc: denied { open } for pid=3298 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 107.045189][ T5373] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.171488][ T6877] lo speed is unknown, defaulting to 1000 [ 107.185235][ T6877] lo speed is unknown, defaulting to 1000 [ 107.245808][ T5658] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.358140][ T6891] loop6: detected capacity change from 0 to 512 [ 107.392197][ T6896] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 107.410531][ T6891] EXT4-fs (loop6): too many log groups per flexible block group [ 107.418342][ T6891] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 107.445474][ T6891] EXT4-fs (loop6): mount failed [ 107.478580][ T6898] FAULT_INJECTION: forcing a failure. [ 107.478580][ T6898] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 107.491863][ T6898] CPU: 1 UID: 0 PID: 6898 Comm: syz.2.1068 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 107.502562][ T6898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 107.512644][ T6898] Call Trace: [ 107.515938][ T6898] [ 107.518949][ T6898] dump_stack_lvl+0xf2/0x150 [ 107.523601][ T6898] dump_stack+0x15/0x1a [ 107.527921][ T6898] should_fail_ex+0x223/0x230 [ 107.532619][ T6898] should_fail_alloc_page+0xfd/0x110 [ 107.537934][ T6898] __alloc_pages_noprof+0x109/0x340 [ 107.543226][ T6898] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 107.548669][ T6898] alloc_pages_noprof+0xe1/0x100 [ 107.553627][ T6898] get_zeroed_page_noprof+0x17/0x40 [ 107.558858][ T6898] uart_startup+0x196/0x9b0 [ 107.563438][ T6898] uart_ioctl+0xc39/0xe20 [ 107.567801][ T6898] ? do_vfs_ioctl+0x96e/0x1530 [ 107.572606][ T6898] ? tty_jobctrl_ioctl+0x2ab/0x810 [ 107.577814][ T6898] tty_ioctl+0x815/0xbe0 [ 107.582129][ T6898] ? __pfx_tty_ioctl+0x10/0x10 [ 107.586939][ T6898] __se_sys_ioctl+0xc9/0x140 [ 107.591681][ T6898] __x64_sys_ioctl+0x43/0x50 [ 107.596288][ T6898] x64_sys_call+0x1690/0x2dc0 [ 107.600995][ T6898] do_syscall_64+0xc9/0x1c0 [ 107.605550][ T6898] ? clear_bhb_loop+0x55/0xb0 [ 107.610253][ T6898] ? clear_bhb_loop+0x55/0xb0 [ 107.615115][ T6898] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 107.621120][ T6898] RIP: 0033:0x7f1514ad5d29 [ 107.625543][ T6898] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 107.645218][ T6898] RSP: 002b:00007f1513141038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 107.653718][ T6898] RAX: ffffffffffffffda RBX: 00007f1514cc5fa0 RCX: 00007f1514ad5d29 [ 107.661703][ T6898] RDX: 0000000000000000 RSI: 0000000000005453 RDI: 0000000000000005 [ 107.669684][ T6898] RBP: 00007f1513141090 R08: 0000000000000000 R09: 0000000000000000 [ 107.677712][ T6898] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 107.685703][ T6898] R13: 0000000000000000 R14: 00007f1514cc5fa0 R15: 00007ffd88a77bb8 [ 107.694036][ T6898] [ 107.852411][ T6917] netlink: 'syz.3.1076': attribute type 1 has an invalid length. [ 107.868522][ T6912] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 107.919015][ T6912] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 107.954919][ T6912] FAULT_INJECTION: forcing a failure. [ 107.954919][ T6912] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 107.968057][ T6912] CPU: 0 UID: 0 PID: 6912 Comm: syz.2.1072 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 107.978761][ T6912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 107.988840][ T6912] Call Trace: [ 107.992318][ T6912] [ 107.995261][ T6912] dump_stack_lvl+0xf2/0x150 [ 107.999974][ T6912] dump_stack+0x15/0x1a [ 108.004215][ T6912] should_fail_ex+0x223/0x230 [ 108.008913][ T6912] should_fail+0xb/0x10 [ 108.013128][ T6912] should_fail_usercopy+0x1a/0x20 [ 108.018170][ T6912] _copy_from_user+0x1e/0xb0 [ 108.022814][ T6912] copy_from_sockptr_offset+0x6b/0xb0 [ 108.028212][ T6912] do_ipt_set_ctl+0x69b/0x8b0 [ 108.032908][ T6912] ? tcp_release_cb+0xfe/0x380 [ 108.037698][ T6912] nf_setsockopt+0x195/0x1b0 [ 108.042314][ T6912] ip_setsockopt+0xea/0x100 [ 108.046839][ T6912] ipv6_setsockopt+0xef/0x130 [ 108.051539][ T6912] tcp_setsockopt+0x93/0xb0 [ 108.056142][ T6912] sock_common_setsockopt+0x64/0x80 [ 108.061366][ T6912] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 108.067283][ T6912] __sys_setsockopt+0x187/0x200 [ 108.072216][ T6912] __x64_sys_setsockopt+0x66/0x80 [ 108.077267][ T6912] x64_sys_call+0x282e/0x2dc0 [ 108.082003][ T6912] do_syscall_64+0xc9/0x1c0 [ 108.086525][ T6912] ? clear_bhb_loop+0x55/0xb0 [ 108.091211][ T6912] ? clear_bhb_loop+0x55/0xb0 [ 108.095920][ T6912] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.101840][ T6912] RIP: 0033:0x7f1514ad5d29 [ 108.106332][ T6912] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.125965][ T6912] RSP: 002b:00007f1513141038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 108.134912][ T6912] RAX: ffffffffffffffda RBX: 00007f1514cc5fa0 RCX: 00007f1514ad5d29 [ 108.142892][ T6912] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000008 [ 108.150894][ T6912] RBP: 00007f1513141090 R08: 0000000000000248 R09: 0000000000000000 [ 108.159136][ T6912] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000001 [ 108.167152][ T6912] R13: 0000000000000000 R14: 00007f1514cc5fa0 R15: 00007ffd88a77bb8 [ 108.175166][ T6912] [ 108.229513][ T6938] can0: slcan on ttyS3. [ 108.250481][ T6927] loop6: detected capacity change from 0 to 128 [ 108.266986][ T6936] can0 (unregistered): slcan off ttyS3. [ 108.405038][ T6948] loop6: detected capacity change from 0 to 128 [ 108.805189][ T6970] bond1: entered promiscuous mode [ 108.810331][ T6970] bond1: entered allmulticast mode [ 108.815822][ T6970] 8021q: adding VLAN 0 to HW filter on device bond1 [ 108.834163][ T6970] bond1 (unregistering): Released all slaves [ 108.882600][ T6979] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 108.903860][ T6976] netlink: 'syz.2.1095': attribute type 21 has an invalid length. [ 109.077309][ T6985] vlan0: entered promiscuous mode [ 109.082946][ T6985] bond0: (slave vlan0): Opening slave failed [ 109.100030][ T6980] loop3: detected capacity change from 0 to 2048 [ 109.140458][ T6994] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 109.160427][ T6980] Alternate GPT is invalid, using primary GPT. [ 109.166953][ T6980] loop3: p2 p3 p7 [ 109.203285][ T6986] loop2: detected capacity change from 0 to 8192 [ 109.498449][ T7015] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1110'. [ 109.530624][ T7019] loop2: detected capacity change from 0 to 2048 [ 109.563837][ T7019] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.609813][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.038457][ T7044] loop2: detected capacity change from 0 to 128 [ 110.059515][ T7044] program syz.2.1121 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 110.089162][ T7046] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 110.100790][ T7045] IPVS: stopping master sync thread 7046 ... [ 110.102772][ T7044] netlink: '+}[@': attribute type 21 has an invalid length. [ 110.118530][ T7044] netlink: 132 bytes leftover after parsing attributes in process `+}[@'. [ 110.151002][ T7045] loop7: detected capacity change from 0 to 1024 [ 110.171901][ T7045] EXT4-fs: Ignoring removed nobh option [ 110.177585][ T7045] EXT4-fs: Ignoring removed nomblk_io_submit option [ 110.207734][ T7045] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 110.238597][ T7045] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.280330][ T7060] netlink: 'syz.0.1128': attribute type 1 has an invalid length. [ 110.281621][ T7042] ext4: Unknown parameter '0xffffffffffffffff' [ 110.320216][ T7062] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1127'. [ 110.329394][ T7062] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1127'. [ 110.363333][ T7062] gretap0: entered promiscuous mode [ 110.374981][ T7062] batadv_slave_1: entered promiscuous mode [ 110.402776][ T7066] loop2: detected capacity change from 0 to 2048 [ 110.406149][ T7064] loop0: detected capacity change from 0 to 1024 [ 110.410792][ T7066] EXT4-fs: Ignoring removed oldalloc option [ 110.432942][ T7066] EXT4-fs: Mount option(s) incompatible with ext3 [ 110.444060][ T7064] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.472782][ T5658] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.493459][ T7066] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1130'. [ 110.597736][ T1068] IPVS: starting estimator thread 0... [ 110.643185][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.679569][ T7089] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1137'. [ 110.699387][ T7082] IPVS: using max 2304 ests per chain, 115200 per kthread [ 110.731290][ T7091] loop2: detected capacity change from 0 to 512 [ 110.731302][ T7086] lo speed is unknown, defaulting to 1000 [ 110.737791][ T7086] lo speed is unknown, defaulting to 1000 [ 110.784441][ T7095] ip6_vti0: entered promiscuous mode [ 110.794225][ T7095] ip6_vti0: left promiscuous mode [ 110.803203][ T7091] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.818726][ T7091] ext4 filesystem being mounted at /248/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.915788][ T7104] loop6: detected capacity change from 0 to 8192 [ 110.939341][ T7106] syz.0.1143[7106] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.939496][ T7106] syz.0.1143[7106] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.966617][ T7106] syz.0.1143[7106] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.966615][ T7108] EXT4-fs error (device loop2): ext4_empty_dir:3094: inode #12: comm syz.2.1139: invalid size [ 110.967528][ T7108] EXT4-fs (loop2): Remounting filesystem read-only [ 111.099974][ T7108] xt_CT: No such helper "netbios-ns" [ 111.228870][ T7120] lo speed is unknown, defaulting to 1000 [ 111.244410][ T7120] lo speed is unknown, defaulting to 1000 [ 111.288733][ T7123] netlink: 8 bytes leftover after parsing attributes in process `'. [ 111.419773][ T7131] loop7: detected capacity change from 0 to 512 [ 111.444881][ T7133] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 111.459604][ T7131] EXT4-fs warning (device loop7): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 111.471262][ T7131] EXT4-fs warning (device loop7): dx_probe:881: Enable large directory feature to access it [ 111.481630][ T7131] EXT4-fs warning (device loop7): dx_probe:966: inode #2: comm syz.7.1151: Corrupt directory, running e2fsck is recommended [ 111.497168][ T7131] EXT4-fs (loop7): Cannot turn on journaled quota: type 1: error -117 [ 111.531114][ T7131] EXT4-fs error (device loop7): ext4_xattr_ibody_find:2240: inode #15: comm syz.7.1151: corrupted in-inode xattr: invalid ea_ino [ 111.544481][ T7138] loop6: detected capacity change from 0 to 8192 [ 111.581130][ T7131] EXT4-fs (loop7): Remounting filesystem read-only [ 111.588128][ T7131] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.600691][ T7131] SELinux: (dev loop7, type ext4) getxattr errno 5 [ 111.607801][ T7131] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.608983][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.626579][ T1599] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 111.644866][ T7140] loop0: detected capacity change from 0 to 4096 [ 111.670629][ T7140] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.692486][ T7142] SELinux: policydb table sizes (0,-1) do not match mine (8,7) [ 111.715570][ T7142] SELinux: failed to load policy [ 111.737610][ T29] kauditd_printk_skb: 1901 callbacks suppressed [ 111.737628][ T29] audit: type=1400 audit(2000000061.800:20018): avc: denied { read write open } for pid=7139 comm="syz.0.1155" path="/245/file0/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 111.740689][ T7142] loop6: detected capacity change from 0 to 512 [ 111.743929][ T29] audit: type=1400 audit(2000000061.800:20019): avc: denied { read write } for pid=7141 comm="syz.6.1156" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 111.798140][ T29] audit: type=1400 audit(2000000061.800:20020): avc: denied { open } for pid=7141 comm="syz.6.1156" path="/dev/loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 111.822172][ T29] audit: type=1400 audit(2000000061.800:20021): avc: denied { ioctl } for pid=7141 comm="syz.6.1156" path="/dev/loop6" dev="devtmpfs" ino=106 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 111.851302][ T29] audit: type=1400 audit(2000000061.830:20022): avc: denied { mounton } for pid=7141 comm="syz.6.1156" path="/117/file2" dev="tmpfs" ino=638 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 111.874050][ T29] audit: type=1400 audit(2000000061.830:20023): avc: denied { open } for pid=7148 comm="syz.3.1158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 111.874162][ T7142] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 111.893483][ T29] audit: type=1400 audit(2000000061.830:20024): avc: denied { perfmon } for pid=7148 comm="syz.3.1158" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 111.924302][ T29] audit: type=1400 audit(2000000061.830:20025): avc: denied { kernel } for pid=7148 comm="syz.3.1158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 111.943812][ T29] audit: type=1400 audit(2000000061.840:20026): avc: denied { prog_load } for pid=7148 comm="syz.3.1158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 111.963128][ T29] audit: type=1400 audit(2000000061.840:20027): avc: denied { bpf } for pid=7148 comm="syz.3.1158" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 112.014620][ T7142] EXT4-fs (loop6): 1 truncate cleaned up [ 112.020855][ T7142] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.116657][ T7156] loop3: detected capacity change from 0 to 512 [ 112.134560][ T7142] EXT4-fs error (device loop6): ext4_xattr_inode_iget:440: comm syz.6.1156: inode #1073372648: comm syz.6.1156: iget: illegal inode # [ 112.156475][ T7156] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 112.158811][ T7154] netlink: 'syz.7.1159': attribute type 3 has an invalid length. [ 112.189983][ T7142] EXT4-fs error (device loop6): ext4_xattr_inode_iget:445: comm syz.6.1156: error while reading EA inode 1073372648 err=-117 [ 112.190317][ T7156] EXT4-fs (loop3): orphan cleanup on readonly fs [ 112.213516][ T7156] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1160: bg 0: block 248: padding at end of block bitmap is not set [ 112.247883][ T7142] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2977: inode #15: comm syz.6.1156: corrupted xattr block 33: invalid header [ 112.271213][ T7156] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.1160: Failed to acquire dquot type 1 [ 112.282670][ T7142] EXT4-fs warning (device loop6): ext4_evict_inode:276: xattr delete (err -117) [ 112.307871][ T7156] EXT4-fs (loop3): 1 truncate cleaned up [ 112.312870][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.314245][ T7156] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 112.409715][ T5373] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.480562][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.587754][ T7176] loop6: detected capacity change from 0 to 8192 [ 112.608025][ T7189] FAULT_INJECTION: forcing a failure. [ 112.608025][ T7189] name failslab, interval 1, probability 0, space 0, times 0 [ 112.620814][ T7189] CPU: 0 UID: 0 PID: 7189 Comm: syz.3.1168 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 112.631516][ T7189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 112.641585][ T7189] Call Trace: [ 112.644871][ T7189] [ 112.647858][ T7189] dump_stack_lvl+0xf2/0x150 [ 112.652553][ T7189] dump_stack+0x15/0x1a [ 112.656773][ T7189] should_fail_ex+0x223/0x230 [ 112.661472][ T7189] should_failslab+0x8f/0xb0 [ 112.666142][ T7189] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 112.672602][ T7189] ? sidtab_sid2str_get+0xb8/0x140 [ 112.677922][ T7189] kmemdup_noprof+0x2a/0x60 [ 112.682442][ T7189] sidtab_sid2str_get+0xb8/0x140 [ 112.687407][ T7189] security_sid_to_context_core+0x1eb/0x2f0 [ 112.693337][ T7189] security_sid_to_context+0x27/0x30 [ 112.698707][ T7189] selinux_lsmprop_to_secctx+0x2c/0x40 [ 112.704182][ T7189] security_lsmprop_to_secctx+0x4a/0x90 [ 112.709903][ T7189] audit_log_task_context+0x93/0x1c0 [ 112.715299][ T7189] audit_log_task+0xf9/0x1c0 [ 112.719967][ T7189] ? __pm_relax+0x71/0x80 [ 112.724310][ T7189] audit_seccomp+0x68/0x130 [ 112.728840][ T7189] __seccomp_filter+0x6fa/0x1180 [ 112.733883][ T7189] __secure_computing+0x9f/0x1c0 [ 112.738848][ T7189] syscall_trace_enter+0xd1/0x1f0 [ 112.743988][ T7189] do_syscall_64+0xaa/0x1c0 [ 112.748665][ T7189] ? clear_bhb_loop+0x55/0xb0 [ 112.753379][ T7189] ? clear_bhb_loop+0x55/0xb0 [ 112.758159][ T7189] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.764079][ T7189] RIP: 0033:0x7f4dee39473c [ 112.768502][ T7189] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 112.788217][ T7189] RSP: 002b:00007f4deca07030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 112.796780][ T7189] RAX: ffffffffffffffda RBX: 00007f4dee585fa0 RCX: 00007f4dee39473c [ 112.804758][ T7189] RDX: 000000000000000f RSI: 00007f4deca070a0 RDI: 0000000000000007 [ 112.812809][ T7189] RBP: 00007f4deca07090 R08: 0000000000000000 R09: 0000000000000000 [ 112.820787][ T7189] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 112.828765][ T7189] R13: 0000000000000000 R14: 00007f4dee585fa0 R15: 00007ffc00352b18 [ 112.836891][ T7189] [ 112.950759][ T7196] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1176'. [ 112.956863][ T7200] loop2: detected capacity change from 0 to 512 [ 112.973735][ T7200] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 112.974364][ T7196] netlink: 39 bytes leftover after parsing attributes in process `syz.0.1176'. [ 113.005390][ T7196] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1176'. [ 113.022330][ T7196] netlink: 148 bytes leftover after parsing attributes in process `syz.0.1176'. [ 113.034351][ T7206] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=40 sclass=netlink_audit_socket pid=7206 comm=syz.7.1179 [ 113.117548][ T7210] netlink: 'syz.0.1181': attribute type 21 has an invalid length. [ 113.125446][ T7210] netlink: 100 bytes leftover after parsing attributes in process `syz.0.1181'. [ 113.138186][ T7200] EXT4-fs (loop2): 1 truncate cleaned up [ 113.139549][ T35] hid-generic 0000:0003:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 113.144243][ T7200] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.230956][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.241274][ T7218] loop6: detected capacity change from 0 to 8192 [ 113.402919][ T7231] FAULT_INJECTION: forcing a failure. [ 113.402919][ T7231] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 113.416142][ T7231] CPU: 1 UID: 0 PID: 7231 Comm: syz.2.1190 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 113.426980][ T7231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 113.427000][ T7231] Call Trace: [ 113.427007][ T7231] [ 113.427015][ T7231] dump_stack_lvl+0xf2/0x150 [ 113.427067][ T7231] dump_stack+0x15/0x1a [ 113.427107][ T7231] should_fail_ex+0x223/0x230 [ 113.427137][ T7231] should_fail+0xb/0x10 [ 113.427200][ T7231] should_fail_usercopy+0x1a/0x20 [ 113.427229][ T7231] _copy_from_user+0x1e/0xb0 [ 113.427258][ T7231] move_addr_to_kernel+0x82/0x120 [ 113.427369][ T7231] __sys_bind+0x9e/0x190 [ 113.427416][ T7231] __x64_sys_bind+0x41/0x50 [ 113.427456][ T7231] x64_sys_call+0x20ab/0x2dc0 [ 113.427483][ T7231] do_syscall_64+0xc9/0x1c0 [ 113.427552][ T7231] ? clear_bhb_loop+0x55/0xb0 [ 113.427573][ T7231] ? clear_bhb_loop+0x55/0xb0 [ 113.427600][ T7231] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.427640][ T7231] RIP: 0033:0x7f1514ad5d29 [ 113.427656][ T7231] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.427688][ T7231] RSP: 002b:00007f1513141038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 113.427708][ T7231] RAX: ffffffffffffffda RBX: 00007f1514cc5fa0 RCX: 00007f1514ad5d29 [ 113.427722][ T7231] RDX: 000000000000006e RSI: 00000000200000c0 RDI: 0000000000000006 [ 113.427735][ T7231] RBP: 00007f1513141090 R08: 0000000000000000 R09: 0000000000000000 [ 113.427750][ T7231] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 113.427766][ T7231] R13: 0000000000000000 R14: 00007f1514cc5fa0 R15: 00007ffd88a77bb8 [ 113.427790][ T7231] [ 113.721422][ T7243] loop2: detected capacity change from 0 to 164 [ 114.037559][ T7250] loop7: detected capacity change from 0 to 8192 [ 114.111371][ T7258] FAULT_INJECTION: forcing a failure. [ 114.111371][ T7258] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 114.124523][ T7258] CPU: 1 UID: 0 PID: 7258 Comm: syz.7.1200 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 114.135248][ T7258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 114.145429][ T7258] Call Trace: [ 114.148738][ T7258] [ 114.151719][ T7258] dump_stack_lvl+0xf2/0x150 [ 114.156342][ T7258] dump_stack+0x15/0x1a [ 114.160622][ T7258] should_fail_ex+0x223/0x230 [ 114.165392][ T7258] should_fail+0xb/0x10 [ 114.169585][ T7258] should_fail_usercopy+0x1a/0x20 [ 114.174705][ T7258] _copy_from_user+0x1e/0xb0 [ 114.179323][ T7258] move_addr_to_kernel+0x82/0x120 [ 114.184389][ T7258] __sys_sendto+0x12e/0x230 [ 114.188909][ T7258] __x64_sys_sendto+0x78/0x90 [ 114.193611][ T7258] x64_sys_call+0x29fa/0x2dc0 [ 114.198386][ T7258] do_syscall_64+0xc9/0x1c0 [ 114.202959][ T7258] ? clear_bhb_loop+0x55/0xb0 [ 114.207646][ T7258] ? clear_bhb_loop+0x55/0xb0 [ 114.212487][ T7258] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.218456][ T7258] RIP: 0033:0x7f3a54bf5d29 [ 114.222910][ T7258] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 114.242560][ T7258] RSP: 002b:00007f3a53261038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 114.250987][ T7258] RAX: ffffffffffffffda RBX: 00007f3a54de5fa0 RCX: 00007f3a54bf5d29 [ 114.258966][ T7258] RDX: 000000000000e90c RSI: 00000000200000c0 RDI: 0000000000000003 [ 114.266987][ T7258] RBP: 00007f3a53261090 R08: 0000000020000540 R09: 0000000000000014 [ 114.274984][ T7258] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 114.282971][ T7258] R13: 0000000000000000 R14: 00007f3a54de5fa0 R15: 00007ffec405c3c8 [ 114.290968][ T7258] [ 114.304471][ T6163] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 114.507267][ T7276] loop6: detected capacity change from 0 to 512 [ 114.524704][ T7276] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 114.533985][ T7276] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 114.562796][ T7276] EXT4-fs (loop6): warning: checktime reached, running e2fsck is recommended [ 114.577381][ T7276] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 114.595500][ T7276] System zones: 0-2, 18-18, 34-34 [ 114.614426][ T7276] EXT4-fs warning (device loop6): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 114.619370][ T7283] IPv6: Can't replace route, no match found [ 114.647896][ T7276] EXT4-fs (loop6): 1 truncate cleaned up [ 114.654310][ T7276] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.729804][ T7287] syz.0.1212[7287] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.729861][ T7287] syz.0.1212[7287] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.751496][ T7276] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 114.775932][ T7287] syz.0.1212[7287] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.776426][ T6166] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 114.830933][ T5373] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.860149][ T7297] loop6: detected capacity change from 0 to 512 [ 114.883510][ T7297] workqueue: Failed to create a rescuer kthread for wq "ext4-rsv-conversion": -EINTR [ 114.883543][ T7297] EXT4-fs: failed to create workqueue [ 114.898549][ T7297] EXT4-fs (loop6): mount failed [ 115.003495][ T7310] loop6: detected capacity change from 0 to 8192 [ 115.057449][ T7315] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63513 sclass=netlink_route_socket pid=7315 comm=syz.6.1223 [ 115.179447][ T7325] loop6: detected capacity change from 0 to 512 [ 115.200791][ T7325] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.215290][ T7325] ext4 filesystem being mounted at /131/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.217246][ T7329] FAULT_INJECTION: forcing a failure. [ 115.217246][ T7329] name failslab, interval 1, probability 0, space 0, times 0 [ 115.238555][ T7329] CPU: 1 UID: 0 PID: 7329 Comm: syz.3.1227 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 115.249250][ T7329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 115.259325][ T7329] Call Trace: [ 115.262612][ T7329] [ 115.265568][ T7329] dump_stack_lvl+0xf2/0x150 [ 115.270186][ T7329] dump_stack+0x15/0x1a [ 115.274406][ T7329] should_fail_ex+0x223/0x230 [ 115.279151][ T7329] should_failslab+0x8f/0xb0 [ 115.283896][ T7329] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 115.290239][ T7329] ? audit_log_vformat+0x23a/0x490 [ 115.295376][ T7329] ? sidtab_sid2str_get+0xb8/0x140 [ 115.300633][ T7329] kmemdup_noprof+0x2a/0x60 [ 115.305170][ T7329] sidtab_sid2str_get+0xb8/0x140 [ 115.310189][ T7329] security_sid_to_context_core+0x1eb/0x2f0 [ 115.316138][ T7329] security_sid_to_context+0x27/0x30 [ 115.321487][ T7329] avc_audit_post_callback+0x10d/0x530 [ 115.326981][ T7329] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 115.332995][ T7329] common_lsm_audit+0x90f/0x1010 [ 115.337944][ T7329] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 115.344008][ T7329] ? avc_perm_nonode+0xcd/0xe0 [ 115.348792][ T7329] slow_avc_audit+0xf9/0x140 [ 115.353404][ T7329] avc_has_perm+0x129/0x160 [ 115.357995][ T7329] selinux_socket_sendmsg+0x185/0x1c0 [ 115.363409][ T7329] security_socket_sendmsg+0x47/0x80 [ 115.368712][ T7329] __sock_sendmsg+0x2d/0x180 [ 115.373461][ T7329] ____sys_sendmsg+0x312/0x410 [ 115.378301][ T7329] __sys_sendmsg+0x19d/0x230 [ 115.382938][ T7329] __x64_sys_sendmsg+0x46/0x50 [ 115.387717][ T7329] x64_sys_call+0x2734/0x2dc0 [ 115.392408][ T7329] do_syscall_64+0xc9/0x1c0 [ 115.396936][ T7329] ? clear_bhb_loop+0x55/0xb0 [ 115.401653][ T7329] ? clear_bhb_loop+0x55/0xb0 [ 115.406339][ T7329] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.412275][ T7329] RIP: 0033:0x7f4dee395d29 [ 115.416696][ T7329] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 115.436327][ T7329] RSP: 002b:00007f4deca07038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 115.444841][ T7329] RAX: ffffffffffffffda RBX: 00007f4dee585fa0 RCX: 00007f4dee395d29 [ 115.452884][ T7329] RDX: 0000000000000000 RSI: 0000000020000400 RDI: 0000000000000003 [ 115.460865][ T7329] RBP: 00007f4deca07090 R08: 0000000000000000 R09: 0000000000000000 [ 115.468859][ T7329] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 115.476856][ T7329] R13: 0000000000000000 R14: 00007f4dee585fa0 R15: 00007ffc00352b18 [ 115.484970][ T7329] [ 115.492005][ T7329] __nla_validate_parse: 3 callbacks suppressed [ 115.492092][ T7329] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1227'. [ 115.533710][ T5373] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.567825][ T7335] loop6: detected capacity change from 0 to 512 [ 115.567895][ T7333] loop3: detected capacity change from 0 to 128 [ 115.583061][ T7335] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 115.584756][ T7333] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 115.607986][ T7335] EXT4-fs (loop6): 1 truncate cleaned up [ 115.614267][ T7335] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.727955][ T5373] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.740211][ T7345] 9pnet_fd: Insufficient options for proto=fd [ 115.820703][ T7346] loop0: detected capacity change from 0 to 8192 [ 115.849248][ T7352] netlink: 'syz.3.1237': attribute type 10 has an invalid length. [ 115.857171][ T7352] netlink: 152 bytes leftover after parsing attributes in process `syz.3.1237'. [ 115.910383][ T7358] loop3: detected capacity change from 0 to 512 [ 115.927086][ T7362] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7362 comm=syz.0.1240 [ 115.967789][ T7358] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 115.980957][ T7358] System zones: 0-2, 18-18, 34-34 [ 115.998245][ T7358] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1242: bg 0: block 248: padding at end of block bitmap is not set [ 116.020579][ T7371] FAULT_INJECTION: forcing a failure. [ 116.020579][ T7371] name failslab, interval 1, probability 0, space 0, times 0 [ 116.021760][ T7369] loop7: detected capacity change from 0 to 2048 [ 116.033243][ T7371] CPU: 0 UID: 0 PID: 7371 Comm: syz.0.1245 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 116.046427][ T7368] FAULT_INJECTION: forcing a failure. [ 116.046427][ T7368] name failslab, interval 1, probability 0, space 0, times 0 [ 116.050668][ T7371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 116.073382][ T7371] Call Trace: [ 116.076704][ T7371] [ 116.079644][ T7371] dump_stack_lvl+0xf2/0x150 [ 116.084326][ T7371] dump_stack+0x15/0x1a [ 116.088598][ T7371] should_fail_ex+0x223/0x230 [ 116.093295][ T7371] should_failslab+0x8f/0xb0 [ 116.097994][ T7371] kmem_cache_alloc_noprof+0x52/0x320 [ 116.103463][ T7371] ? io_submit_one+0xb7/0x1230 [ 116.108249][ T7371] io_submit_one+0xb7/0x1230 [ 116.112939][ T7371] ? __rcu_read_unlock+0x4e/0x70 [ 116.117895][ T7371] __se_sys_io_submit+0xf5/0x280 [ 116.122856][ T7371] __x64_sys_io_submit+0x43/0x50 [ 116.127815][ T7371] x64_sys_call+0x2c20/0x2dc0 [ 116.132521][ T7371] do_syscall_64+0xc9/0x1c0 [ 116.137193][ T7371] ? clear_bhb_loop+0x55/0xb0 [ 116.141890][ T7371] ? clear_bhb_loop+0x55/0xb0 [ 116.146575][ T7371] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.152494][ T7371] RIP: 0033:0x7fec3b475d29 [ 116.156963][ T7371] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 116.176582][ T7371] RSP: 002b:00007fec39ae7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 116.185087][ T7371] RAX: ffffffffffffffda RBX: 00007fec3b665fa0 RCX: 00007fec3b475d29 [ 116.193065][ T7371] RDX: 00000000200001c0 RSI: 0000000000000001 RDI: 00007fec3c1a5000 [ 116.201040][ T7371] RBP: 00007fec39ae7090 R08: 0000000000000000 R09: 0000000000000000 [ 116.209022][ T7371] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 116.216997][ T7371] R13: 0000000000000000 R14: 00007fec3b665fa0 R15: 00007ffd53d9d178 [ 116.225068][ T7371] [ 116.228094][ T7368] CPU: 1 UID: 0 PID: 7368 Comm: syz.2.1244 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 116.233903][ T7358] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.1242: Failed to acquire dquot type 1 [ 116.238786][ T7368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 116.238804][ T7368] Call Trace: [ 116.238813][ T7368] [ 116.260144][ T7368] dump_stack_lvl+0xf2/0x150 [ 116.263968][ T7358] EXT4-fs (loop3): 1 truncate cleaned up [ 116.266394][ T7368] dump_stack+0x15/0x1a [ 116.271426][ T7358] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.276643][ T7368] should_fail_ex+0x223/0x230 [ 116.276691][ T7368] should_failslab+0x8f/0xb0 [ 116.282437][ T7358] ext4 filesystem being mounted at /syzcgroup/cpu/syz3/cgroup.procs supports timestamps until 2038-01-19 (0x7fffffff) [ 116.293233][ T7368] kmem_cache_alloc_node_noprof+0x59/0x320 [ 116.298997][ T7358] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.302509][ T7368] ? __alloc_skb+0x10b/0x310 [ 116.334349][ T7368] __alloc_skb+0x10b/0x310 [ 116.338871][ T7368] netlink_alloc_large_skb+0xad/0xe0 [ 116.344169][ T7368] netlink_sendmsg+0x3b4/0x6e0 [ 116.348956][ T7368] ? __pfx_netlink_sendmsg+0x10/0x10 [ 116.354284][ T7368] __sock_sendmsg+0x140/0x180 [ 116.359004][ T7368] ____sys_sendmsg+0x312/0x410 [ 116.363792][ T7368] __sys_sendmsg+0x19d/0x230 [ 116.368417][ T7368] __x64_sys_sendmsg+0x46/0x50 [ 116.373224][ T7368] x64_sys_call+0x2734/0x2dc0 [ 116.377976][ T7368] do_syscall_64+0xc9/0x1c0 [ 116.382527][ T7368] ? clear_bhb_loop+0x55/0xb0 [ 116.387239][ T7368] ? clear_bhb_loop+0x55/0xb0 [ 116.391926][ T7368] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.397907][ T7368] RIP: 0033:0x7f1514ad5d29 [ 116.402327][ T7368] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 116.422287][ T7368] RSP: 002b:00007f1513141038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 116.430763][ T7368] RAX: ffffffffffffffda RBX: 00007f1514cc5fa0 RCX: 00007f1514ad5d29 [ 116.438796][ T7368] RDX: 0000000000000000 RSI: 0000000020001540 RDI: 0000000000000006 [ 116.446904][ T7368] RBP: 00007f1513141090 R08: 0000000000000000 R09: 0000000000000000 [ 116.454937][ T7368] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 116.462921][ T7368] R13: 0000000000000000 R14: 00007f1514cc5fa0 R15: 00007ffd88a77bb8 [ 116.470921][ T7368] [ 116.518855][ T7377] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1246'. [ 116.529675][ T7369] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.561337][ T7369] FAULT_INJECTION: forcing a failure. [ 116.561337][ T7369] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 116.574562][ T7369] CPU: 1 UID: 0 PID: 7369 Comm: syz.7.1243 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 116.585355][ T7369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 116.595433][ T7369] Call Trace: [ 116.598733][ T7369] [ 116.601764][ T7369] dump_stack_lvl+0xf2/0x150 [ 116.606426][ T7369] dump_stack+0x15/0x1a [ 116.610663][ T7369] should_fail_ex+0x223/0x230 [ 116.615360][ T7369] should_fail+0xb/0x10 [ 116.619527][ T7369] should_fail_usercopy+0x1a/0x20 [ 116.624584][ T7369] strncpy_from_user+0x25/0x210 [ 116.629457][ T7369] ? kmem_cache_alloc_noprof+0x18e/0x320 [ 116.635106][ T7369] ? getname_flags+0x81/0x3b0 [ 116.639794][ T7369] getname_flags+0xb0/0x3b0 [ 116.644336][ T7369] __x64_sys_symlinkat+0x43/0x70 [ 116.649294][ T7369] x64_sys_call+0x269e/0x2dc0 [ 116.654060][ T7369] do_syscall_64+0xc9/0x1c0 [ 116.658621][ T7369] ? clear_bhb_loop+0x55/0xb0 [ 116.663314][ T7369] ? clear_bhb_loop+0x55/0xb0 [ 116.668092][ T7369] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.674043][ T7369] RIP: 0033:0x7f3a54bf5d29 [ 116.678591][ T7369] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 116.698222][ T7369] RSP: 002b:00007f3a53261038 EFLAGS: 00000246 ORIG_RAX: 000000000000010a [ 116.706727][ T7369] RAX: ffffffffffffffda RBX: 00007f3a54de5fa0 RCX: 00007f3a54bf5d29 [ 116.714706][ T7369] RDX: 0000000020000000 RSI: ffffffffffffff9c RDI: 0000000020001040 [ 116.722686][ T7369] RBP: 00007f3a53261090 R08: 0000000000000000 R09: 0000000000000000 [ 116.730665][ T7369] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 116.738643][ T7369] R13: 0000000000000000 R14: 00007f3a54de5fa0 R15: 00007ffec405c3c8 [ 116.746801][ T7369] [ 116.758181][ T29] kauditd_printk_skb: 1598 callbacks suppressed [ 116.758200][ T29] audit: type=1326 audit(2000000066.820:21619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7379 comm="syz.2.1248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1514ad5d29 code=0x7ffc0000 [ 116.827308][ T5658] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.836446][ T7385] loop6: detected capacity change from 0 to 8192 [ 116.844426][ T29] audit: type=1400 audit(2000000066.820:21620): avc: denied { read write } for pid=5373 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 116.868777][ T29] audit: type=1400 audit(2000000066.820:21621): avc: denied { open } for pid=5373 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 116.868813][ T29] audit: type=1400 audit(2000000066.820:21622): avc: denied { ioctl } for pid=5373 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 116.868905][ T29] audit: type=1400 audit(2000000066.860:21623): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop0" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 116.868937][ T29] audit: type=1400 audit(2000000066.860:21624): avc: denied { open } for pid=3298 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 116.868970][ T29] audit: type=1400 audit(2000000066.860:21625): avc: denied { ioctl } for pid=3298 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=636 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 116.869004][ T29] audit: type=1326 audit(2000000066.860:21626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7379 comm="syz.2.1248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f1514ad5d29 code=0x7ffc0000 [ 116.869031][ T29] audit: type=1326 audit(2000000066.860:21627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7379 comm="syz.2.1248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1514ad5d29 code=0x7ffc0000 [ 116.869059][ T29] audit: type=1326 audit(2000000066.860:21628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7379 comm="syz.2.1248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1514ad5d29 code=0x7ffc0000 [ 116.878847][ T7387] loop0: detected capacity change from 0 to 128 [ 117.069801][ T7387] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 117.087833][ T7387] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 117.185203][ T7398] FAULT_INJECTION: forcing a failure. [ 117.185203][ T7398] name failslab, interval 1, probability 0, space 0, times 0 [ 117.197974][ T7398] CPU: 0 UID: 0 PID: 7398 Comm: syz.3.1255 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 117.208730][ T7398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 117.218810][ T7398] Call Trace: [ 117.222125][ T7398] [ 117.225081][ T7398] dump_stack_lvl+0xf2/0x150 [ 117.229704][ T7398] dump_stack+0x15/0x1a [ 117.233888][ T7398] should_fail_ex+0x223/0x230 [ 117.238668][ T7398] should_failslab+0x8f/0xb0 [ 117.243349][ T7398] kmem_cache_alloc_node_noprof+0x59/0x320 [ 117.249195][ T7398] ? __alloc_skb+0x10b/0x310 [ 117.253798][ T7398] __alloc_skb+0x10b/0x310 [ 117.258220][ T7398] ? audit_log_start+0x34c/0x6b0 [ 117.263173][ T7398] audit_log_start+0x368/0x6b0 [ 117.267955][ T7398] audit_seccomp+0x4b/0x130 [ 117.272529][ T7398] __seccomp_filter+0x6fa/0x1180 [ 117.277496][ T7398] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 117.283160][ T7398] ? vfs_write+0x596/0x920 [ 117.287652][ T7398] ? putname+0xcf/0xf0 [ 117.291744][ T7398] __secure_computing+0x9f/0x1c0 [ 117.296756][ T7398] syscall_trace_enter+0xd1/0x1f0 [ 117.301825][ T7398] ? fpregs_assert_state_consistent+0x83/0xa0 [ 117.308012][ T7398] do_syscall_64+0xaa/0x1c0 [ 117.312563][ T7398] ? clear_bhb_loop+0x55/0xb0 [ 117.317289][ T7398] ? clear_bhb_loop+0x55/0xb0 [ 117.321978][ T7398] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.327900][ T7398] RIP: 0033:0x7f4dee395d29 [ 117.332361][ T7398] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 117.352415][ T7398] RSP: 002b:00007f4deca07038 EFLAGS: 00000246 ORIG_RAX: 000000000000001d [ 117.360837][ T7398] RAX: ffffffffffffffda RBX: 00007f4dee585fa0 RCX: 00007f4dee395d29 [ 117.368872][ T7398] RDX: 0000000000000010 RSI: 0000000000010000 RDI: 0000000000000000 [ 117.376854][ T7398] RBP: 00007f4deca07090 R08: 0000000000000000 R09: 0000000000000000 [ 117.384922][ T7398] R10: 0000000020fee000 R11: 0000000000000246 R12: 0000000000000001 [ 117.392935][ T7398] R13: 0000000000000000 R14: 00007f4dee585fa0 R15: 00007ffc00352b18 [ 117.400935][ T7398] [ 117.720287][ T7425] netlink: 20 bytes leftover after parsing attributes in process `syz.7.1265'. [ 117.728427][ T7422] 9pnet_fd: Insufficient options for proto=fd [ 117.738019][ T7425] netlink: 3 bytes leftover after parsing attributes in process `syz.7.1265'. [ 117.751727][ T7425] 0X: renamed from caif0 [ 117.875863][ T7430] hub 9-0:1.0: USB hub found [ 117.880882][ T7430] hub 9-0:1.0: 8 ports detected [ 117.964970][ T7425] 0X: entered allmulticast mode [ 117.970321][ T7425] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 117.991925][ T7435] syz.6.1267: attempt to access beyond end of device [ 117.991925][ T7435] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 118.030627][ T7439] FAULT_INJECTION: forcing a failure. [ 118.030627][ T7439] name failslab, interval 1, probability 0, space 0, times 0 [ 118.043417][ T7439] CPU: 1 UID: 0 PID: 7439 Comm: syz.7.1268 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 118.054136][ T7439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 118.064232][ T7439] Call Trace: [ 118.067514][ T7439] [ 118.070449][ T7439] dump_stack_lvl+0xf2/0x150 [ 118.075068][ T7439] dump_stack+0x15/0x1a [ 118.079322][ T7439] should_fail_ex+0x223/0x230 [ 118.084020][ T7439] should_failslab+0x8f/0xb0 [ 118.088657][ T7439] __kmalloc_node_noprof+0xad/0x410 [ 118.093980][ T7439] ? __kvmalloc_node_noprof+0x72/0x170 [ 118.099503][ T7439] __kvmalloc_node_noprof+0x72/0x170 [ 118.104861][ T7439] __se_sys_add_key+0x1c9/0x320 [ 118.109732][ T7439] ? fput+0x1c4/0x200 [ 118.113733][ T7439] __x64_sys_add_key+0x67/0x80 [ 118.118532][ T7439] x64_sys_call+0x2964/0x2dc0 [ 118.123225][ T7439] do_syscall_64+0xc9/0x1c0 [ 118.127827][ T7439] ? clear_bhb_loop+0x55/0xb0 [ 118.132527][ T7439] ? clear_bhb_loop+0x55/0xb0 [ 118.137249][ T7439] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.143178][ T7439] RIP: 0033:0x7f3a54bf5d29 [ 118.147602][ T7439] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 118.167253][ T7439] RSP: 002b:00007f3a53261038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 118.175740][ T7439] RAX: ffffffffffffffda RBX: 00007f3a54de5fa0 RCX: 00007f3a54bf5d29 [ 118.183727][ T7439] RDX: 0000000020000980 RSI: 0000000000000000 RDI: 0000000020000080 [ 118.191711][ T7439] RBP: 00007f3a53261090 R08: fffffffffffffffe R09: 0000000000000000 [ 118.199689][ T7439] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 118.207696][ T7439] R13: 0000000000000000 R14: 00007f3a54de5fa0 R15: 00007ffec405c3c8 [ 118.215682][ T7439] [ 118.259797][ T7444] loop6: detected capacity change from 0 to 512 [ 118.267753][ T7444] EXT4-fs: Ignoring removed oldalloc option [ 118.287567][ T7444] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 118.324769][ T7444] EXT4-fs (loop6): 1 truncate cleaned up [ 118.349764][ T7444] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.456738][ T7458] loop2: detected capacity change from 0 to 1024 [ 118.495406][ T7444] loop6: detected capacity change from 512 to 64 [ 118.519505][ T7444] syz.6.1270: attempt to access beyond end of device [ 118.519505][ T7444] loop6: rw=2049, sector=510, nr_sectors = 2 limit=64 [ 118.532986][ T7444] EXT4-fs warning (device loop6): ext4_end_bio:346: I/O error 10 writing to inode 15 starting block 255) [ 118.544302][ T7444] Buffer I/O error on device loop6, logical block 255 [ 118.567784][ T7458] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.575767][ T7444] syz.6.1270: attempt to access beyond end of device [ 118.575767][ T7444] loop6: rw=2049, sector=506, nr_sectors = 2 limit=64 [ 118.593801][ T7444] EXT4-fs warning (device loop6): ext4_end_bio:346: I/O error 10 writing to inode 15 starting block 253) [ 118.605141][ T7444] Buffer I/O error on device loop6, logical block 253 [ 118.642007][ T7461] syzkaller0: entered promiscuous mode [ 118.647595][ T7461] syzkaller0: entered allmulticast mode [ 118.660913][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.788006][ T7472] FAULT_INJECTION: forcing a failure. [ 118.788006][ T7472] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 118.801113][ T7472] CPU: 0 UID: 0 PID: 7472 Comm: syz.0.1280 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 118.811821][ T7472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 118.821990][ T7472] Call Trace: [ 118.825291][ T7472] [ 118.828241][ T7472] dump_stack_lvl+0xf2/0x150 [ 118.832971][ T7472] dump_stack+0x15/0x1a [ 118.837160][ T7472] should_fail_ex+0x223/0x230 [ 118.841893][ T7472] should_fail+0xb/0x10 [ 118.846085][ T7472] should_fail_usercopy+0x1a/0x20 [ 118.851147][ T7472] _copy_from_user+0x1e/0xb0 [ 118.855777][ T7472] get_user_ifreq+0x8c/0x160 [ 118.860463][ T7472] sock_ioctl+0x539/0x600 [ 118.864953][ T7472] ? __pfx_sock_ioctl+0x10/0x10 [ 118.869863][ T7472] __se_sys_ioctl+0xc9/0x140 [ 118.874549][ T7472] __x64_sys_ioctl+0x43/0x50 [ 118.879221][ T7472] x64_sys_call+0x1690/0x2dc0 [ 118.883932][ T7472] do_syscall_64+0xc9/0x1c0 [ 118.888473][ T7472] ? clear_bhb_loop+0x55/0xb0 [ 118.893192][ T7472] ? clear_bhb_loop+0x55/0xb0 [ 118.898336][ T7472] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.904489][ T7472] RIP: 0033:0x7fec3b475d29 [ 118.908934][ T7472] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 118.928571][ T7472] RSP: 002b:00007fec39ae7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 118.937025][ T7472] RAX: ffffffffffffffda RBX: 00007fec3b665fa0 RCX: 00007fec3b475d29 [ 118.945005][ T7472] RDX: 0000000020000080 RSI: 00000000000089f4 RDI: 0000000000000004 [ 118.953079][ T7472] RBP: 00007fec39ae7090 R08: 0000000000000000 R09: 0000000000000000 [ 118.961058][ T7472] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 118.969092][ T7472] R13: 0000000000000000 R14: 00007fec3b665fa0 R15: 00007ffd53d9d178 [ 118.977084][ T7472] [ 119.070040][ T5373] EXT4-fs warning (device loop6): ext4_evict_inode:276: xattr delete (err -12) [ 119.097474][ T7482] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 119.132359][ T5373] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.176106][ T7482] usb usb8: usbfs: interface 0 claimed by hub while '+}[@' resets device [ 119.189801][ T7485] loop3: detected capacity change from 0 to 512 [ 119.197085][ T7482] netlink: 148 bytes leftover after parsing attributes in process `+}[@'. [ 119.210206][ T7485] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 119.222309][ T7494] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1289'. [ 119.236183][ T7494] netlink: 3 bytes leftover after parsing attributes in process `syz.0.1289'. [ 119.247187][ T7485] EXT4-fs (loop3): 1 truncate cleaned up [ 119.253887][ T7494] 0X: renamed from caif0 [ 119.257638][ T7485] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.273022][ T7494] 0X: entered allmulticast mode [ 119.273693][ T7485] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.278514][ T7494] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 119.318190][ T7500] FAULT_INJECTION: forcing a failure. [ 119.318190][ T7500] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 119.331341][ T7500] CPU: 0 UID: 0 PID: 7500 Comm: syz.2.1291 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 119.342177][ T7500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 119.352318][ T7500] Call Trace: [ 119.355662][ T7500] [ 119.358621][ T7500] dump_stack_lvl+0xf2/0x150 [ 119.363270][ T7500] dump_stack+0x15/0x1a [ 119.367470][ T7500] should_fail_ex+0x223/0x230 [ 119.372218][ T7500] should_fail+0xb/0x10 [ 119.376423][ T7500] should_fail_usercopy+0x1a/0x20 [ 119.381617][ T7500] copy_fpstate_to_sigframe+0x640/0x7e0 [ 119.387210][ T7500] ? copy_fpstate_to_sigframe+0xea/0x7e0 [ 119.393006][ T7500] ? kmem_cache_free+0xdc/0x2d0 [ 119.396108][ T7504] loop6: detected capacity change from 0 to 1024 [ 119.397901][ T7500] ? fpu__alloc_mathframe+0x95/0xd0 [ 119.409483][ T7500] get_sigframe+0x2f3/0x430 [ 119.414161][ T7500] x64_setup_rt_frame+0xad/0x590 [ 119.419163][ T7500] arch_do_signal_or_restart+0x287/0x4b0 [ 119.424861][ T7500] irqentry_exit_to_user_mode+0xa7/0x120 [ 119.430778][ T7500] irqentry_exit+0x12/0x50 [ 119.435269][ T7500] exc_general_protection+0x33d/0x4d0 [ 119.440660][ T7500] ? fput+0x1c4/0x200 [ 119.444743][ T7500] ? ksys_write+0x176/0x1b0 [ 119.449268][ T7500] ? clear_bhb_loop+0x55/0xb0 [ 119.454106][ T7500] asm_exc_general_protection+0x26/0x30 [ 119.459744][ T7500] RIP: 0033:0x7f1514aae879 [ 119.464165][ T7500] Code: f8 77 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 89 f8 48 89 fa c5 f9 ef c0 25 ff 0f 00 00 3d e0 0f 00 00 0f 87 27 01 00 00 fd 74 0f c5 fd d7 c1 85 c0 74 5b f3 0f bc c0 e9 30 01 00 00 66 [ 119.483829][ T7500] RSP: 002b:00007f15131407c8 EFLAGS: 00010283 [ 119.489902][ T7500] RAX: 0000000000000999 RBX: 00007f1513140d30 RCX: 00007f1514c8c120 [ 119.497881][ T7500] RDX: 9999999999999999 RSI: 00007f1514b51814 RDI: 9999999999999999 [ 119.505874][ T7500] RBP: 000000000000000b R08: 0000000000000000 R09: 0000000000000000 [ 119.513861][ T7500] R10: 00000000ffffffff R11: 0000000000000000 R12: 0000000000000073 [ 119.521888][ T7500] R13: 00007f1513140eb0 R14: 9999999999999999 R15: 0000000000000000 [ 119.529936][ T7500] [ 119.570165][ T7507] loop0: detected capacity change from 0 to 1024 [ 119.670681][ T7504] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.690920][ T7507] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.711489][ T7504] EXT4-fs (loop6): shut down requested (0) [ 120.048243][ T1599] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 120.351947][ T7519] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 120.368824][ T5373] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.540540][ T7523] loop3: detected capacity change from 0 to 512 [ 120.566329][ T7523] EXT4-fs: Ignoring removed oldalloc option [ 120.594617][ T7523] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 120.616213][ T1599] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 120.633820][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.658000][ T7523] EXT4-fs (loop3): 1 truncate cleaned up [ 120.678986][ T7523] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.745448][ T7523] loop3: detected capacity change from 512 to 64 [ 120.792259][ T3310] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -12) [ 120.815779][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.263510][ T7542] wireguard0: entered promiscuous mode [ 121.269097][ T7542] wireguard0: entered allmulticast mode [ 121.417923][ T7551] lo speed is unknown, defaulting to 1000 [ 121.424122][ T7551] lo speed is unknown, defaulting to 1000 [ 121.458864][ T7554] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1308'. [ 121.530817][ T7557] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1309'. [ 121.539897][ T7557] netlink: 264 bytes leftover after parsing attributes in process `syz.2.1309'. [ 121.555839][ T7557] netlink: 72 bytes leftover after parsing attributes in process `syz.2.1309'. [ 121.584501][ T7559] netlink: 'syz.6.1310': attribute type 13 has an invalid length. [ 121.612216][ T7562] syz.7.1311[7562] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.612311][ T7562] syz.7.1311[7562] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.625636][ T7562] syz.7.1311[7562] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.640184][ T7559] gretap0: refused to change device tx_queue_len [ 121.658026][ T7559] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 121.726156][ T7559] usb usb9: usbfs: process 7559 (syz.6.1310) did not claim interface 0 before use [ 121.776311][ T29] kauditd_printk_skb: 1171 callbacks suppressed [ 121.776328][ T29] audit: type=1400 audit(2000000071.840:22796): avc: denied { prog_load } for pid=7569 comm="syz.3.1315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 121.837014][ T29] audit: type=1400 audit(2000000071.840:22797): avc: denied { bpf } for pid=7569 comm="syz.3.1315" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 121.857957][ T29] audit: type=1400 audit(2000000071.840:22798): avc: denied { perfmon } for pid=7569 comm="syz.3.1315" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 121.864013][ T7576] audit: audit_backlog=65 > audit_backlog_limit=64 [ 121.878985][ T29] audit: type=1400 audit(2000000071.840:22799): avc: denied { prog_run } for pid=7569 comm="syz.3.1315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 121.885540][ T7576] audit: audit_lost=12 audit_rate_limit=0 audit_backlog_limit=64 [ 121.885559][ T7576] audit: backlog limit exceeded [ 121.901929][ T7580] audit: audit_backlog=65 > audit_backlog_limit=64 [ 121.904837][ T29] audit: type=1400 audit(2000000071.840:22800): avc: denied { read write } for pid=5373 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 121.912568][ T7580] audit: audit_lost=13 audit_rate_limit=0 audit_backlog_limit=64 [ 121.983287][ T7573] loop7: detected capacity change from 0 to 1024 [ 121.991956][ T7573] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 122.021686][ T7589] FAULT_INJECTION: forcing a failure. [ 122.021686][ T7589] name failslab, interval 1, probability 0, space 0, times 0 [ 122.034429][ T7589] CPU: 0 UID: 0 PID: 7589 Comm: syz.6.1321 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 122.045161][ T7589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 122.055394][ T7589] Call Trace: [ 122.058691][ T7589] [ 122.061683][ T7589] dump_stack_lvl+0xf2/0x150 [ 122.066412][ T7589] dump_stack+0x15/0x1a [ 122.070599][ T7589] should_fail_ex+0x223/0x230 [ 122.075407][ T7589] should_failslab+0x8f/0xb0 [ 122.080026][ T7589] __kmalloc_node_noprof+0xad/0x410 [ 122.085312][ T7589] ? __vmalloc_node_range_noprof+0x3dc/0xe80 [ 122.091536][ T7589] __vmalloc_node_range_noprof+0x3dc/0xe80 [ 122.097452][ T7589] ? avc_compute_av+0x3cc/0x3e0 [ 122.102376][ T7589] ? __rcu_read_unlock+0x4e/0x70 [ 122.107389][ T7589] ? __perf_event_task_sched_in+0x9ac/0xa10 [ 122.113323][ T7589] ? xfd_validate_state+0x46/0xf0 [ 122.118431][ T7589] ? bpf_prog_alloc_no_stats+0x49/0x380 [ 122.123999][ T7589] __vmalloc_noprof+0x5e/0x70 [ 122.128708][ T7589] ? bpf_prog_alloc_no_stats+0x49/0x380 [ 122.134335][ T7589] bpf_prog_alloc_no_stats+0x49/0x380 [ 122.139735][ T7589] ? bpf_prog_alloc+0x28/0x150 [ 122.144584][ T7589] bpf_prog_alloc+0x3a/0x150 [ 122.149186][ T7589] bpf_prog_create_from_user+0x73/0x240 [ 122.154786][ T7589] ? __pfx_seccomp_check_filter+0x10/0x10 [ 122.160577][ T7589] do_seccomp+0x648/0xa60 [ 122.164935][ T7589] ? __bpf_trace_sys_enter+0x10/0x30 [ 122.170368][ T7589] __x64_sys_seccomp+0x40/0x50 [ 122.175152][ T7589] x64_sys_call+0x27fc/0x2dc0 [ 122.179862][ T7589] do_syscall_64+0xc9/0x1c0 [ 122.184373][ T7589] ? clear_bhb_loop+0x55/0xb0 [ 122.189062][ T7589] ? clear_bhb_loop+0x55/0xb0 [ 122.193776][ T7589] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.199758][ T7589] RIP: 0033:0x7f86f8985d29 [ 122.204180][ T7589] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 122.223809][ T7589] RSP: 002b:00007f86f6ff1038 EFLAGS: 00000246 ORIG_RAX: 000000000000013d [ 122.232235][ T7589] RAX: ffffffffffffffda RBX: 00007f86f8b75fa0 RCX: 00007f86f8985d29 [ 122.240246][ T7589] RDX: 0000000020000100 RSI: 0000000000000008 RDI: 0000000000000001 [ 122.248282][ T7589] RBP: 00007f86f6ff1090 R08: 0000000000000000 R09: 0000000000000000 [ 122.256268][ T7589] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 122.264301][ T7589] R13: 0000000000000000 R14: 00007f86f8b75fa0 R15: 00007ffcfdf15678 [ 122.272335][ T7589] [ 122.275488][ T7589] syz.6.1321: vmalloc error: size 4096, failed to allocated page array size 8, mode:0x400dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 122.293277][ T7589] CPU: 0 UID: 0 PID: 7589 Comm: syz.6.1321 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 122.304140][ T7589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 122.314206][ T7589] Call Trace: [ 122.317495][ T7589] [ 122.320434][ T7589] dump_stack_lvl+0xf2/0x150 [ 122.325116][ T7589] dump_stack+0x15/0x1a [ 122.329335][ T7589] warn_alloc+0x145/0x1b0 [ 122.333699][ T7589] ? should_failslab+0x8f/0xb0 [ 122.338639][ T7589] __vmalloc_node_range_noprof+0x473/0xe80 [ 122.344472][ T7589] ? avc_compute_av+0x3cc/0x3e0 [ 122.349363][ T7589] ? __perf_event_task_sched_in+0x9ac/0xa10 [ 122.355362][ T7589] ? xfd_validate_state+0x46/0xf0 [ 122.360414][ T7589] ? bpf_prog_alloc_no_stats+0x49/0x380 [ 122.366026][ T7589] __vmalloc_noprof+0x5e/0x70 [ 122.370721][ T7589] ? bpf_prog_alloc_no_stats+0x49/0x380 [ 122.376276][ T7589] bpf_prog_alloc_no_stats+0x49/0x380 [ 122.381658][ T7589] ? bpf_prog_alloc+0x28/0x150 [ 122.386429][ T7589] bpf_prog_alloc+0x3a/0x150 [ 122.391066][ T7589] bpf_prog_create_from_user+0x73/0x240 [ 122.396675][ T7589] ? __pfx_seccomp_check_filter+0x10/0x10 [ 122.402439][ T7589] do_seccomp+0x648/0xa60 [ 122.406834][ T7589] ? __bpf_trace_sys_enter+0x10/0x30 [ 122.412174][ T7589] __x64_sys_seccomp+0x40/0x50 [ 122.417024][ T7589] x64_sys_call+0x27fc/0x2dc0 [ 122.421711][ T7589] do_syscall_64+0xc9/0x1c0 [ 122.426228][ T7589] ? clear_bhb_loop+0x55/0xb0 [ 122.430933][ T7589] ? clear_bhb_loop+0x55/0xb0 [ 122.435623][ T7589] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.441539][ T7589] RIP: 0033:0x7f86f8985d29 [ 122.445973][ T7589] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 122.465603][ T7589] RSP: 002b:00007f86f6ff1038 EFLAGS: 00000246 ORIG_RAX: 000000000000013d [ 122.474032][ T7589] RAX: ffffffffffffffda RBX: 00007f86f8b75fa0 RCX: 00007f86f8985d29 [ 122.482014][ T7589] RDX: 0000000020000100 RSI: 0000000000000008 RDI: 0000000000000001 [ 122.489995][ T7589] RBP: 00007f86f6ff1090 R08: 0000000000000000 R09: 0000000000000000 [ 122.497974][ T7589] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 122.505955][ T7589] R13: 0000000000000000 R14: 00007f86f8b75fa0 R15: 00007ffcfdf15678 [ 122.514018][ T7589] [ 122.517178][ T7589] Mem-Info: [ 122.520307][ T7589] active_anon:19662 inactive_anon:4 isolated_anon:0 [ 122.520307][ T7589] active_file:18228 inactive_file:2027 isolated_file:0 [ 122.520307][ T7589] unevictable:0 dirty:851 writeback:0 [ 122.520307][ T7589] slab_reclaimable:3117 slab_unreclaimable:16789 [ 122.520307][ T7589] mapped:28939 shmem:16706 pagetables:759 [ 122.520307][ T7589] sec_pagetables:0 bounce:0 [ 122.520307][ T7589] kernel_misc_reclaimable:0 [ 122.520307][ T7589] free:1863467 free_pcp:5469 free_cma:0 [ 122.565417][ T7589] Node 0 active_anon:78668kB inactive_anon:16kB active_file:72912kB inactive_file:8108kB unevictable:4kB isolated(anon):0kB isolated(file):0kB mapped:115720kB dirty:3404kB writeback:0kB shmem:66824kB writeback_tmp:0kB kernel_stack:3280kB pagetables:3084kB sec_pagetables:0kB all_unreclaimable? no [ 122.593449][ T7589] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 122.620379][ T7589] lowmem_reserve[]: 0 2866 7844 0 [ 122.625509][ T7589] Node 0 DMA32 free:2950284kB boost:0kB min:4136kB low:7068kB high:10000kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953916kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:100kB free_cma:0kB [ 122.631562][ T7580] syz.0.1319[7580] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.654106][ T7589] lowmem_reserve[]: 0 0 4978 0 [ 122.654147][ T7589] Node 0 Normal free:4489964kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:78784kB inactive_anon:16kB active_file:72912kB inactive_file:8108kB unevictable:4kB writepending:3404kB present:5242880kB managed:5098208kB mlocked:4kB bounce:0kB free_pcp:16056kB local_pcp:612kB free_cma:0kB [ 122.700368][ T7589] lowmem_reserve[]: 0 0 0 0 [ 122.701890][ T7580] syz.0.1319[7580] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.705021][ T7589] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 122.729115][ T7589] Node 0 DMA32: 3*4kB (M) 2*8kB (M) 3*16kB (M) 4*32kB (M) 3*64kB (M) 2*128kB (M) 2*256kB (M) 2*512kB (M) 3*1024kB (M) 2*2048kB (M) 718*4096kB (M) = 2950284kB [ 122.733560][ T7580] syz.0.1319[7580] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.745360][ T7589] Node 0 Normal: 74*4kB (UE) 203*8kB (UME) 167*16kB (UME) 165*32kB (UME) 150*64kB (UME) 127*128kB (UME) 51*256kB (UM) 76*512kB (UM) 69*1024kB (UME) 29*2048kB (UME) 1043*4096kB (UM) = 4489872kB [ 122.775808][ T7589] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 122.785168][ T7589] 36963 total pagecache pages [ 122.789914][ T7589] 4 pages in swap cache [ 122.794087][ T7589] Free swap = 124648kB [ 122.798349][ T7589] Total swap = 124996kB [ 122.802510][ T7589] 2097051 pages RAM [ 122.806402][ T7589] 0 pages HighMem/MovableOnly [ 122.811080][ T7589] 80180 pages reserved [ 122.818004][ T7573] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 122.826482][ T7573] EXT4-fs (loop7): orphan cleanup on readonly fs [ 122.849919][ T7573] EXT4-fs warning (device loop7): ext4_enable_quotas:7156: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 122.864487][ T7573] EXT4-fs (loop7): Cannot turn on quotas: error -5 [ 122.906204][ T7603] loop2: detected capacity change from 0 to 128 [ 122.912648][ T7573] EXT4-fs (loop7): 1 truncate cleaned up [ 122.919031][ T7573] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 122.938177][ T7573] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7573 comm=syz.7.1316 [ 122.969987][ T5658] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.997479][ T7603] ext4 filesystem being mounted at /295/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.023327][ T7603] msdos: Unknown parameter '1844674407370955161501777777777777777777777X' [ 123.174041][ T7626] loop2: detected capacity change from 0 to 512 [ 123.182549][ T7626] EXT4-fs: Ignoring removed oldalloc option [ 123.191290][ T7626] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 123.204842][ T7626] EXT4-fs (loop2): 1 truncate cleaned up [ 123.285420][ T7626] loop2: detected capacity change from 512 to 64 [ 123.378583][ T3307] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -12) [ 124.037287][ T7653] loop0: detected capacity change from 0 to 512 [ 124.044760][ T7653] ext4: Unknown parameter 'journal_async_commit"grpquota' [ 124.125149][ T7658] loop6: detected capacity change from 0 to 1024 [ 124.152716][ T7658] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 124.159890][ T7660] loop7: detected capacity change from 0 to 128 [ 124.163775][ T7658] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 124.184459][ T7658] JBD2: no valid journal superblock found [ 124.190377][ T7658] EXT4-fs (loop6): Could not load journal inode [ 124.270246][ T7664] loop2: detected capacity change from 0 to 8192 [ 124.274257][ T7670] syz.6.1347[7670] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.276807][ T7670] syz.6.1347[7670] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.289149][ T7670] syz.6.1347[7670] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.305828][ T7671] C: renamed from team_slave_0 (while UP) [ 124.348195][ T7671] netlink: 152 bytes leftover after parsing attributes in process `syz.0.1341'. [ 124.362159][ T7671] infiniband syz!: set active [ 124.402283][ T7679] loop7: detected capacity change from 0 to 128 [ 124.409773][ T7679] vfat: Unknown parameter '01777777777777777777777' [ 124.477721][ T7685] loop7: detected capacity change from 0 to 512 [ 124.489597][ T7685] EXT4-fs: Ignoring removed orlov option [ 124.510242][ T7685] ext4 filesystem being mounted at /130/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.540367][ T7691] loop6: detected capacity change from 0 to 512 [ 124.763590][ T7703] loop6: detected capacity change from 0 to 1024 [ 124.948285][ T7712] FAULT_INJECTION: forcing a failure. [ 124.948285][ T7712] name failslab, interval 1, probability 0, space 0, times 0 [ 124.961041][ T7712] CPU: 1 UID: 0 PID: 7712 Comm: syz.7.1361 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 124.971781][ T7712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 124.981864][ T7712] Call Trace: [ 124.985165][ T7712] [ 124.988109][ T7712] dump_stack_lvl+0xf2/0x150 [ 124.992732][ T7712] dump_stack+0x15/0x1a [ 124.996923][ T7712] should_fail_ex+0x223/0x230 [ 125.001633][ T7712] should_failslab+0x8f/0xb0 [ 125.006250][ T7712] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 125.012623][ T7712] ? sidtab_sid2str_get+0xb8/0x140 [ 125.017814][ T7712] kmemdup_noprof+0x2a/0x60 [ 125.022339][ T7712] sidtab_sid2str_get+0xb8/0x140 [ 125.027290][ T7712] security_sid_to_context_core+0x1eb/0x2f0 [ 125.033195][ T7712] security_sid_to_context+0x27/0x30 [ 125.038500][ T7712] avc_audit_post_callback+0x9d/0x530 [ 125.043901][ T7712] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 125.049915][ T7712] common_lsm_audit+0x90f/0x1010 [ 125.054868][ T7712] slow_avc_audit+0xf9/0x140 [ 125.059483][ T7712] avc_has_perm+0x129/0x160 [ 125.064065][ T7712] selinux_mount+0x2a2/0x2f0 [ 125.068719][ T7712] security_sb_mount+0x5b/0xa0 [ 125.073505][ T7712] path_mount+0xa5/0xb30 [ 125.077804][ T7712] __se_sys_mount+0x27c/0x2d0 [ 125.082550][ T7712] __x64_sys_mount+0x67/0x80 [ 125.087159][ T7712] x64_sys_call+0x2c84/0x2dc0 [ 125.091921][ T7712] do_syscall_64+0xc9/0x1c0 [ 125.096436][ T7712] ? clear_bhb_loop+0x55/0xb0 [ 125.101174][ T7712] ? clear_bhb_loop+0x55/0xb0 [ 125.106474][ T7712] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.112391][ T7712] RIP: 0033:0x7f3a54bf5d29 [ 125.116821][ T7712] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.136523][ T7712] RSP: 002b:00007f3a53261038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 125.144946][ T7712] RAX: ffffffffffffffda RBX: 00007f3a54de5fa0 RCX: 00007f3a54bf5d29 [ 125.153013][ T7712] RDX: 0000000020000100 RSI: 0000000020000500 RDI: 0000000000000000 [ 125.160988][ T7712] RBP: 00007f3a53261090 R08: 0000000020000a40 R09: 0000000000000000 [ 125.168978][ T7712] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 125.176975][ T7712] R13: 0000000000000000 R14: 00007f3a54de5fa0 R15: 00007ffec405c3c8 [ 125.184978][ T7712] [ 125.198873][ T7712] 9pnet_fd: Insufficient options for proto=fd [ 125.293280][ T7719] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 125.346576][ T7721] FAULT_INJECTION: forcing a failure. [ 125.346576][ T7721] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 125.359801][ T7721] CPU: 1 UID: 0 PID: 7721 Comm: syz.7.1364 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 125.370501][ T7721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 125.380585][ T7721] Call Trace: [ 125.383882][ T7721] [ 125.386830][ T7721] dump_stack_lvl+0xf2/0x150 [ 125.391506][ T7721] dump_stack+0x15/0x1a [ 125.395691][ T7721] should_fail_ex+0x223/0x230 [ 125.400481][ T7721] should_fail+0xb/0x10 [ 125.404654][ T7721] should_fail_usercopy+0x1a/0x20 [ 125.409788][ T7721] _copy_to_user+0x20/0xa0 [ 125.414329][ T7721] simple_read_from_buffer+0xa0/0x110 [ 125.419753][ T7721] proc_fail_nth_read+0xf9/0x140 [ 125.424719][ T7721] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 125.430336][ T7721] vfs_read+0x1a2/0x700 [ 125.434522][ T7721] ? __rcu_read_unlock+0x4e/0x70 [ 125.439482][ T7721] ? __fget_files+0x17c/0x1c0 [ 125.444266][ T7721] ksys_read+0xe8/0x1b0 [ 125.448497][ T7721] __x64_sys_read+0x42/0x50 [ 125.453042][ T7721] x64_sys_call+0x2874/0x2dc0 [ 125.457747][ T7721] do_syscall_64+0xc9/0x1c0 [ 125.462294][ T7721] ? clear_bhb_loop+0x55/0xb0 [ 125.467209][ T7721] ? clear_bhb_loop+0x55/0xb0 [ 125.471920][ T7721] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.477953][ T7721] RIP: 0033:0x7f3a54bf473c [ 125.482382][ T7721] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 125.502080][ T7721] RSP: 002b:00007f3a53261030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 125.510518][ T7721] RAX: ffffffffffffffda RBX: 00007f3a54de5fa0 RCX: 00007f3a54bf473c [ 125.518777][ T7721] RDX: 000000000000000f RSI: 00007f3a532610a0 RDI: 0000000000000005 [ 125.526770][ T7721] RBP: 00007f3a53261090 R08: 0000000000000000 R09: 0000000000000000 [ 125.534788][ T7721] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 125.542769][ T7721] R13: 0000000000000000 R14: 00007f3a54de5fa0 R15: 00007ffec405c3c8 [ 125.550775][ T7721] [ 125.691701][ T7716] loop0: detected capacity change from 0 to 1024 [ 125.736059][ T6166] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 125.747310][ T6163] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 125.770313][ T7738] loop6: detected capacity change from 0 to 128 [ 125.788352][ T7738] syz.6.1367: attempt to access beyond end of device [ 125.788352][ T7738] loop6: rw=2049, sector=145, nr_sectors = 3 limit=128 [ 125.804514][ T7738] syz.6.1367: attempt to access beyond end of device [ 125.804514][ T7738] loop6: rw=0, sector=97, nr_sectors = 32 limit=128 [ 125.825389][ T7738] syz.6.1367: attempt to access beyond end of device [ 125.825389][ T7738] loop6: rw=0, sector=145, nr_sectors = 3 limit=128 [ 125.909441][ T7746] loop2: detected capacity change from 0 to 256 [ 125.924966][ T7747] loop3: detected capacity change from 0 to 512 [ 125.944537][ T7746] FAULT_INJECTION: forcing a failure. [ 125.944537][ T7746] name failslab, interval 1, probability 0, space 0, times 0 [ 125.957340][ T7746] CPU: 1 UID: 0 PID: 7746 Comm: syz.2.1371 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 125.968044][ T7746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 125.978102][ T7746] Call Trace: [ 125.981390][ T7746] [ 125.984377][ T7746] dump_stack_lvl+0xf2/0x150 [ 125.988985][ T7746] dump_stack+0x15/0x1a [ 125.993187][ T7746] should_fail_ex+0x223/0x230 [ 125.998006][ T7746] should_failslab+0x8f/0xb0 [ 126.002641][ T7746] kmem_cache_alloc_noprof+0x52/0x320 [ 126.008018][ T7746] ? audit_log_start+0x34c/0x6b0 [ 126.012978][ T7746] audit_log_start+0x34c/0x6b0 [ 126.017817][ T7746] audit_seccomp+0x4b/0x130 [ 126.021563][ T7747] ext4 filesystem being mounted at /219/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 126.022364][ T7746] __seccomp_filter+0x6fa/0x1180 [ 126.022458][ T7746] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 126.039554][ T7747] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1372: bg 0: block 441: padding at end of block bitmap is not set [ 126.043305][ T7746] ? vfs_write+0x596/0x920 [ 126.062151][ T7746] __secure_computing+0x9f/0x1c0 [ 126.067153][ T7746] syscall_trace_enter+0xd1/0x1f0 [ 126.072339][ T7746] ? fpregs_assert_state_consistent+0x83/0xa0 [ 126.078487][ T7746] do_syscall_64+0xaa/0x1c0 [ 126.083026][ T7746] ? clear_bhb_loop+0x55/0xb0 [ 126.087741][ T7746] ? clear_bhb_loop+0x55/0xb0 [ 126.092483][ T7746] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.095653][ T3310] EXT4-fs error (device loop3): ext4_readdir:261: inode #12: block 32: comm syz-executor: path /219/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 126.098478][ T7746] RIP: 0033:0x7f1514ad5d29 [ 126.098503][ T7746] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.143537][ T7746] RSP: 002b:00007f1513141038 EFLAGS: 00000246 ORIG_RAX: 000000000000014c [ 126.151975][ T7746] RAX: ffffffffffffffda RBX: 00007f1514cc5fa0 RCX: 00007f1514ad5d29 [ 126.159963][ T7746] RDX: 0000000000001000 RSI: 0000000000000000 RDI: ffffffffffffff9c [ 126.167953][ T7746] RBP: 00007f1513141090 R08: 0000000020000a80 R09: 0000000000000000 [ 126.175936][ T7746] R10: 0000000000000800 R11: 0000000000000246 R12: 0000000000000001 [ 126.183971][ T7746] R13: 0000000000000000 R14: 00007f1514cc5fa0 R15: 00007ffd88a77bb8 [ 126.192537][ T7746] [ 126.195954][ T1068] ================================================================== [ 126.204054][ T1068] BUG: KCSAN: data-race in __filemap_remove_folio / nr_blockdev_pages [ 126.212245][ T1068] [ 126.214582][ T1068] read-write to 0xffff8881004cd6b0 of 8 bytes by task 3298 on cpu 0: [ 126.222663][ T1068] __filemap_remove_folio+0x1c5/0x2c0 [ 126.228069][ T1068] __remove_mapping+0x33f/0x470 [ 126.232956][ T1068] remove_mapping+0x22/0x90 [ 126.237494][ T1068] mapping_try_invalidate+0x265/0x3f0 [ 126.242903][ T1068] invalidate_mapping_pages+0x27/0x40 [ 126.248310][ T1068] invalidate_bdev+0x58/0x70 [ 126.252923][ T1068] ext4_put_super+0x571/0x840 [ 126.257625][ T1068] generic_shutdown_super+0xe5/0x220 [ 126.262949][ T1068] kill_block_super+0x2a/0x70 [ 126.267663][ T1068] ext4_kill_sb+0x44/0x80 [ 126.272022][ T1068] deactivate_locked_super+0x7d/0x1c0 [ 126.277429][ T1068] deactivate_super+0x9f/0xb0 [ 126.282138][ T1068] cleanup_mnt+0x268/0x2e0 [ 126.286570][ T1068] __cleanup_mnt+0x19/0x20 [ 126.291009][ T1068] task_work_run+0x13a/0x1a0 [ 126.295627][ T1068] syscall_exit_to_user_mode+0xa8/0x120 [ 126.301264][ T1068] do_syscall_64+0xd6/0x1c0 [ 126.305791][ T1068] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.311728][ T1068] [ 126.314062][ T1068] read to 0xffff8881004cd6b0 of 8 bytes by task 1068 on cpu 1: [ 126.321627][ T1068] nr_blockdev_pages+0x7c/0xd0 [ 126.326420][ T1068] si_meminfo+0x87/0xd0 [ 126.330621][ T1068] update_defense_level+0x49/0x5b0 [ 126.335765][ T1068] defense_work_handler+0x1f/0x80 [ 126.340957][ T1068] process_scheduled_works+0x483/0x9a0 [ 126.346462][ T1068] worker_thread+0x51d/0x6f0 [ 126.351178][ T1068] kthread+0x1d1/0x210 [ 126.355267][ T1068] ret_from_fork+0x4b/0x60 [ 126.359697][ T1068] ret_from_fork_asm+0x1a/0x30 [ 126.364484][ T1068] [ 126.366819][ T1068] value changed: 0x0000000000000006 -> 0x0000000000000005 [ 126.373930][ T1068] [ 126.376260][ T1068] Reported by Kernel Concurrency Sanitizer on: [ 126.382413][ T1068] CPU: 1 UID: 0 PID: 1068 Comm: kworker/1:2 Not tainted 6.13.0-rc5-syzkaller-00012-g0bc21e701a6f #0 [ 126.393187][ T1068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 126.403254][ T1068] Workqueue: events_long defense_work_handler [ 126.409352][ T1068] ================================================================== [ 131.496581][ T6163] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 131.507496][ T268] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration