last executing test programs: 38.177987324s ago: executing program 4 (id=13): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x5) 38.077262155s ago: executing program 4 (id=14): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) 38.016666186s ago: executing program 4 (id=15): r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0x79, 0x47, &(0x7f0000000080)="898f103394b5bab378ef1d8dad981e917e7ef998c7d1b143fb796ae08f96128db44d1fda111f3dcc885611cb6c3c549212700d2cd0d9060e063bbca29cf248826f45c83192d3cfe17528f759ffefbbe55e4aec13271b08665809a7564f4aaab28cc27bd54e5d7a1d4fa451eb285dc5cf5bf266deaeabc3204a", &(0x7f0000000100)=""/71, 0x5, 0x0, 0xb1, 0xcd, &(0x7f0000000180)="144c89fd78edc9f6f65761918e237d1da39a95118822f3077509ac0c99ad2db6edc87ad2acc067e87d23d033f93c48af979363d79f46aec5102575532bdb2545e02ed04148318d6c83b815b0936510a99f451ddf5a3cc7e850484d1c251a4331479af9d112f0d0b518547c7ed19a5b2f8256c58f7fecef2520b1d9134f85bd45d9600ebc2f4f1dfa51ddd4a577599b781aae3d78dcdd63e0b0408bbf0c409df4edbeeefc5e56e38ec4b5ae02a09ca6cf85", &(0x7f0000000240)="2032b939293acb8b483aed25e3fe3c1d6b2a42a68f4b14d8fc78ae86420e8360d548e6628d224fd4bb921de851ae6558e54293cdeabff411cde3abb04c3bba655de0ec42b74938ce23f9a4b863f6b154dc1165be34a5254a0f4efff1c61a211ef1543e7b9694fda24b6f212efcaa7cca52edbe905f416679471076647b7b666940e0da1d89434ae94dda696d5c580a63c99a92ca77b575a3a3f80080b10e29f102bf1adfd141fa10f765a1d956fad4eae41c1660e1a91cfdd79bee91ede094137f467c25c92eb0a6a159320154", 0x5, 0x0, 0xef}, 0x50) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x1ffffdf3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r3}, 0x10) r4 = socket$inet_sctp(0x2, 0x5, 0x84) close(r4) 37.922679657s ago: executing program 4 (id=17): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000580)="b9ff03076804268c989e14f088a8", 0x0, 0x500, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) mount$bind(&(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='./file0/../file0/../file0/../file0\x00', 0x0, 0x1373405, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x6, 0x10, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r3, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) 37.833868248s ago: executing program 4 (id=19): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000980)=ANY=[@ANYBLOB="0a00000016000000000800007f00000000000000da2f686532194c2fe14fa17765428d7c3d9d3a5d70e20470bfccc9d30b1a765c8ac607c4e2a94518b588332d798a104b920917074a390720833c10de373252d9cebb95b4da962810bd01e6a3f0af84bda1c411eb6ecfec8f42d121b5006bb13ab197b8b2da1daaadadf5867dd726515b0f744148e7b9d0c673cd5c3edf91e2be24828035b0bbe390b9f82a17a0ee765b5d946359b4ed936600"/187, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000006100000a00000000180000000000000000000000000000009500000000000000360a000000000000180100002020782500000000002020206318f8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50200000000000085000000cb00000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r3}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000200)=0x9, 0x8, 0x0) mmap(&(0x7f0000543000/0x1000)=nil, 0x1000, 0x0, 0x2031, 0xffffffffffffffff, 0xcc4c6000) r4 = syz_open_dev$usbfs(&(0x7f0000000080), 0x72, 0x101301) ioctl$USBDEVFS_DISCARDURB(r4, 0x550b, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x2000, 0x0) syz_read_part_table(0x5d4, &(0x7f0000000000)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100), 0x30, 0x0) r5 = socket(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000000)="7800000018002507b9409b14ffff00000204be04020506050e0204094300080004000000040010000d0068d0bf46d32345653600648d0a0012000200000049935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160005000a0000000000e000e218d1ddf66ed538f25232500000", 0x78, 0x0, 0x0, 0x0) recvfrom$l2tp(r5, &(0x7f0000000140), 0x0, 0x101, &(0x7f00000001c0), 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) 36.88297416s ago: executing program 4 (id=28): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x40, @void, @value}, 0x90) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000780)={0x0, 0x20, &(0x7f0000000800)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e21, @multicast1}]}, &(0x7f00000007c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x84, &(0x7f00000000c0)={r2, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00', 0x1000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f0, &(0x7f0000000080)) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @loopback}, &(0x7f0000000640)=0xc) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES32=r3], &(0x7f0000000100)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x28, '\x00', r6, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r7, 0x0, 0xfffffffffffffffd}, 0x18) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000005500e50128bd7000fddbdf2507000000", @ANYRES32=r10, @ANYBLOB="050001"], 0x38}}, 0x0) r11 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r11, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0x511e36599023629, 0x100000, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x0, 0x4}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r11, 0x40a85321, &(0x7f00000004c0)={{0x80}, 'port1\x00', 0x48, 0x120000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000180)=0x7) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r11, 0x40505330, &(0x7f0000000580)={{0x8, 0x6}, {0x2, 0x2}, 0x1, 0x6}) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r12}, 0x10) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r13, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372"], 0xfc}}, 0x0) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r14, 0x4b72, &(0x7f0000000000)={0x4, 0x0, 0x8, 0xc, 0x6f, &(0x7f00000000c0)="387ed7626d850509a2d6c1aa38f15cd00f85c263cb226db671261fff7ce9c555f18dafae3530db6dd493f2a3cc88721b9ae21b3e3b4523ae2594f47d8f62b480c4160b1f90ac9c41fae6ab12ac4c113fef588684ef494c89092883b902a41cd75387ef6f7bc7d460d5e665f398ff95596dc94ec97003c7e6f3c82fbd8de6e11aa4031a61c503007a65a2b6d81761e74c38a7695800a15516eb337056e02335f9a7d10aa2eaf7beb7e1aed6e850ecb3421143c5c4ded0f06affc524dcf3208272619b6a952db5bc96141b26c54d13c7a5416287a3b6f7aadf50bc549974b6401a19cdb130282b955592efa94242065a4c8d695a2cdd9ada350defd58c775b92d348305774d3a256c7520b285d8da0dbf5e20d604413ed2ddf9bcbf881caf811852806175d63892a15234fbcd7a88a2a0aea45d19148f0e7dada7d6d0d77881387fdeaa0284abe90b88dfff412bff40c31c6415c54ae3335e54a49d315851feffe30d999c36def4df7df747695efbd649f42f310859122c07b91cb2fdc6586958a283762386ecf369274e41203a0fdff59ea515eb44521901ef0d00baa91c10a8e44a76aac3468a15bd3d45ad3890900000006f9bcde071b30769795eed2f1580414d168f557cd90040c4bd2a3d6bc5092548feaef7204a12cece59181fcb5bad8c24bd9f8f78d17ab82831325501e80d899e9252f99d3a2666343392fda11504800f4dd9f45657f8224fc78eb1168fe0527fac33466aadf48f16994d29a47778566e0f3945b2bf36b6eecc7fa18914beb66ac9e519bd333b30d3ce2f50dddeea3447aebbe3bed781e39d5a0fb0cdc60e196f2261305feb596b68986af3eee7b199fefb5f79ffb2d1050e46982af1c14a88dd9000400002f56a8404755c73e74bb900ed5afca1c3d87907d14df8aa9df6f40a80ace2bb8a2aad3b0c66915927db4233181943d88c0c76d5969e2043db5bd77fd60ba0f013139929ccfec965c0c769785a4d23332ba1f0875e3146afef5b20cc306d3ecee65944fe9829e0ad0c3f6bb2fd81bc31152538db50f47dc38ba908a0d808687e478a609fe0daa02d4e9c618b99266e7f2e98597e2813e1dba9c3c16e9fab3bda6ed33cb1c75513e2264b69d472dd0e1338688ba782b41bde141f99c4894ded98eff9aa53d22eb77c9d93169c04ab2490bf28113f770e07eb7a9e87dde71929f918b98c4cbfcb11a90139264a9ee8081973167f493760278df0cc34be9e8f86f948d9a62e63ad6ca9d2195ff9c6320c85bddc42915e4f3a5db642447bc2195a3d64e04c9ecd1c313c08e29b814bd8fed1ab6d2846c73345962895d289ac77152cac2e0e32b75ce814731c542091f218dd1e68a15f8226577bf9481ae0555db64a717eb23a811356d00"}) 36.882522919s ago: executing program 32 (id=28): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x40, @void, @value}, 0x90) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000780)={0x0, 0x20, &(0x7f0000000800)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e21, @multicast1}]}, &(0x7f00000007c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x84, &(0x7f00000000c0)={r2, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00', 0x1000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f0, &(0x7f0000000080)) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000600)={0x0, @remote, @loopback}, &(0x7f0000000640)=0xc) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES32=r3], &(0x7f0000000100)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x28, '\x00', r6, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r7, 0x0, 0xfffffffffffffffd}, 0x18) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000005500e50128bd7000fddbdf2507000000", @ANYRES32=r10, @ANYBLOB="050001"], 0x38}}, 0x0) r11 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r11, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0x511e36599023629, 0x100000, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x0, 0x4}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r11, 0x40a85321, &(0x7f00000004c0)={{0x80}, 'port1\x00', 0x48, 0x120000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000180)=0x7) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r11, 0x40505330, &(0x7f0000000580)={{0x8, 0x6}, {0x2, 0x2}, 0x1, 0x6}) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r12}, 0x10) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r13, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372"], 0xfc}}, 0x0) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r14, 0x4b72, &(0x7f0000000000)={0x4, 0x0, 0x8, 0xc, 0x6f, &(0x7f00000000c0)="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"}) 33.934767925s ago: executing program 5 (id=62): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) 33.737506108s ago: executing program 5 (id=63): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$kcm(0xa, 0x5, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x2, @loopback, 0x6}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000400)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0xffffffffffffffd1, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x18) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000064010102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x310) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r7 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_bp={0x0, 0x5}, 0x0, 0x80000000, 0x0, 0x3, 0x0, 0x5, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r8, 0x2405, r7) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000fca000)={0x3, {{0xa, 0x0, 0x0, @private1}}}, 0x88) setsockopt$inet6_buf(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSBRK(r9, 0x5427) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYRESOCT=r1], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$inet(0xffffffffffffffff, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000280)="5cfd822935c28d3c2f41299e8bed7a", 0xf}, {&(0x7f0000000480)="1a", 0x1}], 0x2}, 0x40004) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r10}, 0x10) chmod(0x0, 0x8) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000200)={{0x1, 0x1, 0x18, r11, {0x2}}, './file0\x00'}) ioctl$TIOCL_GETKMSGREDIRECT(r12, 0x541c, &(0x7f0000000240)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000040000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 33.54408787s ago: executing program 5 (id=70): r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x2481, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29, 0xffffffffffffffff}, './file0\x00'}) r2 = socket(0x10, 0x3, 0x6) r3 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x88, 0x24, 0xf0b, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c4, 0x0, 0x0, 0x0, 0x3dc], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}}]}, 0x88}}, 0x20000000) setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000040)=0x2, 0x4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0xc000000a}) 33.428347562s ago: executing program 5 (id=72): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000580)="b9ff03076804268c989e14f088a8", 0x0, 0x500, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) mount$bind(&(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='./file0/../file0/../file0/../file0\x00', 0x0, 0x1373405, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x6, 0x10, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r3, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) 33.379013653s ago: executing program 5 (id=74): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x8000, 0x400251}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x9743fd93aed97cc7, &(0x7f0000000440)=0xb665, 0x0, 0x4) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x1000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200000, @void, @value}, 0x94) utime(&(0x7f00000005c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000480)={0xffffffff, 0x9}) syz_io_uring_setup(0x121d, &(0x7f0000000500)={0x0, 0x7d10, 0x10000, 0x3, 0x1000034e}, &(0x7f0000000040)=0x0, &(0x7f0000000580)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioperm(0x8, 0xbf1, 0x9e6) unshare(0x400) mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x40, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r4, 0x1, 0x29, 0x0, 0x0) fallocate(r0, 0x0, 0xfffffffffffffffc, 0x1) 32.551029272s ago: executing program 5 (id=80): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x18) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x488, 0x2a8, 0x2a8, 0x488, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x0, 0x0, 0x9, 0x0, 0x80ffffff, 0xffffffff, 0x7}}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@set={{0x40}}, @common=@unspec=@statistic={{0x38}}]}, @common=@SET={0x60}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x350) ioctl$sock_ifreq(r0, 0x8990, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r5}, 0x10) rt_sigsuspend(0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x200000000000019c, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6}, &(0x7f00000001c0), &(0x7f0000000040)}, 0x20) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x444, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRESOCT=0x0, @ANYRES8], 0xfe, 0x68f, &(0x7f0000000c00)="$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") r7 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) faccessat(r7, &(0x7f0000000000)='./file0\x00', 0x5) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.kill\x00', 0x275a, 0x0) fcntl$lock(r11, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x1000000001b8, 0x2}) fcntl$lock(r11, 0x6, &(0x7f0000000200)={0x0, 0x0, 0x3, 0x80000000}) fcntl$lock(r11, 0x26, &(0x7f0000000040)={0x0, 0x0, 0x5}) fcntl$lock(r11, 0x6, &(0x7f0000000140)={0x0, 0x0, 0xfc2, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r10}, 0x10) poll(&(0x7f0000000c80)=[{0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x273d}, {0xffffffffffffffff, 0x28}], 0x200000000000009b, 0xb5) 32.550708912s ago: executing program 33 (id=80): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x18) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x488, 0x2a8, 0x2a8, 0x488, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x0, 0x0, 0x9, 0x0, 0x80ffffff, 0xffffffff, 0x7}}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@set={{0x40}}, @common=@unspec=@statistic={{0x38}}]}, @common=@SET={0x60}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x350) ioctl$sock_ifreq(r0, 0x8990, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r5}, 0x10) rt_sigsuspend(0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x200000000000019c, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6}, &(0x7f00000001c0), &(0x7f0000000040)}, 0x20) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x444, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRESOCT=0x0, @ANYRES8], 0xfe, 0x68f, &(0x7f0000000c00)="$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") r7 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) faccessat(r7, &(0x7f0000000000)='./file0\x00', 0x5) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.kill\x00', 0x275a, 0x0) fcntl$lock(r11, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x1000000001b8, 0x2}) fcntl$lock(r11, 0x6, &(0x7f0000000200)={0x0, 0x0, 0x3, 0x80000000}) fcntl$lock(r11, 0x26, &(0x7f0000000040)={0x0, 0x0, 0x5}) fcntl$lock(r11, 0x6, &(0x7f0000000140)={0x0, 0x0, 0xfc2, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r10}, 0x10) poll(&(0x7f0000000c80)=[{0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x273d}, {0xffffffffffffffff, 0x28}], 0x200000000000009b, 0xb5) 23.815366809s ago: executing program 1 (id=315): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) 23.79742955s ago: executing program 1 (id=316): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r0, &(0x7f0000000200)={0xa, 0xffff, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) inotify_init1(0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "0002002000", "07f217bd74511e465bbbd5de01000000f9044677d4d588363d63af84db44be59", "00f8ff00", "8ce63ecbc640735f"}, 0x38) close(r0) 23.77974765s ago: executing program 1 (id=317): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x2000000000000022, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000001000000850000007800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r3}, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000400)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000008000000180001801200020073797a5f74756e000000000000000000100002800400010008000380"], 0x3c}}, 0x0) 23.75833644s ago: executing program 1 (id=319): r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x42, 0x80000009, 0x2}, 0x10) dup3(r0, r0, 0x80000) fcntl$dupfd(r0, 0x406, r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff}) sendfile(r0, r1, 0x0, 0x10) shutdown(r1, 0x2) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, 0x6, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x4050}, 0x81011) socket$tipc(0x1e, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000640)='./bus\x00', 0xe, &(0x7f0000000380)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {}, {@noload}]}, 0x3, 0x44a, &(0x7f00000006c0)="$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") mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) r4 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0xe533, 0x80, 0x0, 0x1ab}, &(0x7f0000000280)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000300)=@IORING_OP_SYMLINKAT={0x26, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r4, 0x47f8, 0x0, 0x0, 0x0, 0x0) 23.614778012s ago: executing program 1 (id=322): bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000980)=ANY=[@ANYBLOB="0a00000016000000000800007f00000000000000da2f686532194c2fe14fa17765428d7c3d9d3a5d70e20470bfccc9d30b1a765c8ac607c4e2a94518b588332d798a104b920917074a390720833c10de373252d9cebb95b4da962810bd01e6a3f0af84bda1c411eb6ecfec8f42d121b5006bb13ab197b8b2da1daaadadf5867dd726515b0f744148e7b9d0c673cd5c3edf91e2be24828035b0bbe390b9f82a17a0ee765b5d946359b4ed936600"/187, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r0, @ANYBLOB="00000000000000006100000a00000000180000000000000000000000000000009500000000000000360a000000000000180100002020782500000000002020206318f8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50200000000000085000000cb00000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) 23.092128338s ago: executing program 1 (id=331): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000a000000000000000000000200000000000000000100008408000000060000", @ANYRES8], &(0x7f0000000380)=""/3, 0x46, 0x3, 0x1, 0x0, 0x0, @void, @value}, 0x28) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mq_getsetattr(r1, 0x0, 0x0) write$binfmt_misc(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r4}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r2, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8ff0000000000ff000044850000000e0000003f00000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = memfd_secret(0x80000) fcntl$setlease(r5, 0x400, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x18) close(r5) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={'team0\x00', {0x2, 0x4e23, @multicast2}}) r7 = socket(0x10, 0x803, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 23.059888298s ago: executing program 34 (id=331): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000a000000000000000000000200000000000000000100008408000000060000", @ANYRES8], &(0x7f0000000380)=""/3, 0x46, 0x3, 0x1, 0x0, 0x0, @void, @value}, 0x28) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mq_getsetattr(r1, 0x0, 0x0) write$binfmt_misc(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r4}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r2, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8ff0000000000ff000044850000000e0000003f00000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = memfd_secret(0x80000) fcntl$setlease(r5, 0x400, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x18) close(r5) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={'team0\x00', {0x2, 0x4e23, @multicast2}}) r7 = socket(0x10, 0x803, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 14.477891213s ago: executing program 3 (id=601): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x2000000000000022, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r3}, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000400)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000008000000180001801200020073797a5f74756e000000000000000000100002800400010008000380"], 0x3c}}, 0x0) 14.412301254s ago: executing program 3 (id=604): r0 = fsopen(&(0x7f0000000080)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x200000000000000, 0x1) 14.320681565s ago: executing program 3 (id=608): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in=@rand_addr=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x10000, 0x0, 0x671, 0x2, 0x6}, {0x800, 0x0, 0x4}, 0x0, 0x0, 0x1}, {{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x0, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3}}, 0xe8) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x64, 0x6, 0x600, 0x0, 0x0, 0x1d0, 0x0, 0x1d0, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'vcan0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xe8, 0x0, {0x7a00000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'syzkaller1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@rand_addr=' \x01\x00', @mcast2, [], [], 'veth1_to_batadv\x00', 'vlan1\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@ecn={{0x28}}, @common=@ipv6header={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty}}}, {{@ipv6={@private0, @mcast2, [], [], 'veth1_to_team\x00', 'veth0_macvtap\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hbh={{0x48}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffff7a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x1028}}, 0x20000050) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)={0x628a, 0x8, 0x7, 0x2, 0x0, 0xdd1}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in=@rand_addr=0x64010100, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e23, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x1, 0x0, 0x0, 0x5, 0xfffffffffffffffa}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0xa, @in6=@ipv4={'\x00', '\xff\xff', @local}, 0x3507, 0x4}}, 0xe8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000280)={0x8, &(0x7f0000000200)=[{0xa94, 0x0, 0x6, 0x40000000}, {0x8fbb, 0x1, 0x4, 0x446c}, {0xfffa, 0xd6, 0x2, 0x2}, {0xff, 0x5, 0x3, 0x80000001}, {0x1, 0x0, 0x7, 0x7}, {0x4, 0x3, 0x6, 0xffff00eb}, {0x1, 0x4, 0x0, 0xa}, {0x6, 0x7, 0xbf, 0xe}]}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x3, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x28}}}, 0x1c) 14.238137766s ago: executing program 3 (id=610): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='io_uring_create\x00', r0, 0x0, 0x40001}, 0x18) io_uring_setup(0x1de0, &(0x7f00000000c0)={0x0, 0x45d6}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x4, 0x3, &(0x7f0000000000)=@framed={{0x7a, 0xa, 0x0, 0xff00, 0x0, 0x71, 0x10, 0x4d}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007e95f0000000200000004000040001e3713b0a70b2d1a24b9240aed2a9d32aec14624a3801c", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000300"/28], 0x50) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2, 0x0, 0x2}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000a00)=@newtaction={0x88c, 0x30, 0x12f, 0x4000, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x4, 0x7c3, 0x2, 0x3, 0xffffff81, 0x10, 0xc, 0x2, 0x3, 0x40, 0x200, 0x8, 0x9, 0x6, 0x5, 0x0, 0x8, 0xa, 0x6, 0x200, 0x1, 0x3, 0xcc37, 0x5, 0xb5, 0x649f, 0x4, 0x0, 0x4, 0xfb1, 0x72a4, 0xd, 0x7fff, 0x5, 0x3, 0x0, 0x3, 0x7, 0xc3a0, 0x4, 0xc, 0x0, 0xaf, 0x1, 0x16, 0x5, 0xfffffffd, 0x5, 0x80, 0xe, 0x2, 0x7, 0x6, 0x7, 0x1991, 0x8, 0xfffffe29, 0x5, 0x3, 0x101, 0xfff, 0x4, 0x5, 0x8000, 0x4, 0x7, 0x3, 0x0, 0xfffffff3, 0x1, 0x9, 0x80020003, 0x2, 0x3, 0x5, 0x101, 0x1, 0xfffffffc, 0x6, 0xfffffffb, 0x200, 0x1, 0x7309, 0x6, 0x3, 0x100, 0x2, 0x7, 0x6d0, 0x224, 0x7ff, 0x0, 0x6, 0x7, 0xfffff001, 0x6, 0x7ed8, 0x3, 0xffff, 0x0, 0x0, 0x249, 0x5, 0x2fbf, 0x2, 0x8000, 0x7, 0x25fe9fd5, 0x1, 0x9, 0x1, 0xe, 0x9, 0x0, 0x3, 0x4f, 0xffffffff, 0x8, 0x1, 0x119203c5, 0xd0, 0x7, 0x80000001, 0x3226, 0x8, 0x3, 0x4, 0xc64f, 0xffffff6d, 0x5, 0x6, 0x6, 0xfffffff7, 0x6, 0x7, 0x5, 0xc, 0xe, 0x7, 0x200, 0x60459141, 0x1, 0x5, 0x6, 0x84, 0x0, 0x1, 0x5, 0x2, 0x29dc, 0x0, 0x2d5, 0x7, 0xfffffffa, 0x1000, 0x6, 0x94, 0x15a, 0x4, 0x6, 0x2, 0x4002, 0x2, 0x4, 0xfff, 0x5, 0x1, 0x3, 0x4003, 0x80, 0x7a5b054a, 0x8, 0xffffff80, 0x4b1, 0xfff, 0x3, 0xb, 0x8, 0x3, 0x4, 0x2, 0x6, 0xf, 0x2, 0x7, 0x1, 0x77, 0x20009, 0x274d, 0x6, 0x40, 0xfffffffe, 0xb, 0x7, 0x1, 0x9ab, 0x7, 0xffffffc0, 0x200, 0x7, 0x3c, 0x2c7, 0x7, 0x8, 0x4, 0x0, 0x99f, 0x5, 0x7ff, 0x6, 0x31e1, 0x4, 0x4, 0xb, 0x7ff, 0x1e, 0x3, 0xe49, 0x56, 0x9, 0x1, 0x6, 0x2, 0x6a1c, 0x9, 0x8, 0x4dbda2da, 0x7fff, 0x5, 0x5, 0x0, 0x7, 0x8, 0x7fff, 0xed, 0x7fff, 0x1000, 0xcbe, 0x7ff, 0x6, 0x8, 0xb, 0xff, 0x5, 0x1, 0x7, 0x9, 0x0, 0x8, 0x5, 0x4, 0xfffffffd, 0x2, 0xeffe, 0xe74, 0xfffffffa]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0x3a40da20, 0x9, 0x6, 0x4, 0x8000, 0x7fffffff, 0x2, 0x1, 0x7fff, 0x1, 0x10000, 0x2, 0x40, 0x2, 0x99d, 0x6, 0xffffff92, 0xe9c, 0x3ff, 0xfffffffe, 0x10001, 0xa, 0xfffff000, 0x7f, 0x4, 0x0, 0x81, 0x6f0, 0x18e, 0x8, 0x4, 0x3, 0x4, 0x2, 0xffffffff, 0x0, 0x80000004, 0x3, 0x9, 0xfffc, 0x2, 0xd, 0x3, 0x5, 0x1, 0x4, 0x8, 0x7, 0x2, 0xd92e, 0x7fffffff, 0x3, 0x90, 0xc0, 0x5b, 0x1, 0xe6, 0x40, 0x5, 0x1000, 0x3, 0x10, 0x0, 0x5, 0x6, 0x6, 0x100, 0xf3, 0x1, 0xa92, 0x0, 0x6, 0x7, 0x0, 0x8, 0x8, 0x10000, 0x3, 0x3, 0x3, 0xa, 0x5, 0x1, 0xee7e, 0x800, 0xd1, 0x7fff, 0x1, 0x4, 0x5, 0x4, 0x0, 0x7, 0xfffffff3, 0x2, 0xffffffff, 0x9, 0x5, 0x2, 0x101, 0x7fffffff, 0xfffff001, 0x64, 0x4, 0xffffffff, 0x5, 0x9, 0x1, 0x0, 0xb3e, 0x8, 0xf3, 0x401, 0x401, 0x9, 0x8, 0x2, 0xb, 0x0, 0x0, 0x9, 0xffffffff, 0x25c, 0x7, 0x5, 0x0, 0x9, 0xfffffff9, 0x2, 0xe2, 0x8, 0x1, 0x8, 0x9, 0x0, 0x9, 0x2, 0x1, 0x9, 0x80, 0x5, 0xd3c3, 0x5, 0x2, 0x1, 0x472a8800, 0xc, 0xfffffff0, 0xfffffff8, 0x9, 0x8, 0xfffffffc, 0x9, 0x5, 0x9, 0x5, 0x6, 0x6, 0x7, 0x87f, 0x59, 0x4eedcacd, 0x1, 0x4, 0x9df4, 0x2, 0x7, 0x5, 0xfff, 0x3828, 0x0, 0x1, 0x7, 0x401, 0x7f, 0x4, 0x7, 0x2120, 0xfffffffa, 0x80, 0x3, 0xdbff, 0x52b6, 0xfffffffa, 0x49, 0x70, 0x0, 0xe1, 0x401, 0xa, 0x101, 0x3ff, 0x101, 0x0, 0x7ffe, 0x80000000, 0x81, 0xfffffff7, 0x3, 0x1, 0x7514, 0x7, 0x3, 0x1, 0x4, 0x2, 0x9, 0x4, 0x10000, 0x3ff, 0x0, 0x100, 0x7ef2, 0x0, 0x1, 0xe, 0xd, 0x4, 0x6, 0x8, 0x4, 0x10001, 0x6, 0x400, 0x436, 0x3, 0x202, 0x0, 0x0, 0x0, 0xbc, 0xa8, 0x0, 0x6, 0x7, 0x1, 0x81, 0x3, 0x2, 0x3, 0x4, 0x4, 0x2445c87b, 0x6, 0xd, 0x9, 0x2, 0x10, 0x2, 0x7, 0x57, 0x5, 0xd, 0x1000, 0x3]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x400, 0x3, 0x3, 0x7b2, 0x400, {0x1, 0x2, 0x8, 0x624, 0x0, 0xfffffff8}, {0x9, 0x2, 0x7, 0x7ff, 0xff01, 0x4}, 0x6, 0x4, 0x923}}]]}, {0x4}, {0xc, 0xb, {0x0, 0x1}}, {0xc, 0xa}}}]}]}, 0x88c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000001000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000001300)={[{@debug}, {@errors_remount}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x9}}]}, 0xfe, 0x264, &(0x7f0000000700)="$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") r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='kfree\x00', r5, 0x0, 0xa26}, 0x18) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x513, &(0x7f0000000c40)="$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") r6 = open(&(0x7f00000001c0)='.\x00', 0x141400, 0x4) getdents(r6, &(0x7f0000000280)=""/4096, 0x9005) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_int(r8, &(0x7f0000000280)='hugetlb.1GB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r9, 0x0, 0xfffffdf0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r7}, 0x10) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) 13.769060392s ago: executing program 3 (id=623): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) (fail_nth: 13) 13.476358446s ago: executing program 3 (id=629): r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x9c, 0xe, 0x7f, 0x9, 0x0, 0x7, 0x4048, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x101, 0x4, @perf_config_ext={0x100000000, 0x6}, 0x2400, 0x401, 0xf, 0x0, 0x100000000, 0x0, 0x2, 0x0, 0x7, 0x0, 0x82c}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={@cgroup=r1, 0x31, 0x0, 0x5a7, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x0, &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ppoll(&(0x7f0000000200)=[{0xffffffffffffffff, 0x8000}, {r0, 0x2040}, {r1, 0x400}], 0x3, &(0x7f0000000240)={0x0, 0x3938700}, &(0x7f0000000280)={[0x8]}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='/dev/bsg\x00') r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r1) sendmsg$NL80211_CMD_SET_TID_CONFIG(r4, &(0x7f0000000d40)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000380)={0x97c, r5, 0x8, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x34, 0x11d, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x9b}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x7}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x90, 0x11d, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x13}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xfa}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x72}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xe31}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xa3}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xe7}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xab}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x2c0, 0x11d, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xf2}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x7f}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x6a}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x240, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xe2}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x21c, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xe0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x2, 0x0, 0x2, 0x0, 0x8000, 0x81, 0x1]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x7cd0, 0xffff, 0xd, 0xbaaf, 0x4, 0x6, 0x5be]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HT={0x3b, 0x2, [{0x7, 0x3}, {0x1, 0x2}, {0x7}, {0x4, 0x3}, {0x4, 0x6}, {0x4, 0x4}, {0x3, 0x4}, {0x0, 0x8}, {}, {0x7, 0x3}, {0x0, 0x8}, {0x7}, {0x3, 0xa}, {0x1, 0x3}, {}, {0x3}, {0x0, 0x2}, {0x7, 0xa}, {0x7, 0x4}, {0x3, 0x7}, {0x6}, {0x5, 0x6}, {0x2, 0x7}, {0x4, 0x9}, {0x6, 0x2}, {0x7, 0x8}, {0x6, 0x2}, {0x4, 0x5}, {0x7, 0x7}, {0x7, 0x6}, {0x4, 0x5}, {0x0, 0x6}, {0x4, 0x2}, {0x7, 0x1}, {0x2, 0x5}, {0x3, 0x2}, {0x2, 0x9}, {0x4}, {0x1, 0x6}, {0x1, 0x7}, {0x3, 0x5}, {0x6, 0x5}, {0x1, 0x8}, {0x4, 0x9}, {0x2, 0xa}, {0x2, 0x1}, {0x5, 0x5}, {0x7, 0x2}, {0x4}, {0x5}, {0x3, 0x2}, {0x5, 0x2}, {0x5, 0x9}, {0x1, 0x6}, {0x7, 0x4}]}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x3, 0x4}, {0x5, 0x1}, {0x3}, {0x4, 0x7}, {0x5, 0x2}, {0x3, 0x7}, {0x5, 0x9}, {0x7, 0x1}, {0x2, 0x4}, {0x1, 0x4}, {0x1, 0x6}, {0x6, 0xa}, {0x1, 0x9}, {0x1, 0x2}, {0x7, 0x8}, {0x7, 0xa}, {0x2, 0x9}, {0x1, 0x4}, {0x0, 0x8}, {0x7, 0x1}, {0x1, 0x3}, {0x5, 0x6}, {0x1, 0x3}, {0x6, 0x5}, {0x1, 0x4}, {0x3, 0x5}, {0x4, 0x7}, {0x4, 0x8}, {0x1, 0x8}, {0x5, 0x2}, {0x1, 0xa}, {0x0, 0xa}, {0x5, 0x2}, {0x0, 0x1}, {}, {0x0, 0x7}, {0x2, 0x3}, {0x3, 0x5}, {0x4, 0x8}, {0x0, 0x7}, {0x2, 0x3}, {0x1, 0x2}, {0x2, 0x8}, {0x4, 0x3}, {0x5, 0x2}, {0x6, 0x2}, {0x3, 0x5}, {0x0, 0x7}, {0x0, 0x9}, {0x4, 0x3}, {0x1, 0x5}, {0x5}, {0x4, 0xc}]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x16, 0xc, 0x36, 0x19, 0x3, 0x2, 0x24, 0xc, 0x6, 0xc, 0x5, 0x48, 0x18, 0x16, 0x9, 0xb, 0x1b, 0x1, 0x5, 0x24, 0x48, 0x1, 0x4, 0x18]}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}]}, @NL80211_BAND_6GHZ={0x88, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x5, 0x9, 0x100, 0x0, 0x4, 0x401, 0x5663]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x61, 0x8c, 0x1ff, 0x9, 0x7, 0x5, 0x7ff]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x7, 0x9, 0xefd0, 0xc4e, 0x4, 0xe5, 0x7, 0x9]}}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x1, 0x4}, {0x1, 0x6}, {0x0, 0x9}, {0x1, 0xa}, {0x0, 0x3}, {0x4, 0xa}, {0x4, 0x9}, {0x0, 0x7}, {0x5, 0x1}, {0x5, 0x8}, {0x6, 0xa}, {0x0, 0x9}, {0x3, 0x7}, {0x1, 0x6}, {0x2, 0x3}, {0x7, 0x7}, {0x5, 0xa}, {0x6, 0x8}, {0x0, 0x3}, {0x0, 0x2}, {0x2}, {0x2, 0x1}, {0x2, 0xa}, {0x7, 0x9}, {0x6, 0x4}, {0x0, 0x8}, {0x0, 0x4}, {0x5, 0x7}, {0x3, 0x6}, {0x1}, {0x4, 0x4}, {0x1, 0xa}, {0x3, 0x3}, {0x2, 0x1}, {0x1, 0xa}, {0x2, 0x4}, {0x0, 0x4}, {0x7, 0x9}, {0x2, 0x3}, {0x0, 0x6}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x8, 0x9, 0x2, 0x7, 0x1, 0x4, 0x6, 0x221c]}}]}, @NL80211_BAND_2GHZ={0x48, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x1b, 0x1, 0x36, 0x9, 0xd, 0x36, 0x12, 0x6, 0x12, 0x3, 0x0, 0x6, 0x3a]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x200, 0x8e8, 0x0, 0x7, 0x3, 0x7f, 0x2948, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x0, 0x5, 0x3, 0xff, 0x3, 0x3, 0x3]}}]}, @NL80211_BAND_60GHZ={0x34, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1d, 0x2, [{0x2, 0xa}, {0x7, 0x7}, {0x0, 0xa}, {0x4, 0x7}, {0x0, 0xa}, {0x1, 0x6}, {0x1, 0x9}, {0x1, 0x4}, {0x2, 0x5}, {0x3, 0x5}, {0x2, 0x1}, {0x4, 0x4}, {0x3, 0xa}, {0x2, 0x6}, {0x6, 0x3}, {0x7, 0x1}, {0x6, 0x2}, {0x1, 0x9}, {0x2, 0x3}, {0x7, 0x2}, {}, {}, {0x5, 0x4}, {0x6, 0x5}, {0x7}]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x34, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x6, 0x7f, 0x43, 0x8, 0x7, 0x9, 0x100]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x58, 0x40, 0x6, 0xca, 0x21, 0x0, 0x2, 0x8001]}}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x6f}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x2}]}]}, @NL80211_ATTR_TID_CONFIG={0x5e4, 0x11d, 0x0, 0x1, [{0x204, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x118, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x68, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2c, 0x2, [{0x1}, {0x2, 0x2}, {0x4, 0xa}, {0x1, 0x4}, {0x5, 0x5}, {0x1, 0x5}, {0x5, 0xa}, {0x5, 0x1}, {0x2, 0x6}, {0x2, 0x2}, {0x0, 0x1}, {0x6, 0x2}, {0x6}, {0x5, 0x7}, {}, {0x7, 0x7}, {0x6, 0xa}, {0x5, 0x8}, {0x5, 0x6}, {0x0, 0x7}, {0x2, 0x1}, {0x4, 0x2}, {0x5, 0x1b}, {0x2, 0x4}, {0x7, 0x4}, {0x3, 0x1}, {0x0, 0xa}, {0x5, 0xa}, {0x5, 0x9}, {0x7, 0x2}, {0x3, 0x2}, {0x4}, {0x0, 0x1}, {0x0, 0x2}, {0x2, 0x5}, {0x1, 0xa}, {0x1}, {0x6, 0x1}, {0x0, 0x1}, {0x6}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x81, 0x1000, 0x3, 0x3, 0x5, 0x4, 0x4]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x6, 0xfff0, 0x1, 0x1, 0x9, 0x8ea, 0x3]}}]}, @NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0xf, 0x2, 0x23, 0xfff7, 0x1, 0x9, 0xfffc, 0x100]}}, @NL80211_TXRATE_HT={0x48, 0x2, [{0x0, 0x1}, {0x6, 0x2}, {}, {0x0, 0x4}, {0x3, 0x3}, {0x7, 0xa}, {0x0, 0x6}, {0x4, 0x4}, {0x1, 0x3}, {0x1, 0x6}, {0x2, 0x4}, {0x3, 0x1}, {0x5, 0x1}, {0x6, 0x9}, {0x5, 0xa}, {0x1, 0x5}, {0x5, 0x5}, {0x1, 0x6}, {0x5, 0x9}, {0x0, 0x6}, {0x4, 0xa}, {0x1, 0x6}, {0x4, 0x5}, {0x1}, {0x4, 0x8}, {0x4}, {0x1, 0x8}, {}, {0x7, 0x7}, {0x7, 0x3}, {0x7, 0xa}, {0x2}, {0x7, 0x7}, {0x4, 0x3}, {0x1, 0x7}, {0x1, 0x2}, {0x3, 0x3}, {0x7, 0x5}, {0x4, 0x8}, {0x5, 0x2}, {0x4, 0x3}, {0x2, 0x3}, {0x7, 0x7}, {0x1, 0x2}, {0x0, 0x7}, {0x3}, {0x4}, {0x7, 0x6}, {0x7, 0x4}, {0x2, 0x2}, {0x4, 0x7}, {0x2, 0x8}, {0x2, 0x6}, {0x3, 0x5}, {0x4, 0x7}, {0x6, 0x9}, {0x5, 0x1}, {0x1, 0x6}, {0x1, 0x9}, {0x5, 0x8}, {0x0, 0x1}, {}, {0x7, 0xa}, {0x2, 0x1}, {0x4, 0x7}, {0x2, 0x7}, {0x4, 0xa}, {0x2, 0x3}]}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}]}, @NL80211_BAND_6GHZ={0x40, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x4, 0x24, 0xb, 0x12, 0x3, 0x6c, 0x24, 0x16, 0x24, 0x30, 0x1b, 0xc, 0x48, 0x60, 0xb, 0x6c, 0x2, 0x2, 0x36, 0x18, 0x60, 0x5, 0x63, 0x1, 0x24, 0x18, 0x4, 0x9, 0x18, 0x24]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xc0, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x1c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x6, 0x60, 0x24, 0x4, 0x1b, 0x60, 0x56, 0x5, 0x4, 0x1b, 0x18, 0x30, 0x9, 0xb, 0x36, 0x41, 0xc]}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x4, 0x400, 0x81, 0x3, 0xc, 0x0, 0x9, 0x6]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x0, 0x400, 0x2f, 0x0, 0xa25, 0x85, 0x1, 0x3]}}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x6c, 0x5, 0x3, 0x6, 0x18, 0x1b, 0x9, 0x1, 0x6c, 0x12, 0x48, 0x30, 0x2, 0x3, 0x30, 0x18, 0x1b, 0x18, 0x9, 0x6, 0x36, 0x9, 0x18, 0x18, 0x16, 0x3, 0x9, 0x16]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x0, 0xff, 0x0, 0x800, 0x1000, 0xb, 0x2, 0xf]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x9, 0x80, 0x6, 0x4, 0xb, 0x0, 0xffff, 0xfff8]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x3, 0x36, 0xb, 0xc, 0x1b, 0x60, 0x4, 0xb, 0x18, 0x4, 0x2, 0xb, 0x16, 0x6, 0x36, 0x4, 0xb, 0x1b, 0x4, 0x30, 0x19, 0x18, 0x24]}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xe}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x7e}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x3}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x49}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x318, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7fffffffffffffff}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xa}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2ec, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x7, 0x1, 0x6, 0xfffd, 0xfe00, 0x3, 0x401]}}]}, @NL80211_BAND_2GHZ={0x90, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x40, 0x2, [{0x3, 0x3}, {0x6, 0x6}, {0x7, 0x7}, {0x3, 0x2}, {0x4, 0x7}, {0x1, 0x4}, {0x3, 0x7}, {0x1, 0x7}, {0x1, 0x6}, {0x6, 0x3}, {0x5, 0x4}, {0x0, 0x6}, {0x1, 0x4}, {0x0, 0x9}, {0x1}, {0x1, 0x3}, {}, {0x4, 0x6}, {0x1}, {0x3, 0x6}, {0x2, 0x3}, {0x1, 0x9}, {0x2, 0xa}, {0x1, 0x2}, {0x1, 0x1}, {0x7}, {0x3, 0x8}, {0x1, 0x9}, {0x0, 0x3}, {0x4, 0x2}, {0x2, 0x2}, {0x1}, {0x6, 0x3}, {0x7, 0x4}, {0x1, 0x4}, {0x7}, {0x3, 0x4}, {0x3, 0x5}, {0x6, 0x4}, {0x7, 0x2}, {0x2, 0x6}, {0x4, 0xa}, {0x1, 0x1}, {0x1, 0xa}, {0x5, 0x1f}, {0x0, 0x8}, {0x7, 0x3}, {0x1, 0xa}, {0x2, 0x3}, {0x1, 0x1}, {0x6, 0x8}, {0x1, 0x4}, {0x2, 0x3}, {0x2, 0x9}, {0x0, 0x6}, {0x5, 0x7}, {0x0, 0x8}, {0x1, 0x8}, {0x2, 0x8}, {0x0, 0x6}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x6, 0x7, 0x1, 0x4, 0x9594, 0x3, 0x9dc, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x6, 0x7, 0x800, 0x9, 0x8, 0x62, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x9, 0x7, 0x7, 0x3, 0x6, 0x2, 0x59]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x2c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x40, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HT={0x12, 0x2, [{0x1, 0x9}, {0x0, 0xa}, {0x7, 0x7}, {0x2, 0x1}, {0x7, 0x7}, {0x0, 0x4}, {0x3, 0x4}, {0x1}, {0x7, 0xa}, {0x2, 0x1}, {0x1, 0x4}, {0x7, 0x9}, {0x1, 0x4}, {0x2, 0x7}]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x33, 0x1, 0x1, 0x18, 0x1, 0xb, 0x36, 0x673a28bf34f0bd5, 0xb, 0x60, 0x4]}]}, @NL80211_BAND_2GHZ={0x58, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x23, 0x1, [0x4, 0x30, 0x9, 0x1f, 0xc, 0x4, 0x60, 0x12, 0xb, 0x1, 0x24, 0xc, 0xb, 0x24, 0x0, 0xb, 0x55, 0x30, 0x6, 0x48, 0x12, 0x9, 0x9, 0x12, 0x24, 0x48, 0x2, 0x36, 0xc, 0x3, 0x2]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x3, 0x3, 0x70c7, 0x4, 0xa, 0xc737, 0x800]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x2, 0x7f, 0x0, 0xfff6, 0x2b, 0xb4d9, 0x9, 0x2f]}}]}, @NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x24, 0x30, 0x2, 0x24, 0x24, 0x12, 0x9, 0x60, 0x18, 0x24, 0x16, 0x60, 0x4, 0x3, 0x60, 0x60, 0x3, 0x12, 0x6c, 0x48, 0xb, 0x18, 0x3, 0x30]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x77, 0x5, 0x1, 0x9, 0x9, 0x40, 0xe, 0x4]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0x68, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xe, 0x1, [0x9, 0x4, 0x60, 0x16, 0x4, 0x6, 0x12, 0x30, 0x30, 0x48]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0xa, 0xb04e, 0x7d9, 0x7, 0x400, 0x8, 0x8000]}}, @NL80211_TXRATE_HT={0x1a, 0x2, [{0x1, 0x3}, {0x2, 0x3}, {0x2, 0x6}, {0x7, 0x3}, {0x7, 0xa}, {0x0, 0x2}, {0x0, 0x7}, {0x2, 0x7}, {0x5, 0x4}, {0x6, 0x3}, {0x6, 0x5}, {0x2}, {0x7, 0x1}, {0x4, 0x3}, {0x7, 0x9}, {0x7, 0x5}, {0x7, 0x1}, {0x0, 0x7}, {0x2, 0x3}, {0x1, 0x8}, {0x3}, {0x2, 0x7}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x7, 0x8, 0x1, 0xa1d2, 0x1, 0x9, 0x8, 0x8306]}}]}, @NL80211_BAND_6GHZ={0x50, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x2, 0x1, 0x7, 0x6, 0x9, 0x8, 0x7ff]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HT={0x2f, 0x2, [{0x6, 0x4}, {0x7, 0x3}, {0x0, 0x4}, {0x6, 0x1}, {0x0, 0xa}, {0x6, 0x9}, {0x3, 0x1}, {0x4}, {0x1, 0x9}, {0x1, 0x5}, {0x3, 0xa}, {0x6, 0x9}, {0x0, 0xa}, {0x4, 0x3}, {0x6, 0x7}, {0x3}, {0x7, 0x2}, {0x2, 0x6}, {0x6, 0x6}, {0x4, 0x7}, {0x4, 0x3}, {0x6, 0x1}, {0x7, 0x5}, {0x5, 0x2}, {0x7}, {0x1, 0x7}, {0x4, 0x5}, {0x0, 0x3}, {0x1, 0x1}, {0x2, 0x9}, {0x1, 0x9}, {0x4, 0x6}, {0x3, 0x6}, {0x2, 0x6}, {}, {0x5, 0x8}, {0x5, 0x8}, {0x1, 0x4}, {0x2, 0x8}, {0x6, 0x2}, {0x3, 0x6}, {0x3, 0x1}, {0x5, 0x8}]}]}, @NL80211_BAND_60GHZ={0x80, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HT={0x33, 0x2, [{0x2, 0x9}, {0x6, 0x8}, {0x6, 0x3}, {0x5, 0x3}, {0x5, 0x5}, {0x2, 0x6}, {0x1, 0x9}, {0x6, 0x7}, {0x6, 0xa}, {0x2, 0xa}, {0x5, 0xa}, {0x7, 0xa}, {0x0, 0x3}, {0x1, 0x5}, {0x6, 0x5}, {0x1, 0x6}, {0x0, 0x9}, {0x1, 0x7}, {0x2, 0x7}, {0x0, 0x5}, {0x1, 0x2}, {0x0, 0x7}, {0x5, 0x1}, {0x1, 0x2}, {0x4}, {0x2, 0x4}, {0x3, 0x9}, {0x3, 0x9}, {}, {0x4, 0x3}, {0x0, 0x4}, {0x0, 0xa}, {0x2, 0x7}, {0x6, 0x5}, {0x0, 0xa}, {0x1, 0x1}, {0x2, 0x3}, {0x1, 0x2}, {0x5, 0x4}, {0x0, 0x8}, {0x3, 0xa}, {0x4, 0x1}, {0x3, 0x9}, {0x6, 0x2}, {0x2, 0x4}, {0x5, 0x7}, {0x2, 0x2}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x2, 0x3, 0x8001, 0x2, 0x8c1, 0x6, 0x9, 0xe]}}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x16, 0x16, 0xc, 0x2, 0x18, 0x1, 0x2, 0x12, 0x24, 0xc, 0x6c, 0x6, 0xc, 0xc, 0xc, 0x6, 0x6, 0x36, 0x12, 0x6, 0x16, 0x6]}]}]}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x19}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x29}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x5d}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xf2}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xfa}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}]}]}]}, 0x97c}, 0x1, 0x0, 0x0, 0x40811}, 0x40) prctl$PR_SET_NAME(0xf, &(0x7f0000000d80)='/dev/bsg\x00') getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000dc0)={0x0, 0x81, 0x101, 0x56, 0x4031, 0x1}, &(0x7f0000000e00)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000e40)={r6, 0x32, "f878a4a08770104c4a2beb111d101eef431ba8c4ebcaaf17f44305f2ee627fd1e446e0d8cdd7523318ec130cb68b86941105"}, &(0x7f0000000e80)=0x3a) syz_genetlink_get_family_id$mptcp(&(0x7f0000000ec0), r1) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000f00)) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001040)={&(0x7f0000000f80)={0xb0, r5, 0x204, 0x70bd2b, 0x25dfdbff, {{}, {@void, @void, @val={0xc, 0x99, {0x426, 0x7}}}}, [@NL80211_ATTR_VENDOR_DATA={0x33, 0xc5, "72492ec995446c99227fdbc3eb1d1b537d5b4e418ec80224905eb270ded6c1aba1f57181b55be4cf0561d7ab86fd45"}, @NL80211_ATTR_VENDOR_DATA={0x5b, 0xc5, "a87d19b737891a580733eca8ea232d07a9d32b42c9c40c9e5482b903d9fffd9b19651861f1c2ae8e5a9abe7f94ec6aef6d6baae719298e4078944cf0ff651f8d5e4433bc6e43c1bb958d538f9ecca922ce20c0eddcb019"}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4004002}, 0x44800) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f00000010c0)=""/85) connect$802154_dgram(r1, &(0x7f0000001140), 0x14) getsockopt$sock_timeval(r7, 0x1, 0x14, &(0x7f0000001180), &(0x7f00000011c0)=0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000001240)={0x2, &(0x7f0000001200)=[{0x3ff, 0xc, 0xa, 0x7f}, {0x2, 0x8, 0x4, 0x400}]}) timer_create(0x6, &(0x7f00000013c0)={0x0, 0x5, 0x4, @thr={&(0x7f0000001280)="5afa33c886a8ec9c4b292602018ecfc9fca8fcf5f88044024730239eede8f6845987eb100198f3e572c4ed19d422d44fffb5ea5adeaab54885645a633adc6eec84a2eaccdb243d0c88d60c9b32db5ad61449ecaa93b32f7923cb19d3a85f72357d1d079bbec9f879f106eb46447e8898b6b6e83901933f84997ded9529f077a958b9e7c0abb4bf040cca70ce7564aa847b04d13a02781e0a05ced50b1431ec7074c24daf89dbb4275c07c762fb4fc4bd0244060128650031e87d9459457257ea1326ed9505251147ed20b026a55518c69da5d56afcadf7d7733755217958cad3091780a96620e599cc382f89cb08fe54", &(0x7f0000001380)}}, &(0x7f0000001400)) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r3, &(0x7f0000002b00)={&(0x7f0000001440)=@generic={0x2c, "67cc2c4d41649b8270f020f283c270d9c4ea9b94246bca72cbdc748f371068d14844a507637ef44227018df03e648087c0de8bab057f9f26ca3abf3e32403e46970ba02f8e26de9fd1e07e8ab5ea12e3f06c5120973c9d53a72b75edfeeb2937411c728a55c2a3f8778c1f505fa6704b46441182f780272cef89ea593f10"}, 0x80, &(0x7f00000018c0)=[{&(0x7f00000014c0)="7c0d9cb424239928b40232d2ed4637995e8e9217ebb3279cf6cc010d9d89822980209f8a030c5f2b9b2d7870de64ead86a58", 0x32}, {&(0x7f0000001500)="bd4aae0c2c4f42a0c287887669f713cc99cc53f82865e551e8c0b30a8314c4622dad68402d10feb5ce85886f4a80c662da9a227968c94c1f8068907bbdecd7cb946e26c86b5367d20d2b82e78b659acd86873dd4eeee13c3e371471d50b5dfa4d45ae185a57ae5ce361d29de1f151a87c87b18e70b54ca169249e5d898703ae7b083525548cddff9f555f7b949ed6950e0", 0x91}, {&(0x7f00000015c0)="6268309940cad427d87bc22ac9f8e2801884b30f8ced624aa1dc3ee583cac962d6f47082bf2c2c742248a815bc64a6f37233f57000319eef2cadc8ad904aec2536adfc8e4322650da14aa83cfb2f355b905c08e63733e22d12bd0b3bb7ccfb45553f378bba911ee84919187b0af7a56f1ab61126944c23dafd973bfb0eabe0d8fda4f99b59a948342b28fc2096099bc85cd3ea6055b9fbb583a21ec93102b97c71198073781c34114bffa8236aa1fc1dc92c874e63876ab9e0bd1ec04829c86c3ac23d7bf9fbc0870c9dad88ee37ade32a06b4b169b8dc44cb478d53dc", 0xdd}, {&(0x7f00000016c0)="dd704defe6b6c78ffe05aee6bff805e3ef09a9f0f1b5030035f102f8ae59e62f2d39a24c8c306bfde9ca08a492baa664e2f47398666d17158b74fe331aeaeb6643885e77f9278187b56b4f0ac2f85a01733ec5b8c7643390f2168a", 0x5b}, {&(0x7f0000001740)="55e557f3bbb54e8bdca46eccd392e850881f6575f49499e352f4347fea7a1c7ab9ea45a340f95389537969b011b2662cb9f9317f7679a72d1b73aaec118f08294704158a01586aa6cf1b", 0x4a}, {&(0x7f00000017c0)="2b84f9051fe9064531338b2655d0df4d1fbabfbe9dfa2fc13098ef1889479a8dd1f1cdf8857e7fb60af5a19c55b0d503b483953c2996390beb393cf1c36f414edc0bf736f4bc7d62000381712a7f20694655412fd6480f589d721cc360588faaba00446aa86cdc261b746e251210c5688880e1726ead3c282a588230c0ed0dbd9666d5215183950cb0770e17f66284978e2bcf8f9552f6b85609ae8b68ca6b18d38dfc6f91e0295794952306a19cd0f31786dae065563d545802ad3ccc012dfe3b52699f", 0xc4}], 0x6, &(0x7f0000001940)=[{0xe0, 0x10c, 0x3ff, "2deb87960e345e6d0b2a6ff7aab472fffad26ef9b2cde7b6d3f456a895957c2f8f8feea10235a6d4a13dbc5202cef4af1dba380afa01890995fcc823d25575711e3bcde69588539999c7a0791b484fef1b4ffa0316f9647a1c2b4753d5449eec134ec4b60b719b1489e56ec9510dac280456dfa75fa0385c16ef5bab3c5d87ebd03398b518bcaa4bb69d527c400050f0098ca93370ae566dd247027659dbbcb9c1dcc2ed509e38a97f7011b9e9d2297dff3b9b358a8cb1c33b117d0bcd06bf2f415c14c11005ab389623"}, {0x1010, 0x109, 0xfff, "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"}, {0x98, 0x118, 0x3, "f29951a2c40b2a87d9576b6ad3dff488d704af3e9875f3068933a6537f0d765e069b706027a803580be1e624e7d2d4eefed746538c21921ef1c933b58ba1a100f58003912e91326d6158dacd330bd703b189f3b213f8ffd29541a4870c4fe9b5c3055a40802a4d6d51d965b9307099306468dd8316183e871befbfb7df5236a6c5b5506b6943b0"}], 0x1188}, 0x0) mknod$loop(&(0x7f0000002b40)='./file0\x00', 0x6000, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002b80), 0x101100, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r8, 0xc018937a, &(0x7f0000002bc0)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f0000002c00), r4) socket$nl_route(0x10, 0x3, 0x0) 13.450365256s ago: executing program 35 (id=629): r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x9c, 0xe, 0x7f, 0x9, 0x0, 0x7, 0x4048, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x101, 0x4, @perf_config_ext={0x100000000, 0x6}, 0x2400, 0x401, 0xf, 0x0, 0x100000000, 0x0, 0x2, 0x0, 0x7, 0x0, 0x82c}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={@cgroup=r1, 0x31, 0x0, 0x5a7, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x0, &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ppoll(&(0x7f0000000200)=[{0xffffffffffffffff, 0x8000}, {r0, 0x2040}, {r1, 0x400}], 0x3, &(0x7f0000000240)={0x0, 0x3938700}, &(0x7f0000000280)={[0x8]}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='/dev/bsg\x00') r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r1) sendmsg$NL80211_CMD_SET_TID_CONFIG(r4, &(0x7f0000000d40)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000380)={0x97c, r5, 0x8, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x34, 0x11d, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x9b}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x7}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x90, 0x11d, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x13}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xfa}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x72}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xe31}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xa3}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xe7}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xab}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x2c0, 0x11d, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xf2}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x7f}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x6a}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x240, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xe2}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x21c, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xe0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x2, 0x0, 0x2, 0x0, 0x8000, 0x81, 0x1]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x7cd0, 0xffff, 0xd, 0xbaaf, 0x4, 0x6, 0x5be]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HT={0x3b, 0x2, [{0x7, 0x3}, {0x1, 0x2}, {0x7}, {0x4, 0x3}, {0x4, 0x6}, {0x4, 0x4}, {0x3, 0x4}, {0x0, 0x8}, {}, {0x7, 0x3}, {0x0, 0x8}, {0x7}, {0x3, 0xa}, {0x1, 0x3}, {}, {0x3}, {0x0, 0x2}, {0x7, 0xa}, {0x7, 0x4}, {0x3, 0x7}, {0x6}, {0x5, 0x6}, {0x2, 0x7}, {0x4, 0x9}, {0x6, 0x2}, {0x7, 0x8}, {0x6, 0x2}, {0x4, 0x5}, {0x7, 0x7}, {0x7, 0x6}, {0x4, 0x5}, {0x0, 0x6}, {0x4, 0x2}, {0x7, 0x1}, {0x2, 0x5}, {0x3, 0x2}, {0x2, 0x9}, {0x4}, {0x1, 0x6}, {0x1, 0x7}, {0x3, 0x5}, {0x6, 0x5}, {0x1, 0x8}, {0x4, 0x9}, {0x2, 0xa}, {0x2, 0x1}, {0x5, 0x5}, {0x7, 0x2}, {0x4}, {0x5}, {0x3, 0x2}, {0x5, 0x2}, {0x5, 0x9}, {0x1, 0x6}, {0x7, 0x4}]}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x3, 0x4}, {0x5, 0x1}, {0x3}, {0x4, 0x7}, {0x5, 0x2}, {0x3, 0x7}, {0x5, 0x9}, {0x7, 0x1}, {0x2, 0x4}, {0x1, 0x4}, {0x1, 0x6}, {0x6, 0xa}, {0x1, 0x9}, {0x1, 0x2}, {0x7, 0x8}, {0x7, 0xa}, {0x2, 0x9}, {0x1, 0x4}, {0x0, 0x8}, {0x7, 0x1}, {0x1, 0x3}, {0x5, 0x6}, {0x1, 0x3}, {0x6, 0x5}, {0x1, 0x4}, {0x3, 0x5}, {0x4, 0x7}, {0x4, 0x8}, {0x1, 0x8}, {0x5, 0x2}, {0x1, 0xa}, {0x0, 0xa}, {0x5, 0x2}, {0x0, 0x1}, {}, {0x0, 0x7}, {0x2, 0x3}, {0x3, 0x5}, {0x4, 0x8}, {0x0, 0x7}, {0x2, 0x3}, {0x1, 0x2}, {0x2, 0x8}, {0x4, 0x3}, {0x5, 0x2}, {0x6, 0x2}, {0x3, 0x5}, {0x0, 0x7}, {0x0, 0x9}, {0x4, 0x3}, {0x1, 0x5}, {0x5}, {0x4, 0xc}]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x16, 0xc, 0x36, 0x19, 0x3, 0x2, 0x24, 0xc, 0x6, 0xc, 0x5, 0x48, 0x18, 0x16, 0x9, 0xb, 0x1b, 0x1, 0x5, 0x24, 0x48, 0x1, 0x4, 0x18]}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}]}, @NL80211_BAND_6GHZ={0x88, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x5, 0x9, 0x100, 0x0, 0x4, 0x401, 0x5663]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x61, 0x8c, 0x1ff, 0x9, 0x7, 0x5, 0x7ff]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x7, 0x9, 0xefd0, 0xc4e, 0x4, 0xe5, 0x7, 0x9]}}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x1, 0x4}, {0x1, 0x6}, {0x0, 0x9}, {0x1, 0xa}, {0x0, 0x3}, {0x4, 0xa}, {0x4, 0x9}, {0x0, 0x7}, {0x5, 0x1}, {0x5, 0x8}, {0x6, 0xa}, {0x0, 0x9}, {0x3, 0x7}, {0x1, 0x6}, {0x2, 0x3}, {0x7, 0x7}, {0x5, 0xa}, {0x6, 0x8}, {0x0, 0x3}, {0x0, 0x2}, {0x2}, {0x2, 0x1}, {0x2, 0xa}, {0x7, 0x9}, {0x6, 0x4}, {0x0, 0x8}, {0x0, 0x4}, {0x5, 0x7}, {0x3, 0x6}, {0x1}, {0x4, 0x4}, {0x1, 0xa}, {0x3, 0x3}, {0x2, 0x1}, {0x1, 0xa}, {0x2, 0x4}, {0x0, 0x4}, {0x7, 0x9}, {0x2, 0x3}, {0x0, 0x6}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x8, 0x9, 0x2, 0x7, 0x1, 0x4, 0x6, 0x221c]}}]}, @NL80211_BAND_2GHZ={0x48, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x1b, 0x1, 0x36, 0x9, 0xd, 0x36, 0x12, 0x6, 0x12, 0x3, 0x0, 0x6, 0x3a]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x200, 0x8e8, 0x0, 0x7, 0x3, 0x7f, 0x2948, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x0, 0x5, 0x3, 0xff, 0x3, 0x3, 0x3]}}]}, @NL80211_BAND_60GHZ={0x34, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1d, 0x2, [{0x2, 0xa}, {0x7, 0x7}, {0x0, 0xa}, {0x4, 0x7}, {0x0, 0xa}, {0x1, 0x6}, {0x1, 0x9}, {0x1, 0x4}, {0x2, 0x5}, {0x3, 0x5}, {0x2, 0x1}, {0x4, 0x4}, {0x3, 0xa}, {0x2, 0x6}, {0x6, 0x3}, {0x7, 0x1}, {0x6, 0x2}, {0x1, 0x9}, {0x2, 0x3}, {0x7, 0x2}, {}, {}, {0x5, 0x4}, {0x6, 0x5}, {0x7}]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x34, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x6, 0x7f, 0x43, 0x8, 0x7, 0x9, 0x100]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x58, 0x40, 0x6, 0xca, 0x21, 0x0, 0x2, 0x8001]}}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x6f}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x2}]}]}, @NL80211_ATTR_TID_CONFIG={0x5e4, 0x11d, 0x0, 0x1, [{0x204, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x118, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x68, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2c, 0x2, [{0x1}, {0x2, 0x2}, {0x4, 0xa}, {0x1, 0x4}, {0x5, 0x5}, {0x1, 0x5}, {0x5, 0xa}, {0x5, 0x1}, {0x2, 0x6}, {0x2, 0x2}, {0x0, 0x1}, {0x6, 0x2}, {0x6}, {0x5, 0x7}, {}, {0x7, 0x7}, {0x6, 0xa}, {0x5, 0x8}, {0x5, 0x6}, {0x0, 0x7}, {0x2, 0x1}, {0x4, 0x2}, {0x5, 0x1b}, {0x2, 0x4}, {0x7, 0x4}, {0x3, 0x1}, {0x0, 0xa}, {0x5, 0xa}, {0x5, 0x9}, {0x7, 0x2}, {0x3, 0x2}, {0x4}, {0x0, 0x1}, {0x0, 0x2}, {0x2, 0x5}, {0x1, 0xa}, {0x1}, {0x6, 0x1}, {0x0, 0x1}, {0x6}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x81, 0x1000, 0x3, 0x3, 0x5, 0x4, 0x4]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x6, 0xfff0, 0x1, 0x1, 0x9, 0x8ea, 0x3]}}]}, @NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0xf, 0x2, 0x23, 0xfff7, 0x1, 0x9, 0xfffc, 0x100]}}, @NL80211_TXRATE_HT={0x48, 0x2, [{0x0, 0x1}, {0x6, 0x2}, {}, {0x0, 0x4}, {0x3, 0x3}, {0x7, 0xa}, {0x0, 0x6}, {0x4, 0x4}, {0x1, 0x3}, {0x1, 0x6}, {0x2, 0x4}, {0x3, 0x1}, {0x5, 0x1}, {0x6, 0x9}, {0x5, 0xa}, {0x1, 0x5}, {0x5, 0x5}, {0x1, 0x6}, {0x5, 0x9}, {0x0, 0x6}, {0x4, 0xa}, {0x1, 0x6}, {0x4, 0x5}, {0x1}, {0x4, 0x8}, {0x4}, {0x1, 0x8}, {}, {0x7, 0x7}, {0x7, 0x3}, {0x7, 0xa}, {0x2}, {0x7, 0x7}, {0x4, 0x3}, {0x1, 0x7}, {0x1, 0x2}, {0x3, 0x3}, {0x7, 0x5}, {0x4, 0x8}, {0x5, 0x2}, {0x4, 0x3}, {0x2, 0x3}, {0x7, 0x7}, {0x1, 0x2}, {0x0, 0x7}, {0x3}, {0x4}, {0x7, 0x6}, {0x7, 0x4}, {0x2, 0x2}, {0x4, 0x7}, {0x2, 0x8}, {0x2, 0x6}, {0x3, 0x5}, {0x4, 0x7}, {0x6, 0x9}, {0x5, 0x1}, {0x1, 0x6}, {0x1, 0x9}, {0x5, 0x8}, {0x0, 0x1}, {}, {0x7, 0xa}, {0x2, 0x1}, {0x4, 0x7}, {0x2, 0x7}, {0x4, 0xa}, {0x2, 0x3}]}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}]}, @NL80211_BAND_6GHZ={0x40, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x4, 0x24, 0xb, 0x12, 0x3, 0x6c, 0x24, 0x16, 0x24, 0x30, 0x1b, 0xc, 0x48, 0x60, 0xb, 0x6c, 0x2, 0x2, 0x36, 0x18, 0x60, 0x5, 0x63, 0x1, 0x24, 0x18, 0x4, 0x9, 0x18, 0x24]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xc0, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x1c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x6, 0x60, 0x24, 0x4, 0x1b, 0x60, 0x56, 0x5, 0x4, 0x1b, 0x18, 0x30, 0x9, 0xb, 0x36, 0x41, 0xc]}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x4, 0x400, 0x81, 0x3, 0xc, 0x0, 0x9, 0x6]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x0, 0x400, 0x2f, 0x0, 0xa25, 0x85, 0x1, 0x3]}}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x6c, 0x5, 0x3, 0x6, 0x18, 0x1b, 0x9, 0x1, 0x6c, 0x12, 0x48, 0x30, 0x2, 0x3, 0x30, 0x18, 0x1b, 0x18, 0x9, 0x6, 0x36, 0x9, 0x18, 0x18, 0x16, 0x3, 0x9, 0x16]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x0, 0xff, 0x0, 0x800, 0x1000, 0xb, 0x2, 0xf]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x9, 0x80, 0x6, 0x4, 0xb, 0x0, 0xffff, 0xfff8]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x3, 0x36, 0xb, 0xc, 0x1b, 0x60, 0x4, 0xb, 0x18, 0x4, 0x2, 0xb, 0x16, 0x6, 0x36, 0x4, 0xb, 0x1b, 0x4, 0x30, 0x19, 0x18, 0x24]}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xe}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x7e}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x3}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x49}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x318, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7fffffffffffffff}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xa}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2ec, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x7, 0x1, 0x6, 0xfffd, 0xfe00, 0x3, 0x401]}}]}, @NL80211_BAND_2GHZ={0x90, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x40, 0x2, [{0x3, 0x3}, {0x6, 0x6}, {0x7, 0x7}, {0x3, 0x2}, {0x4, 0x7}, {0x1, 0x4}, {0x3, 0x7}, {0x1, 0x7}, {0x1, 0x6}, {0x6, 0x3}, {0x5, 0x4}, {0x0, 0x6}, {0x1, 0x4}, {0x0, 0x9}, {0x1}, {0x1, 0x3}, {}, {0x4, 0x6}, {0x1}, {0x3, 0x6}, {0x2, 0x3}, {0x1, 0x9}, {0x2, 0xa}, {0x1, 0x2}, {0x1, 0x1}, {0x7}, {0x3, 0x8}, {0x1, 0x9}, {0x0, 0x3}, {0x4, 0x2}, {0x2, 0x2}, {0x1}, {0x6, 0x3}, {0x7, 0x4}, {0x1, 0x4}, {0x7}, {0x3, 0x4}, {0x3, 0x5}, {0x6, 0x4}, {0x7, 0x2}, {0x2, 0x6}, {0x4, 0xa}, {0x1, 0x1}, {0x1, 0xa}, {0x5, 0x1f}, {0x0, 0x8}, {0x7, 0x3}, {0x1, 0xa}, {0x2, 0x3}, {0x1, 0x1}, {0x6, 0x8}, {0x1, 0x4}, {0x2, 0x3}, {0x2, 0x9}, {0x0, 0x6}, {0x5, 0x7}, {0x0, 0x8}, {0x1, 0x8}, {0x2, 0x8}, {0x0, 0x6}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x6, 0x7, 0x1, 0x4, 0x9594, 0x3, 0x9dc, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x6, 0x7, 0x800, 0x9, 0x8, 0x62, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x9, 0x7, 0x7, 0x3, 0x6, 0x2, 0x59]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x2c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x40, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HT={0x12, 0x2, [{0x1, 0x9}, {0x0, 0xa}, {0x7, 0x7}, {0x2, 0x1}, {0x7, 0x7}, {0x0, 0x4}, {0x3, 0x4}, {0x1}, {0x7, 0xa}, {0x2, 0x1}, {0x1, 0x4}, {0x7, 0x9}, {0x1, 0x4}, {0x2, 0x7}]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x33, 0x1, 0x1, 0x18, 0x1, 0xb, 0x36, 0x673a28bf34f0bd5, 0xb, 0x60, 0x4]}]}, @NL80211_BAND_2GHZ={0x58, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x23, 0x1, [0x4, 0x30, 0x9, 0x1f, 0xc, 0x4, 0x60, 0x12, 0xb, 0x1, 0x24, 0xc, 0xb, 0x24, 0x0, 0xb, 0x55, 0x30, 0x6, 0x48, 0x12, 0x9, 0x9, 0x12, 0x24, 0x48, 0x2, 0x36, 0xc, 0x3, 0x2]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x3, 0x3, 0x70c7, 0x4, 0xa, 0xc737, 0x800]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x2, 0x7f, 0x0, 0xfff6, 0x2b, 0xb4d9, 0x9, 0x2f]}}]}, @NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x24, 0x30, 0x2, 0x24, 0x24, 0x12, 0x9, 0x60, 0x18, 0x24, 0x16, 0x60, 0x4, 0x3, 0x60, 0x60, 0x3, 0x12, 0x6c, 0x48, 0xb, 0x18, 0x3, 0x30]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x77, 0x5, 0x1, 0x9, 0x9, 0x40, 0xe, 0x4]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0x68, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xe, 0x1, [0x9, 0x4, 0x60, 0x16, 0x4, 0x6, 0x12, 0x30, 0x30, 0x48]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0xa, 0xb04e, 0x7d9, 0x7, 0x400, 0x8, 0x8000]}}, @NL80211_TXRATE_HT={0x1a, 0x2, [{0x1, 0x3}, {0x2, 0x3}, {0x2, 0x6}, {0x7, 0x3}, {0x7, 0xa}, {0x0, 0x2}, {0x0, 0x7}, {0x2, 0x7}, {0x5, 0x4}, {0x6, 0x3}, {0x6, 0x5}, {0x2}, {0x7, 0x1}, {0x4, 0x3}, {0x7, 0x9}, {0x7, 0x5}, {0x7, 0x1}, {0x0, 0x7}, {0x2, 0x3}, {0x1, 0x8}, {0x3}, {0x2, 0x7}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x7, 0x8, 0x1, 0xa1d2, 0x1, 0x9, 0x8, 0x8306]}}]}, @NL80211_BAND_6GHZ={0x50, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x2, 0x1, 0x7, 0x6, 0x9, 0x8, 0x7ff]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HT={0x2f, 0x2, [{0x6, 0x4}, {0x7, 0x3}, {0x0, 0x4}, {0x6, 0x1}, {0x0, 0xa}, {0x6, 0x9}, {0x3, 0x1}, {0x4}, {0x1, 0x9}, {0x1, 0x5}, {0x3, 0xa}, {0x6, 0x9}, {0x0, 0xa}, {0x4, 0x3}, {0x6, 0x7}, {0x3}, {0x7, 0x2}, {0x2, 0x6}, {0x6, 0x6}, {0x4, 0x7}, {0x4, 0x3}, {0x6, 0x1}, {0x7, 0x5}, {0x5, 0x2}, {0x7}, {0x1, 0x7}, {0x4, 0x5}, {0x0, 0x3}, {0x1, 0x1}, {0x2, 0x9}, {0x1, 0x9}, {0x4, 0x6}, {0x3, 0x6}, {0x2, 0x6}, {}, {0x5, 0x8}, {0x5, 0x8}, {0x1, 0x4}, {0x2, 0x8}, {0x6, 0x2}, {0x3, 0x6}, {0x3, 0x1}, {0x5, 0x8}]}]}, @NL80211_BAND_60GHZ={0x80, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HT={0x33, 0x2, [{0x2, 0x9}, {0x6, 0x8}, {0x6, 0x3}, {0x5, 0x3}, {0x5, 0x5}, {0x2, 0x6}, {0x1, 0x9}, {0x6, 0x7}, {0x6, 0xa}, {0x2, 0xa}, {0x5, 0xa}, {0x7, 0xa}, {0x0, 0x3}, {0x1, 0x5}, {0x6, 0x5}, {0x1, 0x6}, {0x0, 0x9}, {0x1, 0x7}, {0x2, 0x7}, {0x0, 0x5}, {0x1, 0x2}, {0x0, 0x7}, {0x5, 0x1}, {0x1, 0x2}, {0x4}, {0x2, 0x4}, {0x3, 0x9}, {0x3, 0x9}, {}, {0x4, 0x3}, {0x0, 0x4}, {0x0, 0xa}, {0x2, 0x7}, {0x6, 0x5}, {0x0, 0xa}, {0x1, 0x1}, {0x2, 0x3}, {0x1, 0x2}, {0x5, 0x4}, {0x0, 0x8}, {0x3, 0xa}, {0x4, 0x1}, {0x3, 0x9}, {0x6, 0x2}, {0x2, 0x4}, {0x5, 0x7}, {0x2, 0x2}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x2, 0x3, 0x8001, 0x2, 0x8c1, 0x6, 0x9, 0xe]}}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x16, 0x16, 0xc, 0x2, 0x18, 0x1, 0x2, 0x12, 0x24, 0xc, 0x6c, 0x6, 0xc, 0xc, 0xc, 0x6, 0x6, 0x36, 0x12, 0x6, 0x16, 0x6]}]}]}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x19}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x29}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x5d}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xf2}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xfa}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}]}]}]}, 0x97c}, 0x1, 0x0, 0x0, 0x40811}, 0x40) prctl$PR_SET_NAME(0xf, &(0x7f0000000d80)='/dev/bsg\x00') getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000dc0)={0x0, 0x81, 0x101, 0x56, 0x4031, 0x1}, &(0x7f0000000e00)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000e40)={r6, 0x32, "f878a4a08770104c4a2beb111d101eef431ba8c4ebcaaf17f44305f2ee627fd1e446e0d8cdd7523318ec130cb68b86941105"}, &(0x7f0000000e80)=0x3a) syz_genetlink_get_family_id$mptcp(&(0x7f0000000ec0), r1) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000f00)) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001040)={&(0x7f0000000f80)={0xb0, r5, 0x204, 0x70bd2b, 0x25dfdbff, {{}, {@void, @void, @val={0xc, 0x99, {0x426, 0x7}}}}, [@NL80211_ATTR_VENDOR_DATA={0x33, 0xc5, "72492ec995446c99227fdbc3eb1d1b537d5b4e418ec80224905eb270ded6c1aba1f57181b55be4cf0561d7ab86fd45"}, @NL80211_ATTR_VENDOR_DATA={0x5b, 0xc5, "a87d19b737891a580733eca8ea232d07a9d32b42c9c40c9e5482b903d9fffd9b19651861f1c2ae8e5a9abe7f94ec6aef6d6baae719298e4078944cf0ff651f8d5e4433bc6e43c1bb958d538f9ecca922ce20c0eddcb019"}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4004002}, 0x44800) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f00000010c0)=""/85) connect$802154_dgram(r1, &(0x7f0000001140), 0x14) getsockopt$sock_timeval(r7, 0x1, 0x14, &(0x7f0000001180), &(0x7f00000011c0)=0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000001240)={0x2, &(0x7f0000001200)=[{0x3ff, 0xc, 0xa, 0x7f}, {0x2, 0x8, 0x4, 0x400}]}) timer_create(0x6, &(0x7f00000013c0)={0x0, 0x5, 0x4, @thr={&(0x7f0000001280)="5afa33c886a8ec9c4b292602018ecfc9fca8fcf5f88044024730239eede8f6845987eb100198f3e572c4ed19d422d44fffb5ea5adeaab54885645a633adc6eec84a2eaccdb243d0c88d60c9b32db5ad61449ecaa93b32f7923cb19d3a85f72357d1d079bbec9f879f106eb46447e8898b6b6e83901933f84997ded9529f077a958b9e7c0abb4bf040cca70ce7564aa847b04d13a02781e0a05ced50b1431ec7074c24daf89dbb4275c07c762fb4fc4bd0244060128650031e87d9459457257ea1326ed9505251147ed20b026a55518c69da5d56afcadf7d7733755217958cad3091780a96620e599cc382f89cb08fe54", &(0x7f0000001380)}}, &(0x7f0000001400)) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r3, &(0x7f0000002b00)={&(0x7f0000001440)=@generic={0x2c, "67cc2c4d41649b8270f020f283c270d9c4ea9b94246bca72cbdc748f371068d14844a507637ef44227018df03e648087c0de8bab057f9f26ca3abf3e32403e46970ba02f8e26de9fd1e07e8ab5ea12e3f06c5120973c9d53a72b75edfeeb2937411c728a55c2a3f8778c1f505fa6704b46441182f780272cef89ea593f10"}, 0x80, &(0x7f00000018c0)=[{&(0x7f00000014c0)="7c0d9cb424239928b40232d2ed4637995e8e9217ebb3279cf6cc010d9d89822980209f8a030c5f2b9b2d7870de64ead86a58", 0x32}, {&(0x7f0000001500)="bd4aae0c2c4f42a0c287887669f713cc99cc53f82865e551e8c0b30a8314c4622dad68402d10feb5ce85886f4a80c662da9a227968c94c1f8068907bbdecd7cb946e26c86b5367d20d2b82e78b659acd86873dd4eeee13c3e371471d50b5dfa4d45ae185a57ae5ce361d29de1f151a87c87b18e70b54ca169249e5d898703ae7b083525548cddff9f555f7b949ed6950e0", 0x91}, {&(0x7f00000015c0)="6268309940cad427d87bc22ac9f8e2801884b30f8ced624aa1dc3ee583cac962d6f47082bf2c2c742248a815bc64a6f37233f57000319eef2cadc8ad904aec2536adfc8e4322650da14aa83cfb2f355b905c08e63733e22d12bd0b3bb7ccfb45553f378bba911ee84919187b0af7a56f1ab61126944c23dafd973bfb0eabe0d8fda4f99b59a948342b28fc2096099bc85cd3ea6055b9fbb583a21ec93102b97c71198073781c34114bffa8236aa1fc1dc92c874e63876ab9e0bd1ec04829c86c3ac23d7bf9fbc0870c9dad88ee37ade32a06b4b169b8dc44cb478d53dc", 0xdd}, {&(0x7f00000016c0)="dd704defe6b6c78ffe05aee6bff805e3ef09a9f0f1b5030035f102f8ae59e62f2d39a24c8c306bfde9ca08a492baa664e2f47398666d17158b74fe331aeaeb6643885e77f9278187b56b4f0ac2f85a01733ec5b8c7643390f2168a", 0x5b}, {&(0x7f0000001740)="55e557f3bbb54e8bdca46eccd392e850881f6575f49499e352f4347fea7a1c7ab9ea45a340f95389537969b011b2662cb9f9317f7679a72d1b73aaec118f08294704158a01586aa6cf1b", 0x4a}, {&(0x7f00000017c0)="2b84f9051fe9064531338b2655d0df4d1fbabfbe9dfa2fc13098ef1889479a8dd1f1cdf8857e7fb60af5a19c55b0d503b483953c2996390beb393cf1c36f414edc0bf736f4bc7d62000381712a7f20694655412fd6480f589d721cc360588faaba00446aa86cdc261b746e251210c5688880e1726ead3c282a588230c0ed0dbd9666d5215183950cb0770e17f66284978e2bcf8f9552f6b85609ae8b68ca6b18d38dfc6f91e0295794952306a19cd0f31786dae065563d545802ad3ccc012dfe3b52699f", 0xc4}], 0x6, &(0x7f0000001940)=[{0xe0, 0x10c, 0x3ff, "2deb87960e345e6d0b2a6ff7aab472fffad26ef9b2cde7b6d3f456a895957c2f8f8feea10235a6d4a13dbc5202cef4af1dba380afa01890995fcc823d25575711e3bcde69588539999c7a0791b484fef1b4ffa0316f9647a1c2b4753d5449eec134ec4b60b719b1489e56ec9510dac280456dfa75fa0385c16ef5bab3c5d87ebd03398b518bcaa4bb69d527c400050f0098ca93370ae566dd247027659dbbcb9c1dcc2ed509e38a97f7011b9e9d2297dff3b9b358a8cb1c33b117d0bcd06bf2f415c14c11005ab389623"}, {0x1010, 0x109, 0xfff, "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"}, {0x98, 0x118, 0x3, "f29951a2c40b2a87d9576b6ad3dff488d704af3e9875f3068933a6537f0d765e069b706027a803580be1e624e7d2d4eefed746538c21921ef1c933b58ba1a100f58003912e91326d6158dacd330bd703b189f3b213f8ffd29541a4870c4fe9b5c3055a40802a4d6d51d965b9307099306468dd8316183e871befbfb7df5236a6c5b5506b6943b0"}], 0x1188}, 0x0) mknod$loop(&(0x7f0000002b40)='./file0\x00', 0x6000, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002b80), 0x101100, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r8, 0xc018937a, &(0x7f0000002bc0)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f0000002c00), r4) socket$nl_route(0x10, 0x3, 0x0) 3.083040873s ago: executing program 6 (id=843): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f00000006c0)={'#! ', './file0'}, 0xb) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r3, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000200)="f9", 0x1}], 0x1, 0x0, 0x0, 0x80020}], 0x1, 0x40c0) sendmmsg$inet_sctp(r3, &(0x7f0000000bc0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{0x0, 0x2}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c0000000000000000002b0388edb6556900"/51, @ANYRES32=0x0], 0x30}], 0x1, 0x0) recvfrom(r3, &(0x7f00000004c0)=""/159, 0x9f, 0x20, &(0x7f0000000040)=@caif, 0x80) close(r0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000003c0)='kmem_cache_free\x00', r4}, 0x18) r5 = socket(0x10, 0x3, 0x0) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route(r5, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@bridge_getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'wg0\x00'}]}, 0x34}}, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 2.642103258s ago: executing program 7 (id=854): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)={0x3dc, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_PEERS={0x39c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0x350, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9}, @WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x30c, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x2e}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x22}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x8}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5, 0x3, 0x2}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x16}}, {0x5, 0x3, 0x2}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r2}]}, 0x3dc}}, 0x0) 2.611048849s ago: executing program 7 (id=855): syz_io_uring_setup(0x74df, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001340)={0xf, {"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", 0x1000}}, 0x1006) socket$inet6_udplite(0xa, 0x2, 0x88) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000000080)={0x24, @long={0x3, 0x3, {0xaaaaaaaaaaaa0302}}}, 0xa) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x10) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0xad3c3b, 0xffffffffffffffff, 0x7, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f00000004c0)='cgroup2\x00', 0x200000, 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./control\x00', 0x0, 0x2000, 0x0) epoll_create(0xe7) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f7535f7866907dc0200000000000000ae669e17fd6587d452d6453559c3421eed73d56615fe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe47ec9dd6c091c30b93bfae76d9ebacd3ed3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff9af2551ce896165127cb3f011a7d06602e2fc40848228567ffb400000000003ed38ae89d24e1cebfba2f87925bfacba83109751fe6c05405d027edd68149ee99eef6a6992308a4fc0b7c70bc677d6dd4aed4af7500d7900a820b6347184e9a217b5614cd50cbe43a1ed2526814bc0000e9e086ce48e90defb6670c3df2624f56da648d28ad0a97aec7291c25447c106a99893e10db21901eb397b2f5fd71400fa7a050fbbef9e326ea27e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada10eb1affb87ba55b2d72078e9f40b4ae7d01000000d11cd22c35d32940000088dde499000000fdffffff00000000000f000000ef0000000000000000000000000c52f4ebd2c893bb97a068bd10734a83584898eccb26f7b789cfc4cd995fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f3c3356b9997fc455a17690b6f7f9ccbe4b1701941b18aba6b16455a66c3b84b138efc20a546d3d5227e23b03f2a834391ade2ff3e93ee296c4082ee73e7c353312c9d75711ce1623e9c54bdff59d2a69dcb7d84c235b23a4480c2461b405cfd1a38992f295ad3adc94cd07c850d1ce6d0b2fea02c24e9280333152fb794e4ddea02017a6c139b50101caecaf2abc0847a1ff2f7fc3c2b99a96fc4275ad107274e2934a87a4ddcdb112754ca5bdec0ead14b6c0f19a43a2f05c7f0be31491eb8c9ff68236c8600040000000000000000000066e034c81c3cab64e4fc8dc55ce0ada18dcbf31c6e82893add3bee3e10fc873d1d922b0877cbcd95b839d3059d5140a1f742f6e75741e39e5cb6a193e06a1043375b0f61b5d4e17c81baa31b924d84f224baf1221c15fa12313ffbfa7c2730309f66705b71e6205e7cbf3643561eabb9a63fcd604d5cc27e1317ad94cf438d71873e540be16b6ca205081173bd03c4754fc4674812daab482fd390a1c903b5d28a1eb247b5837d7603b92495d5c569f6433c3fca5206cb0000003fdbbd3892c52c2e7612e05de32322e980a3d69931e2c9312dd517c96f2ee90362476ed853c4c9b7d4ebf13cbaa795860e92a3d7d004f2c491db38eb769f094d5d48b262cc35c40682138cf13a49aa9f27abec00002f01ba1251aaf2385416ca719300"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r5 = io_uring_setup(0x5367, &(0x7f0000000100)={0x0, 0xf818, 0x1840, 0x2, 0x10000}) r6 = syz_io_uring_setup(0x23d, &(0x7f0000000680)={0x0, 0x1, 0x10100}, &(0x7f0000000300)=0x0, &(0x7f0000000640)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r6, 0x2def, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r5, 0xb, &(0x7f0000000540), 0x0) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r5, 0xc, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), 0xffffffffffffffff) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x1, 0x0, 0x100000000000}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x4, 0xb, 0x8, 0x0, 0x5}, 0x0, 0x0) 2.306645412s ago: executing program 0 (id=869): syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x2029c1b, 0x0, 0x1, 0x0, &(0x7f0000000080)) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x2) llistxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 2.283900783s ago: executing program 0 (id=870): time(0x0) 2.251290943s ago: executing program 6 (id=872): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r0, &(0x7f0000000200)={0xa, 0xffff, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "0002002000", "07f217bd74511e465bbbd5de01000000f9044677d4d588363d63af84db44be59", "00f8ff00", "8ce63ecbc640735f"}, 0x38) close(r0) 2.182865094s ago: executing program 0 (id=873): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000100)="8de7ee2c58dad9f5660ffdc988ca", 0xe}, {0x0}], 0x2) (fail_nth: 2) 2.154060894s ago: executing program 6 (id=874): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000640)='./file1\x00', 0x3014850, &(0x7f00000001c0)={[{@quota}, {@barrier_val={'barrier', 0x3d, 0x1000}}, {@grpjquota}, {@norecovery}, {@nobarrier}]}, 0x3, 0x4c1, &(0x7f0000000680)="$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") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@ipv4_newroute={0x38, 0x18, 0x1, 0x70bd2b, 0x25dfdbff, {0x2, 0x0, 0x0, 0x0, 0xfe, 0x2, 0xc8, 0x2, 0x800}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, @LWTUNNEL_IP_OPT_ERSPAN_VER={0x5, 0x1, 0x1}}}}]}, 0x38}}, 0x40000) r2 = open(&(0x7f0000000100)='./file1\x00', 0x109042, 0x88) fallocate(r2, 0x10, 0x0, 0x7000000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000007750000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x0, 0x10, &(0x7f0000000580)=@raw=[@jmp={0x5, 0x1, 0x0, 0x2, 0x3, 0x8, 0xffffffffffffffff}, @printk={@li}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x5}], &(0x7f0000000300)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x60, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000bc0)={0x5, 0x3, 0x5, 0x8}, 0x10, 0x0, r2, 0x5, 0x0, &(0x7f0000000fc0)=[{0x0, 0x4, 0x0, 0x8}, {0x1, 0x5}, {0x3, 0x2, 0xb, 0x7}, {0x4, 0x3, 0x6, 0x8}, {0x2, 0x3, 0xb, 0x3}], 0x10, 0x9, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = mq_open(&(0x7f0000000180)='\r\x00elinu\xef\xe3elinux\x00\x96\xf6\x92\n#*\xac\x05\xce\xf8D\\\x9a\xe6[]L+\xf6\v\xe8\xf2\xd3\b\x15\n\xb8F!Q9o\x1f#\xbdt\r\xfb\"\x18%\xfdM\xaf_t\xd2\xdcJ\x10\a\xbab\x1a\xdf\xb1\xbdU\xd7Lo\xe7\xac\x81\x10k\xce-\xf5@\xbb\x9d;\xe8\xf6\xffQ\x04\xaai\x92k\x1b;\xddM\xa2\xe1-\x0e\xd8\xde\x00\xff\x18\xdd\bL\xfb\xa2.\xb6{\xb5\x85#\x88\xdc\xf0\x0f\x05\xf1\xc4 \xdeV\x80q\xf7\x04\xf5\x85T\x1f\xc2S]*\xc9lw\xd3J\xc5\xe8\x02\xcb\xbbAHxr\xac\xb77F\xdf\x1c\xcb\xd4\xce\x88L\xf1\xf9[\x98\xd4+pTx\x95\xb5\x1b]x\x1a\x95\xe1c6\xe7`83\xb7n#\xe0\xc1_\xec\xba\xde\a\x8b\xc5\x86woo\xbc\x1c\xa3r\x82\xf3enq-\x90/\xed\xff\xad+\x03\x10\t\xda\xfd\xa2\xd0\xef4\n%\xf1\xd8', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x4}) mq_timedreceive(r4, &(0x7f0000000340)=""/195, 0xc3, 0x0, 0x0) mq_timedreceive(r4, &(0x7f0000000080)=""/92, 0x5c, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6, 0x0, 0x3}, 0x18) pivot_root(&(0x7f00000001c0)='.\x00', &(0x7f0000002080)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000e0000bfa200000000000022020000f8ffffffb703000008000000b70400000000000085000000820000006392f62a589500"/72], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r8, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000c00)=ANY=[@ANYBLOB="09801268d9a8ed28e5bda5989e6a38ec266ad45e3d0172a3336061df32f2b852c75531301b0438458746747e9d12640f97ab6780a0676d064f6ce41c15c7654ad5ed17f3eb68fea5b04e1cd62656f8a8f956b6816fe1ff3f7ca8a006345451", @ANYRES16=0x0, @ANYBLOB="01002dbd7000fbdbdf251400000005000b000000000008001600860000000800170007000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x4040044) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r9, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x44, r10, 0x1, 0x70bd2e, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_USE_CQE_MODE_RX={0x5}, @ETHTOOL_A_COALESCE_TX_USECS={0x8, 0x6, 0x401}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_IRQ={0x8, 0x5, 0x4}]}, 0x44}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r11 = io_uring_setup(0x5f6f, &(0x7f0000000000)={0x0, 0x84bf, 0x40, 0x20, 0xfffffffc}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r11, 0xb, &(0x7f0000000500)=[@ioring_restriction_sqe_flags_allowed={0x2, 0x7}, @ioring_restriction_sqe_op={0x1, 0x31a1ac19ea15b29b}], 0x2) 1.857324798s ago: executing program 0 (id=877): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1a"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r0, 0x0, 0x178}, 0x18) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}, &(0x7f0000000080)='GPL\x00', 0xa, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r1, 0x8, 0x0, 0x0, 0x18, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0x1c, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) 1.856665518s ago: executing program 0 (id=878): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={0x0, r0}, 0x18) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00001977000000d7c9779701cf000001000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES8], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000340)=ANY=[@ANYBLOB="000000004c9002000000000003000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) socket$packet(0x11, 0xa, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@isdn, 0x80, &(0x7f0000000200), 0x0, &(0x7f00000003c0)=""/191, 0xbf}, 0x20) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'syz_tun\x00'}) syz_emit_ethernet(0xfdef, &(0x7f0000000040)=ANY=[], 0x0) 1.72459987s ago: executing program 7 (id=882): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f00000006c0)={'#! ', './file0'}, 0xb) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000200)="f9", 0x1}], 0x1, 0x0, 0x0, 0x80020}], 0x1, 0x40c0) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{0x0, 0x2}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c0000000000000000002b0388edb6556900"/51, @ANYRES32=0x0], 0x30}], 0x1, 0x0) recvfrom(r2, &(0x7f00000004c0)=""/159, 0x9f, 0x20, &(0x7f0000000040)=@caif, 0x80) close(r0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000003c0)='kmem_cache_free\x00', r3}, 0x18) r4 = socket(0x10, 0x3, 0x0) connect$netlink(r4, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route(r4, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@bridge_getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'wg0\x00'}]}, 0x34}}, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 1.607718131s ago: executing program 2 (id=884): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r0, &(0x7f0000000200)={0xa, 0xffff, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "0002002000", "07f217bd74511e465bbbd5de01000000f9044677d4d588363d63af84db44be59", "00f8ff00", "8ce63ecbc640735f"}, 0x38) close(r0) 1.583789981s ago: executing program 2 (id=885): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) socket(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000045"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0xe, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = syz_io_uring_setup(0x1750, &(0x7f0000000140)={0x0, 0x9381, 0x80, 0x7ffff, 0x2000088}, &(0x7f00000004c0)=0x0, &(0x7f0000000200)=0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000000)={{r9}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r10}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1}) io_uring_enter(r6, 0x3516, 0xaddf, 0x2, 0x0, 0x1517f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r5}, 0x10) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000640)='syz1\x00', 0x200002, 0x0) r12 = open_tree(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', 0x800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000600)={@cgroup=r11, r4, 0xc, 0x2000, r2, @value=r12}, 0x20) timer_create(0x2, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfe6}, 0x8) unshare(0x20000400) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 1.471924293s ago: executing program 2 (id=887): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sched_process_wait\x00', r1, 0x0, 0x10000002}, 0x17) syz_mount_image$ext4(&(0x7f0000002000)='ext4\x00', &(0x7f0000000740)='./bus\x00', 0x0, &(0x7f0000000800)={[{@resgid}, {@debug}], [{@uid_lt}, {@uid_eq}, {@uid_gt}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@subj_type={'subj_type', 0x3d, '/'}}]}, 0x1, 0x246, &(0x7f0000000ac0)="$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") request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVdn:Dd', 0x0) syz_emit_ethernet(0x4c, &(0x7f0000000340)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x12}, @val={@val={0x88a8, 0x1, 0x0, 0x2}, {0x8100, 0x4, 0x1, 0x1}}, {@x25={0x805, {0x2, 0x0, 0xfe, "bad22bb9632e340809becebdeddaddd82b037c7b50017035e0d3212a3ca2f91e82f4287092f2989262863bbde2112941f14f54"}}}}, &(0x7f00000003c0)={0x1, 0x4, [0x778, 0xaf1, 0x10a, 0xec6]}) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x10001}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000200)={r3, 0x7f, 0x8001, 0x10}, 0x10) 1.382694594s ago: executing program 2 (id=889): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="14"], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000000000000) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') pread64(r1, &(0x7f000001a240)=""/102385, 0x18ff1, 0x100008) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)}, {&(0x7f0000000040)='\\', 0x1}], 0x2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x5, 0x0, @void, @value, @void, @value}, 0x50) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'gretap0\x00', &(0x7f0000000300)={'gre0\x00', 0x0, 0x700, 0x7800, 0x9, 0x0, {{0x6, 0x4, 0x1, 0x1c, 0x18, 0x67, 0x0, 0x6, 0x4, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x15}, {[@noop]}}}}}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0), 0x4) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200080, &(0x7f0000000040)={[{@jqfmt_vfsv1}]}, 0xfe, 0x56c, &(0x7f0000000940)="$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") renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0x0) 1.302147824s ago: executing program 6 (id=890): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000100)="8de7ee2c58dad9f5660ffdc988ca", 0xe}, {0x0}], 0x2) 1.191041826s ago: executing program 6 (id=892): syz_io_uring_setup(0x74df, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001340)={0xf, {"a2e3ad21e08eeb661b5d310987f70e06d038e7ff7fc6e5539b0d650e8b089b3f363b68090890e0878f0e1ac6e7049b3b46959b649a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b31070d07410936cd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c554336909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f6777478bc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15ffffffffffffffff1243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5dc29a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f6435f7590000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bd4e9ac2aed9a53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f423500c7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02da93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d0300000000000000b378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d678746383074c6bc1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b3c7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0da42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000b8fd84e9463889dae599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9cc8036cbd65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f90000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000400", 0x1000}}, 0x1006) socket$inet6_udplite(0xa, 0x2, 0x88) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000000080)={0x24, @long={0x3, 0x3, {0xaaaaaaaaaaaa0302}}}, 0xa) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x10) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0xad3c3b, 0xffffffffffffffff, 0x7, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f00000004c0)='cgroup2\x00', 0x200000, 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./control\x00', 0x0, 0x2000, 0x0) epoll_create(0xe7) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r5 = io_uring_setup(0x5367, &(0x7f0000000100)={0x0, 0xf818, 0x1840, 0x2, 0x10000}) r6 = syz_io_uring_setup(0x23d, &(0x7f0000000680)={0x0, 0x1, 0x10100}, &(0x7f0000000300)=0x0, &(0x7f0000000640)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r6, 0x2def, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r5, 0xb, &(0x7f0000000540), 0x0) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r5, 0xc, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), 0xffffffffffffffff) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x1, 0x0, 0x100000000000}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x4, 0xb, 0x8, 0x0, 0x5}, 0x0, 0x0) 1.009404628s ago: executing program 0 (id=894): r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r1}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) utimes(&(0x7f0000000000)='./cgroup\x00', 0x0) r2 = syz_usbip_server_init(0x4) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x8, 0x1) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x121202, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x8000000000}, 0x18) fdatasync(r4) r5 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r5, 0x6, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000ac0), 0x1, 0x44a, &(0x7f0000000400)="$eJzs281vG0UbAPBn10n6vv1KKOWjpUCgQkR8JE1aoAcuIJA4FIEEh3IMTlpVdRvUBIlWFQ0IlQsSqgRnxBGJv4AbFwSckLjCHVWqoJcWTkG73m1t106b1rFD/ftJm8x4x555PDve2R07gIE1nv1JIrZGxG8RMVrPNhcYr/+7evls9e/LZ6tJrKy89WeSl7ty+Wy1LFo+b0uRmUgj0k+SopJmi6fPHJ+t1eZPFfmppRPvTS2ePvPssROzR+ePzp+cOXjwwP7pF56fea4rcWZxXdn94cKeXa+9c+H16uEL7/70bdbercX+xji6ZTwL/K+VXOu+J7pdWZ9ta0gnQ31sCGtSiYisu4bz8T8albjeeaPx6sd9bRywrrJz06bOu5dXgLtYEv1uAdAf5Yk+u/4ttx5NPTaESy/VL4CyuK8WW33PUKRFmeGW69tuGo+Iw8v/fJVtsU73IQAAGn1W/fJQPNNu/pfG/Q3lthdrKGMRcU9E7IiIeyNiZ0TcF5GXfSAiHlxj/a1LQzfOf9KLtxXYLcrmfy8Wa1vN879y9hdjlSK3LY9/ODlyrDa/r3hPJmJ4U5afXqWO71/59fNO+xrnf9mW1V/OBYt2XBxquUE3N7s0m09Ku+DSRxG7h9rFn1xbCUgiYldE7F7bS28vE8ee+mZPp0I3j38VXVhnWvk64sl6/y9HS/ylZPX1yan/RW1+31R5VNzo51/Ov9mp/juKvwuy/t/cfPy3FhlLGtdrF9dex/nfP+14TXO7x/9I8nbeLyPFYx/MLi2dmo4YSQ7l+abHZ64/t8yX5bP4J/a2H/87iudk9TwUEdlB/HBEPBIRjxZtfywiHo+IvavE/+PLnfdthP6fa/v5d+34b+n/tScqx3/4rlP9t9b/B/LURPFI/vl3E7fawDt57wAAAOC/Is2/A5+kk9fSaTo5Wf8O/87YnNYWFpeePrLw/sm5+nflx2I4Le90jTbcD51OlotXrOdninvF5f79xX3jLyr/z/OT1YXaXJ9jh0G3pcP4z/xR6XfrgHXXbh1tZqQPDQF6rnX8p83Zc2/0sjFAT/m9Ngyum4z/tFftAHrP+R8GV7vxf64lby0A7k7O/zC4jH8YXMY/DC7jHwbSnfyuX2KQE5FuiGZIrFOi359MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA3fFvAAAA//+uEO7O") chdir(&(0x7f0000000140)='./file0\x00') r6 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) pwrite64(r6, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) lseek(r6, 0x5, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x19, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x8a2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r0}, 0x8) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000980)={'gretap0\x00', 0x0, 0x1, 0x7800, 0x6, 0x2, {{0x4a, 0x4, 0x1, 0x7, 0x128, 0x64, 0x0, 0x9, 0x2f, 0x0, @private=0xa010100, @empty, {[@noop, @lsrr={0x83, 0x1b, 0x35, [@remote, @local, @loopback, @multicast2, @multicast1, @rand_addr=0x64010102]}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x2c, 0x67, 0x1, 0x0, [{@remote, 0x1f99}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}, {@multicast1, 0x4}, {@multicast1, 0x8e75}, {@loopback}]}, @rr={0x7, 0x13, 0x31, [@private=0xa010100, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @generic={0x82, 0xa, "9796bc18e6a94551"}, @cipso={0x86, 0x59, 0x2, [{0x2, 0x3, "c0"}, {0x6, 0xc, "e6c300ba63e77b243662"}, {0x0, 0xe, "7a34ceaead2b19340741552e"}, {0x2, 0x12, "8974b47db9b4ad1da0624a329bf561c8"}, {0x0, 0x9, "4100f635e6b5d2"}, {0x6, 0x7, "b27530d95e"}, {0x0, 0x6, "30f81416"}, {0x2, 0x2}, {0x2, 0xc, "c942ba502f5e2a9b4a38"}]}, @cipso={0x86, 0x4a, 0x2, [{0x0, 0x10, "05f4efeae633d3456b0ae235c1c1"}, {0x6, 0xa, "276d6ac718063ec7"}, {0x7, 0xc, "74ba6e207816ed94ab85"}, {0x6, 0xd, "632353b8b1e437dcd93877"}, {0x5, 0x2}, {0x1, 0x5, "fb9e8e"}, {0x0, 0xa, "a2d0ab3201eef3e9"}]}, @timestamp={0x44, 0x8, 0xe1, 0x0, 0x6, [0x4]}]}}}}}) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x4, 0xa, 0x1, 0x4501, r0, 0x4d6, '\x00', r8, r9, 0x2, 0x0, 0x0, 0xe, @void, @value, @void, @value}, 0x50) write$eventfd(r0, &(0x7f0000000140)=0x754, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@exit]}, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.004032238s ago: executing program 2 (id=896): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200080, &(0x7f0000000040)={[{@jqfmt_vfsv1}]}, 0xfe, 0x56c, &(0x7f0000000940)="$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") syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x2029c1b, 0x0, 0x1, 0x0, &(0x7f0000000080)) renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x2) llistxattr(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 771.945771ms ago: executing program 7 (id=899): r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000800)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r2}, 0x10) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT(r3, 0x4004f506, &(0x7f0000000140)=0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) socket$inet_udp(0x2, 0x2, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='cpuacct.usage_all\x00', 0x275a, 0x0) fcntl$lock(r5, 0x26, &(0x7f0000000000)) fcntl$lock(r5, 0x25, &(0x7f00000000c0)={0x2, 0x0, 0x2, 0x80000001}) r6 = fsopen(&(0x7f0000000040)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r6, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(r6, 0x0, 0x88) openat(r7, &(0x7f0000000340)='.\x00', 0x0, 0x1b5) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{r5}, &(0x7f0000000400), &(0x7f0000000440)=r7}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0x20, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000007000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000180100002020737200000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r10, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7ff, @empty, 0x1}, {0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x9}, r12, 0xb}}, 0x48) close_range(r4, 0xffffffffffffffff, 0x0) 674.706522ms ago: executing program 7 (id=901): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x64, 0x52b, &(0x7f0000000f40)="$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") r1 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r2}, &(0x7f0000000000), &(0x7f0000000040)=r3}, 0x20) r4 = io_uring_setup(0x60f7, &(0x7f0000000400)={0x0, 0x387f, 0x100, 0xfffffffe, 0x3bd}) r5 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r5, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r5, 0x4) close_range(r4, r5, 0x0) r6 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x6000, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001200ffffff7f00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x48}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) write$binfmt_register(r6, &(0x7f0000000440)={0x3a, 'syz1', 0x3a, 'M', 0x3a, 0x0, 0x3a, 'usrjquota=', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x32) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x10896, 0x0, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) futex(0x0, 0x9, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x16, 0x3b00, 0x0, 0xfffffffffffffdfd) r8 = fsmount(r1, 0x0, 0xa) setsockopt$MRT_DEL_VIF(r8, 0x0, 0xcb, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x698, @vifc_lcl_ifindex, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 280.712257ms ago: executing program 8 (id=902): mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd']) (fail_nth: 12) 255.406167ms ago: executing program 8 (id=903): socket$nl_xfrm(0x10, 0x3, 0x6) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b000000080000000c000000fbbfffff01"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 217.918368ms ago: executing program 2 (id=904): getpid() r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x30410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x20000000000000, 0x1}, 0x11d08, 0x1, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x2f, 0x6, 0x81, 0x1, 0x3, @dev={0xfe, 0x80, '\x00', 0x21}, @rand_addr=' \x01\x00', 0x7800, 0x7800, 0x8, 0x5de}}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r2, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) syz_open_pts(0xffffffffffffffff, 0xc8902) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4, 0x0, 0xffffffffffffffff}, 0x18) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40040c5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xd, &(0x7f0000000000)=ANY=[@ANYRESDEC=r4], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={0x0}, 0x18) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000005b80)={{{@in6=@remote, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x1}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@dev, 0xffffffff}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaa00e3000000000800450000300000000000019078ac1e0001e0000001040190780417a69d5fe1c90300000045000000000000000000000064"], 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x6c, 0x7f, 0x7ffc0002}]}) lsm_set_self_attr(0x69, 0x0, 0x1020, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00", 0x53}], 0x1) perf_event_open(&(0x7f0000004cc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x605, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xa5ba, 0x1, @perf_bp={0x0, 0x1}, 0x100410, 0x200, 0x6, 0x1, 0x9, 0x9, 0xfffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) 191.050528ms ago: executing program 6 (id=905): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={0x0, r0}, 0x18) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00001977000000d7c9779701cf000001000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES8], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000340)=ANY=[@ANYBLOB="000000004c9002000000000003000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) socket$packet(0x11, 0xa, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@isdn, 0x80, &(0x7f0000000200), 0x0, &(0x7f00000003c0)=""/191, 0xbf}, 0x20) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'syz_tun\x00'}) syz_emit_ethernet(0xfdef, &(0x7f0000000040)=ANY=[], 0x0) 170.065718ms ago: executing program 8 (id=906): r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000800)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r2}, 0x10) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT(r3, 0x4004f506, &(0x7f0000000140)=0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) socket$inet_udp(0x2, 0x2, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='cpuacct.usage_all\x00', 0x275a, 0x0) fcntl$lock(r5, 0x26, &(0x7f0000000000)) fcntl$lock(r5, 0x25, &(0x7f00000000c0)={0x2, 0x0, 0x2, 0x80000001}) r6 = fsopen(&(0x7f0000000040)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r6, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(r6, 0x0, 0x88) openat(r7, &(0x7f0000000340)='.\x00', 0x0, 0x1b5) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{r5}, &(0x7f0000000400), &(0x7f0000000440)=r7}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0x20, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000007000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000180100002020737200000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r10, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080), 0x2}}, 0x20) close_range(r4, 0xffffffffffffffff, 0x0) 68.61322ms ago: executing program 8 (id=907): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r0, &(0x7f0000000200)={0xa, 0xffff, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x18) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "0002002000", "07f217bd74511e465bbbd5de01000000f9044677d4d588363d63af84db44be59", "00f8ff00", "8ce63ecbc640735f"}, 0x38) close(r0) 39.77584ms ago: executing program 8 (id=908): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x2000000000000022, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, 0x0, 0x0) 899.351µs ago: executing program 8 (id=909): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f00000006c0)={'#! ', './file0'}, 0xb) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000200)="f9", 0x1}], 0x1, 0x0, 0x0, 0x80020}], 0x1, 0x40c0) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{0x0, 0x2}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c0000000000000000002b0388edb6556900"/51, @ANYRES32=0x0], 0x30}], 0x1, 0x0) recvfrom(r2, &(0x7f00000004c0)=""/159, 0x9f, 0x20, &(0x7f0000000040)=@caif, 0x80) close(r0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000003c0)='kmem_cache_free\x00', r3}, 0x18) r4 = socket(0x10, 0x3, 0x0) connect$netlink(r4, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route(r4, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@bridge_getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'wg0\x00'}]}, 0x34}}, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 0s ago: executing program 7 (id=910): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) personality(0x5400004) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x41) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000040)={@multicast2, @loopback, 0x0}, &(0x7f00000000c0)=0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x13, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c1300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000048aa008085000000700000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x6e, 0x0, 0x0, 0x0, 0x0, '\x00', r0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000540)={r1}, 0xc) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) symlink(0x0, &(0x7f0000000000)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r3, r2, 0x0, 0x7ffff000) kernel console output (not intermixed with test programs): ilesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.182391][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.374123][ T3307] syz-executor (3307) used greatest stack depth: 10848 bytes left [ 33.378187][ T3552] dvmrp0: entered allmulticast mode [ 33.391141][ T3552] dvmrp0: left allmulticast mode [ 33.401582][ T37] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.464982][ T3559] netlink: 12 bytes leftover after parsing attributes in process `syz.3.30'. [ 33.543449][ T3571] netlink: 24 bytes leftover after parsing attributes in process `syz.1.32'. [ 33.613174][ T3576] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 33.628980][ T3577] tipc: Started in network mode [ 33.633979][ T3577] tipc: Node identity ac14140f, cluster identity 4711 [ 33.634645][ T3576] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 33.656065][ T3577] tipc: New replicast peer: 255.255.255.255 [ 33.662316][ T3577] tipc: Enabled bearer , priority 10 [ 33.672472][ T3555] chnl_net:caif_netlink_parms(): no params data found [ 33.711451][ T3580] Zero length message leads to an empty skb [ 33.743287][ T3580] loop2: detected capacity change from 0 to 512 [ 33.750340][ T3580] ======================================================= [ 33.750340][ T3580] WARNING: The mand mount option has been deprecated and [ 33.750340][ T3580] and is ignored by this kernel. Remove the mand [ 33.750340][ T3580] option from the mount to silence this warning. [ 33.750340][ T3580] ======================================================= [ 33.807958][ T3580] loop2: detected capacity change from 0 to 1024 [ 33.825700][ T3580] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.838086][ T3580] ext4 filesystem being mounted at /3/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.864008][ T3555] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.871139][ T3555] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.883267][ T3555] bridge_slave_0: entered allmulticast mode [ 33.891068][ T3555] bridge_slave_0: entered promiscuous mode [ 33.898964][ T3555] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.906139][ T3555] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.916025][ T3555] bridge_slave_1: entered allmulticast mode [ 33.922753][ T3555] bridge_slave_1: entered promiscuous mode [ 33.942196][ T3555] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.955961][ T3555] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.996179][ T3555] team0: Port device team_slave_0 added [ 34.003274][ T3555] team0: Port device team_slave_1 added [ 34.066354][ T3555] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.073371][ T3555] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.099597][ T3555] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.112236][ T3591] netlink: 8 bytes leftover after parsing attributes in process `syz.0.36'. [ 34.115774][ T3555] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.121051][ T3591] netlink: 4 bytes leftover after parsing attributes in process `syz.0.36'. [ 34.128029][ T3555] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.162835][ T3555] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.200060][ T3555] hsr_slave_0: entered promiscuous mode [ 34.206321][ T3555] hsr_slave_1: entered promiscuous mode [ 34.212262][ T3555] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.220368][ T3555] Cannot create hsr debugfs directory [ 34.311471][ T3555] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 34.322607][ T3555] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 34.337460][ T3555] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 34.353099][ T3555] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 34.361504][ T3598] usb usb1: check_ctrlrecip: process 3598 (syz.3.37) requesting ep 01 but needs 81 [ 34.384425][ T37] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.420166][ T3600] syz_tun: entered promiscuous mode [ 34.425579][ T3600] macsec1: entered promiscuous mode [ 34.430868][ T3600] macsec1: entered allmulticast mode [ 34.436358][ T3600] syz_tun: entered allmulticast mode [ 34.448936][ T3600] syz_tun: left allmulticast mode [ 34.454161][ T3600] syz_tun: left promiscuous mode [ 34.455480][ T3602] loop3: detected capacity change from 0 to 512 [ 34.476620][ T3602] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.39: bg 0: block 248: padding at end of block bitmap is not set [ 34.492414][ T3602] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.39: Failed to acquire dquot type 1 [ 34.507829][ T3602] EXT4-fs (loop3): 1 truncate cleaned up [ 34.514009][ T3602] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.526797][ T3602] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.536049][ T37] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.548439][ T3602] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.596848][ T37] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.628701][ T3555] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.646662][ T3555] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.658703][ T2841] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.665826][ T2841] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.680194][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.687281][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.700119][ T12] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm kworker/u8:0: bg 0: block 393: padding at end of block bitmap is not set [ 34.744986][ T37] bridge_slave_1: left allmulticast mode [ 34.750767][ T37] bridge_slave_1: left promiscuous mode [ 34.756482][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.773375][ T12] EXT4-fs (loop2): Delayed block allocation failed for inode 16 at logical offset 36 with max blocks 2048 with error 117 [ 34.773454][ T12] EXT4-fs (loop2): This should not happen!! Data will be lost [ 34.773454][ T12] [ 34.783702][ T23] tipc: Node number set to 2886997007 [ 34.812485][ T37] bridge_slave_0: left allmulticast mode [ 34.812951][ T12] EXT4-fs (loop2): Delayed block allocation failed for inode 16 at logical offset 2088 with max blocks 2048 with error 28 [ 34.818167][ T37] bridge_slave_0: left promiscuous mode [ 34.818264][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.830891][ T12] EXT4-fs (loop2): This should not happen!! Data will be lost [ 34.830891][ T12] [ 34.853243][ T12] EXT4-fs (loop2): Total free blocks count 0 [ 34.859470][ T12] EXT4-fs (loop2): Free/Dirty block details [ 34.865435][ T12] EXT4-fs (loop2): free_blocks=0 [ 34.871235][ T12] EXT4-fs (loop2): dirty_blocks=14352 [ 34.876790][ T12] EXT4-fs (loop2): Block reservation details [ 34.896999][ T3602] syz.3.39 (3602) used greatest stack depth: 9360 bytes left [ 34.980283][ T3614] loop3: detected capacity change from 0 to 256 [ 34.987088][ T3614] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 35.007658][ T37] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 35.017700][ T37] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 35.029141][ T37] bond0 (unregistering): Released all slaves [ 35.094892][ T3620] netlink: 4 bytes leftover after parsing attributes in process `syz.0.45'. [ 35.110883][ T3620] netlink: 4 bytes leftover after parsing attributes in process `syz.0.45'. [ 35.115263][ T3622] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 35.124054][ T3620] loop0: detected capacity change from 0 to 512 [ 35.133318][ T37] hsr_slave_0: left promiscuous mode [ 35.140462][ T3624] netlink: 12 bytes leftover after parsing attributes in process `syz.2.40'. [ 35.149612][ T3622] loop1: detected capacity change from 0 to 512 [ 35.156826][ T3620] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 35.166990][ T37] hsr_slave_1: left promiscuous mode [ 35.167848][ T3622] EXT4-fs: Ignoring removed nobh option [ 35.172752][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.180549][ T3620] EXT4-fs error (device loop0): ext4_orphan_get:1417: comm syz.0.45: bad orphan inode 131083 [ 35.185341][ T37] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 35.206830][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.209743][ T3620] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.214402][ T37] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 35.252274][ T3622] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #4: comm syz.1.46: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 771, max 4(4), depth 0(0) [ 35.254478][ T37] veth1_macvtap: left promiscuous mode [ 35.278114][ T3622] EXT4-fs error (device loop1): ext4_quota_enable:7129: comm syz.1.46: Bad quota inode: 4, type: 1 [ 35.283455][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.289404][ T37] veth0_macvtap: left promiscuous mode [ 35.303847][ T3622] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 35.318868][ T37] veth1_vlan: left promiscuous mode [ 35.332645][ T3622] EXT4-fs (loop1): mount failed [ 35.343039][ T37] veth0_vlan: left promiscuous mode [ 35.416621][ T3637] IPv4: Oversized IP packet from 127.202.26.0 [ 35.444111][ T3640] /dev/nullb0: Can't lookup blockdev [ 35.458756][ T37] team0 (unregistering): Port device team_slave_1 removed [ 35.469904][ T37] team0 (unregistering): Port device team_slave_0 removed [ 35.596043][ T3555] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.706556][ T3676] process 'syz.1.52' launched './file0' with NULL argv: empty string added [ 35.749811][ T3555] veth0_vlan: entered promiscuous mode [ 35.763209][ T3555] veth1_vlan: entered promiscuous mode [ 35.782265][ T3555] veth0_macvtap: entered promiscuous mode [ 35.791075][ T3555] veth1_macvtap: entered promiscuous mode [ 35.802899][ T3555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.813577][ T3555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.823477][ T3555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.834523][ T3555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.844940][ T3555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.855460][ T3555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.865305][ T3555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.875760][ T3555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.892108][ T3555] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.916610][ T3555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.927203][ T3555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.937050][ T3555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.947507][ T3555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.957340][ T3555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.967813][ T3555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.977627][ T3555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.988121][ T3555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.999782][ T3555] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.008265][ T3555] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.017224][ T3555] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.025966][ T3555] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.034825][ T3555] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.214534][ T3720] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 36.250127][ T3720] loop0: detected capacity change from 0 to 164 [ 36.258716][ T3720] Unable to read rock-ridge attributes [ 36.267700][ T3720] Unable to read rock-ridge attributes [ 36.274933][ T3720] Unable to read rock-ridge attributes [ 36.280446][ T3720] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 36.306967][ T29] kauditd_printk_skb: 363 callbacks suppressed [ 36.306980][ T29] audit: type=1400 audit(1746586807.296:505): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 36.381302][ T3733] netlink: 4 bytes leftover after parsing attributes in process `syz.0.61'. [ 36.392818][ T29] audit: type=1326 audit(1746586807.386:506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3734 comm="syz.5.62" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6148f1e969 code=0x7ffc0000 [ 36.416287][ T29] audit: type=1326 audit(1746586807.386:507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3734 comm="syz.5.62" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6148f1e969 code=0x7ffc0000 [ 36.416933][ T3733] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 36.439570][ T29] audit: type=1326 audit(1746586807.386:508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3734 comm="syz.5.62" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6148f1e969 code=0x7ffc0000 [ 36.439609][ T29] audit: type=1326 audit(1746586807.386:509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3734 comm="syz.5.62" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6148f1e969 code=0x7ffc0000 [ 36.439693][ T29] audit: type=1326 audit(1746586807.386:510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3734 comm="syz.5.62" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6148f1e969 code=0x7ffc0000 [ 36.439721][ T29] audit: type=1326 audit(1746586807.386:511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3734 comm="syz.5.62" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6148f1e969 code=0x7ffc0000 [ 36.439792][ T29] audit: type=1326 audit(1746586807.386:512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3734 comm="syz.5.62" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6148f1e969 code=0x7ffc0000 [ 36.447525][ T3733] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 36.470427][ T29] audit: type=1326 audit(1746586807.386:513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3734 comm="syz.5.62" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6148f1e969 code=0x7ffc0000 [ 36.483970][ T29] audit: type=1326 audit(1746586807.466:514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3734 comm="syz.5.62" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f6148f1e969 code=0x7ffc0000 [ 36.627346][ T3733] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 36.635185][ T3733] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 36.729215][ T3762] loop3: detected capacity change from 0 to 2048 [ 36.772426][ T3759] loop1: detected capacity change from 0 to 1024 [ 36.804599][ T3759] EXT4-fs: Ignoring removed nobh option [ 36.810197][ T3759] EXT4-fs: Ignoring removed bh option [ 36.848708][ T3762] loop3: detected capacity change from 0 to 512 [ 36.866243][ T3759] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.888432][ T3762] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 36.986732][ T3781] loop0: detected capacity change from 0 to 2048 [ 37.039900][ T3781] __nla_validate_parse: 3 callbacks suppressed [ 37.039985][ T3781] netlink: 16 bytes leftover after parsing attributes in process `syz.0.73'. [ 37.081047][ T3792] netlink: 12 bytes leftover after parsing attributes in process `syz.3.75'. [ 37.091827][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.717189][ T2841] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.897086][ T3857] chnl_net:caif_netlink_parms(): no params data found [ 37.938840][ T3857] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.946014][ T3857] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.953253][ T3857] bridge_slave_0: entered allmulticast mode [ 37.960204][ T3857] bridge_slave_0: entered promiscuous mode [ 37.967012][ T3857] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.974112][ T3857] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.981684][ T3857] bridge_slave_1: entered allmulticast mode [ 37.988562][ T3857] bridge_slave_1: entered promiscuous mode [ 38.003009][ T3877] netlink: 8 bytes leftover after parsing attributes in process `syz.2.83'. [ 38.022750][ T3877] loop2: detected capacity change from 0 to 512 [ 38.029883][ T3857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.040738][ T3877] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 38.067363][ T2841] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.091386][ T3881] loop1: detected capacity change from 0 to 512 [ 38.091836][ T3857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.116891][ T3877] EXT4-fs (loop2): 1 truncate cleaned up [ 38.127636][ T3877] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.150727][ T3881] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 38.175892][ T3881] ext4 filesystem being mounted at /23/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.190207][ T3857] team0: Port device team_slave_0 added [ 38.197404][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.197553][ T3857] team0: Port device team_slave_1 added [ 38.233195][ T3857] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.240257][ T3857] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.266310][ T3857] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.278153][ T3857] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.285181][ T3857] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.294793][ T3895] loop2: detected capacity change from 0 to 2048 [ 38.311099][ T3857] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.341811][ T3896] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #19: comm syz.1.85: corrupted inode contents [ 38.359668][ T3896] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #19: comm syz.1.85: mark_inode_dirty error [ 38.362601][ T3857] hsr_slave_0: entered promiscuous mode [ 38.377554][ T3857] hsr_slave_1: entered promiscuous mode [ 38.385237][ T3857] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.393159][ T3857] Cannot create hsr debugfs directory [ 38.413277][ T3896] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #19: comm syz.1.85: corrupted inode contents [ 38.434119][ T3895] loop2: detected capacity change from 0 to 512 [ 38.455001][ T3895] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 38.467775][ T3896] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2991: inode #19: comm syz.1.85: mark_inode_dirty error [ 38.509237][ T3895] netlink: 596 bytes leftover after parsing attributes in process `syz.2.89'. [ 38.525839][ T3896] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2994: inode #19: comm syz.1.85: mark inode dirty (error -117) [ 38.542295][ T3896] EXT4-fs warning (device loop1): ext4_evict_inode:279: xattr delete (err -117) [ 38.566450][ T2841] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.597831][ T3857] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 38.605449][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 38.629065][ T2841] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.643336][ T3857] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 38.661751][ T3857] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 38.687370][ T3857] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 38.728173][ T3920] loop1: detected capacity change from 0 to 512 [ 38.740706][ T3923] loop2: detected capacity change from 0 to 512 [ 38.752435][ T3857] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.759527][ T3857] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.766895][ T3857] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.774060][ T3857] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.790057][ T3923] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 38.797134][ T3920] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 38.813731][ T3666] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.829050][ T3666] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.834236][ T3923] EXT4-fs error (device loop2): xattr_find_entry:333: inode #15: comm syz.2.101: corrupted xattr entries [ 38.850849][ T3920] EXT4-fs error (device loop1): xattr_find_entry:333: inode #15: comm syz.1.100: corrupted xattr entries [ 38.884143][ T3923] EXT4-fs (loop2): 1 truncate cleaned up [ 38.890437][ T3923] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.916683][ T3920] EXT4-fs (loop1): 1 truncate cleaned up [ 38.923066][ T3920] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.945804][ T2841] bridge_slave_1: left allmulticast mode [ 38.951513][ T2841] bridge_slave_1: left promiscuous mode [ 38.957179][ T3934] loop0: detected capacity change from 0 to 2048 [ 38.957369][ T2841] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.982710][ T2841] bridge_slave_0: left allmulticast mode [ 38.988494][ T2841] bridge_slave_0: left promiscuous mode [ 38.994212][ T2841] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.026482][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.075710][ T3934] loop0: detected capacity change from 0 to 512 [ 39.099074][ T3947] loop1: detected capacity change from 0 to 1024 [ 39.107010][ T3934] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 39.126967][ T3947] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.144225][ T3934] netlink: 596 bytes leftover after parsing attributes in process `syz.0.106'. [ 39.155506][ T3947] ext4 filesystem being mounted at /26/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.188286][ T3956] loop3: detected capacity change from 0 to 512 [ 39.194645][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.220977][ T3947] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 39.241203][ T3956] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.255500][ T3956] ext4 filesystem being mounted at /19/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 39.267063][ T3947] EXT4-fs (loop1): Remounting filesystem read-only [ 39.276277][ T12] EXT4-fs warning (device loop1): ext4_convert_unwritten_extents:4829: inode #15: block 1: len 3: ext4_ext_map_blocks returned -30 [ 39.292173][ T2841] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 39.313954][ T2841] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 39.326488][ T3947] syz.1.108 (3947) used greatest stack depth: 8808 bytes left [ 39.334918][ T2841] bond0 (unregistering): Released all slaves [ 39.394124][ T2841] hsr_slave_0: left promiscuous mode [ 39.405919][ T2841] hsr_slave_1: left promiscuous mode [ 39.416028][ T2841] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.423720][ T2841] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 39.439956][ T2841] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 39.447514][ T2841] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 39.458204][ T2841] veth1_macvtap: left promiscuous mode [ 39.464158][ T2841] veth0_macvtap: left promiscuous mode [ 39.465606][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.469661][ T2841] veth1_vlan: left promiscuous mode [ 39.485326][ T3975] Driver unsupported XDP return value 0 on prog (id 118) dev N/A, expect packet loss! [ 39.495286][ T2841] veth0_vlan: left promiscuous mode [ 39.512466][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.528162][ T3978] netlink: 24 bytes leftover after parsing attributes in process `syz.0.115'. [ 39.586838][ T3983] loop3: detected capacity change from 0 to 512 [ 39.604088][ T3983] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 39.627972][ T3983] EXT4-fs error (device loop3): xattr_find_entry:333: inode #15: comm syz.3.117: corrupted xattr entries [ 39.674075][ T3987] netlink: 12 bytes leftover after parsing attributes in process `syz.1.119'. [ 39.684467][ T2841] team0 (unregistering): Port device team_slave_1 removed [ 39.693184][ T3983] EXT4-fs (loop3): 1 truncate cleaned up [ 39.705496][ T2841] team0 (unregistering): Port device team_slave_0 removed [ 39.713242][ T3983] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.810451][ T3857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.840033][ T3857] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.860852][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.867966][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.902449][ T3857] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.912918][ T3857] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.945068][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.958045][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.965132][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.994201][ T3996] netlink: 12 bytes leftover after parsing attributes in process `syz.2.120'. [ 40.053696][ T3857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.284805][ T3857] veth0_vlan: entered promiscuous mode [ 40.310107][ T3857] veth1_vlan: entered promiscuous mode [ 40.334944][ T3857] veth0_macvtap: entered promiscuous mode [ 40.359215][ T3857] veth1_macvtap: entered promiscuous mode [ 40.378245][ T3857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.388867][ T3857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.394134][ T4038] xt_hashlimit: max too large, truncated to 1048576 [ 40.398960][ T3857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.416014][ T3857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.425929][ T3857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.436579][ T3857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.456568][ T3857] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.465763][ T4038] FAULT_INJECTION: forcing a failure. [ 40.465763][ T4038] name failslab, interval 1, probability 0, space 0, times 1 [ 40.478469][ T4038] CPU: 1 UID: 0 PID: 4038 Comm: syz.3.125 Not tainted 6.15.0-rc5-syzkaller-00032-g0d8d44db295c #0 PREEMPT(voluntary) [ 40.478542][ T4038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 40.478556][ T4038] Call Trace: [ 40.478562][ T4038] [ 40.478571][ T4038] __dump_stack+0x1d/0x30 [ 40.478597][ T4038] dump_stack_lvl+0xe8/0x140 [ 40.478621][ T4038] dump_stack+0x15/0x1b [ 40.478641][ T4038] should_fail_ex+0x265/0x280 [ 40.478736][ T4038] should_failslab+0x8c/0xb0 [ 40.478781][ T4038] kmem_cache_alloc_noprof+0x50/0x310 [ 40.478822][ T4038] ? getname_kernel+0x3c/0x1f0 [ 40.478899][ T4038] getname_kernel+0x3c/0x1f0 [ 40.478934][ T4038] kern_path+0x23/0x130 [ 40.478976][ T4038] bpf_prog_get_type_path+0x45/0x1c0 [ 40.479015][ T4038] ? strnlen+0x28/0x50 [ 40.479094][ T4038] bpf_mt_check_v1+0xee/0x260 [ 40.479204][ T4038] xt_check_match+0x2aa/0x4f0 [ 40.479298][ T4038] ? xt_find_match+0x1d1/0x210 [ 40.479329][ T4038] ? xt_find_match+0x1b5/0x210 [ 40.479360][ T4038] translate_table+0xa9c/0xf90 [ 40.479396][ T4038] ? _copy_from_user+0x89/0xb0 [ 40.479467][ T4038] do_ipt_set_ctl+0x66f/0x820 [ 40.479507][ T4038] nf_setsockopt+0x196/0x1b0 [ 40.479547][ T4038] ip_setsockopt+0x102/0x110 [ 40.479574][ T4038] udp_setsockopt+0x99/0xb0 [ 40.479639][ T4038] sock_common_setsockopt+0x66/0x80 [ 40.479663][ T4038] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 40.479692][ T4038] __sys_setsockopt+0x181/0x200 [ 40.479737][ T4038] __x64_sys_setsockopt+0x64/0x80 [ 40.479813][ T4038] x64_sys_call+0x2bd5/0x2fb0 [ 40.479839][ T4038] do_syscall_64+0xd0/0x1a0 [ 40.479865][ T4038] ? clear_bhb_loop+0x25/0x80 [ 40.479891][ T4038] ? clear_bhb_loop+0x25/0x80 [ 40.479920][ T4038] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.479944][ T4038] RIP: 0033:0x7f3b84bde969 [ 40.479971][ T4038] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.479992][ T4038] RSP: 002b:00007f3b83247038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 40.480014][ T4038] RAX: ffffffffffffffda RBX: 00007f3b84e05fa0 RCX: 00007f3b84bde969 [ 40.480029][ T4038] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000006 [ 40.480044][ T4038] RBP: 00007f3b83247090 R08: 0000000000000538 R09: 0000000000000000 [ 40.480186][ T4038] R10: 0000200000000540 R11: 0000000000000246 R12: 0000000000000001 [ 40.480201][ T4038] R13: 0000000000000000 R14: 00007f3b84e05fa0 R15: 00007fffe07e1e88 [ 40.480280][ T4038] [ 40.501283][ T4048] bridge_slave_0: left allmulticast mode [ 40.737172][ T4048] bridge_slave_0: left promiscuous mode [ 40.742774][ T4048] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.753711][ T4048] bridge_slave_1: left allmulticast mode [ 40.759491][ T4048] bridge_slave_1: left promiscuous mode [ 40.765322][ T4048] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.780982][ T4048] bond0: (slave bond_slave_0): Releasing backup interface [ 40.804101][ T4048] bond0: (slave bond_slave_1): Releasing backup interface [ 40.825500][ T4048] team0: Port device team_slave_0 removed [ 40.858471][ T4048] team0: Port device team_slave_1 removed [ 40.898548][ T4061] loop2: detected capacity change from 0 to 512 [ 40.914924][ T4061] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 40.931576][ T3857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.942104][ T3857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.952041][ T3857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.956664][ T4065] xt_TPROXY: Can be used only with -p tcp or -p udp [ 40.962623][ T3857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.979061][ T3857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.989526][ T3857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.012366][ T4067] loop1: detected capacity change from 0 to 512 [ 41.019581][ T4067] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 41.020484][ T3857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.030875][ T4061] EXT4-fs error (device loop2): xattr_find_entry:333: inode #15: comm syz.2.133: corrupted xattr entries [ 41.039170][ T3857] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.056929][ T3857] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.065812][ T3857] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.074564][ T3857] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.085239][ T4067] EXT4-fs error (device loop1): xattr_find_entry:333: inode #15: comm syz.1.136: corrupted xattr entries [ 41.096976][ T4067] EXT4-fs (loop1): 1 truncate cleaned up [ 41.106623][ T4067] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.121128][ T4061] EXT4-fs (loop2): 1 truncate cleaned up [ 41.127627][ T4061] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.262001][ T4087] netlink: 40 bytes leftover after parsing attributes in process `syz.0.140'. [ 41.352465][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.386949][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.444892][ T4113] xt_TPROXY: Can be used only with -p tcp or -p udp [ 41.499653][ T4113] pim6reg1: entered promiscuous mode [ 41.505106][ T4113] pim6reg1: entered allmulticast mode [ 41.590315][ T4144] loop6: detected capacity change from 0 to 512 [ 41.635351][ T4144] __quota_error: 197 callbacks suppressed [ 41.635367][ T4144] Quota error (device loop6): v2_read_file_info: Free block number 1 out of range (1, 6). [ 41.656332][ T4154] loop1: detected capacity change from 0 to 512 [ 41.658462][ T4144] EXT4-fs warning (device loop6): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 41.673300][ T4154] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 41.692197][ T29] audit: type=1400 audit(1746586812.686:712): avc: denied { connect } for pid=4155 comm="syz.3.157" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 41.703630][ T4144] EXT4-fs (loop6): mount failed [ 41.728409][ T4154] EXT4-fs error (device loop1): xattr_find_entry:333: inode #15: comm syz.1.156: corrupted xattr entries [ 41.747188][ T29] audit: type=1400 audit(1746586812.736:713): avc: denied { watch } for pid=4155 comm="syz.3.157" path="/36" dev="tmpfs" ino=208 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 41.770160][ T4154] EXT4-fs (loop1): 1 truncate cleaned up [ 41.831984][ T4154] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.942052][ T29] audit: type=1326 audit(1746586812.936:714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4179 comm="syz.3.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b84bde969 code=0x7ffc0000 [ 41.965490][ T29] audit: type=1326 audit(1746586812.936:715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4179 comm="syz.3.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b84bde969 code=0x7ffc0000 [ 42.038656][ T29] audit: type=1326 audit(1746586812.936:716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4179 comm="syz.3.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f3b84bde969 code=0x7ffc0000 [ 42.061992][ T29] audit: type=1326 audit(1746586812.936:717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4179 comm="syz.3.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b84bde969 code=0x7ffc0000 [ 42.085516][ T29] audit: type=1326 audit(1746586812.936:718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4179 comm="syz.3.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=26 compat=0 ip=0x7f3b84bde969 code=0x7ffc0000 [ 42.108776][ T29] audit: type=1326 audit(1746586812.936:719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4179 comm="syz.3.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b84bde969 code=0x7ffc0000 [ 42.132166][ T29] audit: type=1326 audit(1746586812.936:720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4179 comm="syz.3.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b84bde969 code=0x7ffc0000 [ 42.223256][ T4200] xt_TPROXY: Can be used only with -p tcp or -p udp [ 42.247133][ T4200] pim6reg1: entered promiscuous mode [ 42.252501][ T4200] pim6reg1: entered allmulticast mode [ 42.305234][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.556402][ T4248] syz.3.175 uses obsolete (PF_INET,SOCK_PACKET) [ 42.590770][ T4247] loop2: detected capacity change from 0 to 512 [ 42.600125][ T4247] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 42.625773][ T4247] EXT4-fs error (device loop2): xattr_find_entry:333: inode #15: comm syz.2.178: corrupted xattr entries [ 42.664288][ T4247] EXT4-fs (loop2): 1 truncate cleaned up [ 42.677810][ T4267] xt_TPROXY: Can be used only with -p tcp or -p udp [ 42.704253][ T4247] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.718467][ T4267] pim6reg1: entered promiscuous mode [ 42.724062][ T4267] pim6reg1: entered allmulticast mode [ 42.829995][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.975043][ T4303] FAULT_INJECTION: forcing a failure. [ 42.975043][ T4303] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 42.988215][ T4303] CPU: 1 UID: 0 PID: 4303 Comm: syz.1.195 Not tainted 6.15.0-rc5-syzkaller-00032-g0d8d44db295c #0 PREEMPT(voluntary) [ 42.988240][ T4303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 42.988255][ T4303] Call Trace: [ 42.988262][ T4303] [ 42.988270][ T4303] __dump_stack+0x1d/0x30 [ 42.988293][ T4303] dump_stack_lvl+0xe8/0x140 [ 42.988380][ T4303] dump_stack+0x15/0x1b [ 42.988431][ T4303] should_fail_ex+0x265/0x280 [ 42.988469][ T4303] should_fail+0xb/0x20 [ 42.988609][ T4303] should_fail_usercopy+0x1a/0x20 [ 42.988631][ T4303] _copy_from_iter+0xcf/0xdd0 [ 42.988654][ T4303] ? alloc_pages_mpol+0x202/0x250 [ 42.988680][ T4303] copy_page_from_iter+0x15a/0x290 [ 42.988726][ T4303] tun_get_user+0x5c7/0x24d0 [ 42.988759][ T4303] ? ref_tracker_alloc+0x1f2/0x2f0 [ 42.988806][ T4303] tun_chr_write_iter+0x15e/0x210 [ 42.988827][ T4303] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 42.988906][ T4303] vfs_write+0x49d/0x8d0 [ 42.988932][ T4303] ksys_write+0xda/0x1a0 [ 42.989001][ T4303] __x64_sys_write+0x40/0x50 [ 42.989031][ T4303] x64_sys_call+0x2cdd/0x2fb0 [ 42.989053][ T4303] do_syscall_64+0xd0/0x1a0 [ 42.989073][ T4303] ? clear_bhb_loop+0x25/0x80 [ 42.989092][ T4303] ? clear_bhb_loop+0x25/0x80 [ 42.989218][ T4303] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.989237][ T4303] RIP: 0033:0x7ff1ff10d41f [ 42.989250][ T4303] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 42.989266][ T4303] RSP: 002b:00007ff1fd777000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 42.989304][ T4303] RAX: ffffffffffffffda RBX: 00007ff1ff335fa0 RCX: 00007ff1ff10d41f [ 42.989333][ T4303] RDX: 000000000000002a RSI: 00002000000004c0 RDI: 00000000000000c8 [ 42.989344][ T4303] RBP: 00007ff1fd777090 R08: 0000000000000000 R09: 0000000000000000 [ 42.989354][ T4303] R10: 000000000000002a R11: 0000000000000293 R12: 0000000000000001 [ 42.989365][ T4303] R13: 0000000000000001 R14: 00007ff1ff335fa0 R15: 00007ffea26764e8 [ 42.989380][ T4303] [ 43.262807][ T4319] loop1: detected capacity change from 0 to 512 [ 43.292471][ T4319] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 43.303213][ T4322] tmpfs: Unknown parameter 'inode3)_û©Ç´âœXê¤füöB—»ˆ„þ¡#•öÞ­d @GŠxǃù‹!q3…İì‡Bjœ!1¤rÄö* —mó' [ 43.329428][ T4327] xt_TPROXY: Can be used only with -p tcp or -p udp [ 43.350399][ T4330] loop0: detected capacity change from 0 to 128 [ 43.373033][ T4327] pim6reg1: entered promiscuous mode [ 43.378478][ T4327] pim6reg1: entered allmulticast mode [ 43.385578][ T4319] EXT4-fs error (device loop1): xattr_find_entry:333: inode #15: comm syz.1.200: corrupted xattr entries [ 43.406802][ T4319] EXT4-fs (loop1): 1 truncate cleaned up [ 43.433756][ T4319] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.513184][ T4330] syz.0.204: attempt to access beyond end of device [ 43.513184][ T4330] loop0: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 43.544875][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.554027][ T4330] syz.0.204: attempt to access beyond end of device [ 43.554027][ T4330] loop0: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 43.569853][ T4330] syz.0.204: attempt to access beyond end of device [ 43.569853][ T4330] loop0: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 43.608145][ T4330] syz.0.204: attempt to access beyond end of device [ 43.608145][ T4330] loop0: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 43.622300][ T4352] netlink: 12 bytes leftover after parsing attributes in process `syz.1.212'. [ 43.622514][ T4330] syz.0.204: attempt to access beyond end of device [ 43.622514][ T4330] loop0: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 43.666106][ T4330] syz.0.204: attempt to access beyond end of device [ 43.666106][ T4330] loop0: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 43.696945][ T4358] netlink: 4 bytes leftover after parsing attributes in process `syz.6.215'. [ 43.710406][ T4358] netlink: 4 bytes leftover after parsing attributes in process `syz.6.215'. [ 43.737982][ T4330] syz.0.204: attempt to access beyond end of device [ 43.737982][ T4330] loop0: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 43.751543][ T4330] syz.0.204: attempt to access beyond end of device [ 43.751543][ T4330] loop0: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 43.766013][ T4330] syz.0.204: attempt to access beyond end of device [ 43.766013][ T4330] loop0: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 43.781294][ T4330] syz.0.204: attempt to access beyond end of device [ 43.781294][ T4330] loop0: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 43.811142][ T4371] FAULT_INJECTION: forcing a failure. [ 43.811142][ T4371] name failslab, interval 1, probability 0, space 0, times 0 [ 43.823852][ T4371] CPU: 0 UID: 0 PID: 4371 Comm: syz.3.218 Not tainted 6.15.0-rc5-syzkaller-00032-g0d8d44db295c #0 PREEMPT(voluntary) [ 43.823922][ T4371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 43.823936][ T4371] Call Trace: [ 43.823943][ T4371] [ 43.823950][ T4371] __dump_stack+0x1d/0x30 [ 43.823970][ T4371] dump_stack_lvl+0xe8/0x140 [ 43.823990][ T4371] dump_stack+0x15/0x1b [ 43.824010][ T4371] should_fail_ex+0x265/0x280 [ 43.824219][ T4371] should_failslab+0x8c/0xb0 [ 43.824255][ T4371] kmem_cache_alloc_node_noprof+0x57/0x320 [ 43.824324][ T4371] ? __alloc_skb+0x101/0x320 [ 43.824354][ T4371] __alloc_skb+0x101/0x320 [ 43.824456][ T4371] tca_action_gd+0x883/0x1290 [ 43.824508][ T4371] ? __nla_validate_parse+0x1652/0x1d00 [ 43.824536][ T4371] ? selinux_capable+0x1f9/0x270 [ 43.824569][ T4371] ? __nla_parse+0x40/0x60 [ 43.824587][ T4371] tc_ctl_action+0x208/0x830 [ 43.824633][ T4371] ? __kfree_skb+0x109/0x150 [ 43.824672][ T4371] ? __kfree_skb+0x109/0x150 [ 43.824747][ T4371] ? __rcu_read_unlock+0x4f/0x70 [ 43.824766][ T4371] ? avc_has_perm_noaudit+0x1b1/0x200 [ 43.824808][ T4371] ? selinux_capable+0x1f9/0x270 [ 43.824843][ T4371] ? security_capable+0x83/0x90 [ 43.824876][ T4371] ? ns_capable+0x7d/0xb0 [ 43.824967][ T4371] ? __pfx_tc_ctl_action+0x10/0x10 [ 43.825046][ T4371] rtnetlink_rcv_msg+0x657/0x6d0 [ 43.825080][ T4371] netlink_rcv_skb+0x120/0x220 [ 43.825112][ T4371] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 43.825142][ T4371] rtnetlink_rcv+0x1c/0x30 [ 43.825167][ T4371] netlink_unicast+0x59e/0x670 [ 43.825234][ T4371] netlink_sendmsg+0x58b/0x6b0 [ 43.825275][ T4371] ? __pfx_netlink_sendmsg+0x10/0x10 [ 43.825308][ T4371] __sock_sendmsg+0x142/0x180 [ 43.825338][ T4371] ____sys_sendmsg+0x31e/0x4e0 [ 43.825513][ T4371] ___sys_sendmsg+0x17b/0x1d0 [ 43.825614][ T4371] __x64_sys_sendmsg+0xd4/0x160 [ 43.825637][ T4371] x64_sys_call+0x2999/0x2fb0 [ 43.825657][ T4371] do_syscall_64+0xd0/0x1a0 [ 43.825753][ T4371] ? clear_bhb_loop+0x25/0x80 [ 43.825780][ T4371] ? clear_bhb_loop+0x25/0x80 [ 43.825839][ T4371] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.825857][ T4371] RIP: 0033:0x7f3b84bde969 [ 43.825873][ T4371] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.825894][ T4371] RSP: 002b:00007f3b83247038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 43.825916][ T4371] RAX: ffffffffffffffda RBX: 00007f3b84e05fa0 RCX: 00007f3b84bde969 [ 43.825965][ T4371] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000006 [ 43.825980][ T4371] RBP: 00007f3b83247090 R08: 0000000000000000 R09: 0000000000000000 [ 43.825994][ T4371] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.826008][ T4371] R13: 0000000000000000 R14: 00007f3b84e05fa0 R15: 00007fffe07e1e88 [ 43.826030][ T4371] [ 44.130916][ T4377] xt_TPROXY: Can be used only with -p tcp or -p udp [ 44.143095][ T4377] pim6reg1: entered promiscuous mode [ 44.148629][ T4377] pim6reg1: entered allmulticast mode [ 44.191255][ T4384] loop3: detected capacity change from 0 to 512 [ 44.217553][ T4384] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 44.229940][ T4388] netlink: 4 bytes leftover after parsing attributes in process `syz.0.224'. [ 44.248550][ T4384] EXT4-fs error (device loop3): xattr_find_entry:333: inode #15: comm syz.3.223: corrupted xattr entries [ 44.277324][ T4384] EXT4-fs (loop3): 1 truncate cleaned up [ 44.286884][ T4384] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.379013][ T4399] netlink: 8 bytes leftover after parsing attributes in process `syz.2.228'. [ 44.446670][ T4399] FAULT_INJECTION: forcing a failure. [ 44.446670][ T4399] name failslab, interval 1, probability 0, space 0, times 0 [ 44.459456][ T4399] CPU: 1 UID: 0 PID: 4399 Comm: syz.2.228 Not tainted 6.15.0-rc5-syzkaller-00032-g0d8d44db295c #0 PREEMPT(voluntary) [ 44.459494][ T4399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 44.459510][ T4399] Call Trace: [ 44.459517][ T4399] [ 44.459526][ T4399] __dump_stack+0x1d/0x30 [ 44.459553][ T4399] dump_stack_lvl+0xe8/0x140 [ 44.459592][ T4399] dump_stack+0x15/0x1b [ 44.459614][ T4399] should_fail_ex+0x265/0x280 [ 44.459656][ T4399] ? __hw_addr_add_ex+0x162/0x440 [ 44.459694][ T4399] should_failslab+0x8c/0xb0 [ 44.459758][ T4399] __kmalloc_cache_noprof+0x4c/0x320 [ 44.459788][ T4399] __hw_addr_add_ex+0x162/0x440 [ 44.459924][ T4399] dev_addr_init+0xb1/0x120 [ 44.459976][ T4399] alloc_netdev_mqs+0x212/0xab0 [ 44.459998][ T4399] ? __pfx_vlan_setup+0x10/0x10 [ 44.460025][ T4399] rtnl_create_link+0x239/0x710 [ 44.460072][ T4399] rtnl_newlink_create+0x151/0x630 [ 44.460106][ T4399] ? __list_del_entry_valid_or_report+0x65/0x130 [ 44.460259][ T4399] rtnl_newlink+0xf29/0x12d0 [ 44.460299][ T4399] ? perf_trace_kmem_cache_free+0x128/0x160 [ 44.460406][ T4399] ? __memcg_slab_free_hook+0xb7/0x1c0 [ 44.460438][ T4399] ? __kfree_skb+0x109/0x150 [ 44.460475][ T4399] ? __rcu_read_unlock+0x4f/0x70 [ 44.460501][ T4399] ? avc_has_perm_noaudit+0x1b1/0x200 [ 44.460589][ T4399] ? selinux_capable+0x1f9/0x270 [ 44.460620][ T4399] ? security_capable+0x83/0x90 [ 44.460659][ T4399] ? ns_capable+0x7d/0xb0 [ 44.460683][ T4399] ? __pfx_rtnl_newlink+0x10/0x10 [ 44.460742][ T4399] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 44.460775][ T4399] netlink_rcv_skb+0x120/0x220 [ 44.460812][ T4399] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 44.460849][ T4399] rtnetlink_rcv+0x1c/0x30 [ 44.460882][ T4399] netlink_unicast+0x59e/0x670 [ 44.460920][ T4399] netlink_sendmsg+0x58b/0x6b0 [ 44.460963][ T4399] ? __pfx_netlink_sendmsg+0x10/0x10 [ 44.461008][ T4399] __sock_sendmsg+0x142/0x180 [ 44.461040][ T4399] ____sys_sendmsg+0x31e/0x4e0 [ 44.461067][ T4399] ___sys_sendmsg+0x17b/0x1d0 [ 44.461108][ T4399] __x64_sys_sendmsg+0xd4/0x160 [ 44.461137][ T4399] x64_sys_call+0x2999/0x2fb0 [ 44.461216][ T4399] do_syscall_64+0xd0/0x1a0 [ 44.461243][ T4399] ? clear_bhb_loop+0x25/0x80 [ 44.461269][ T4399] ? clear_bhb_loop+0x25/0x80 [ 44.461313][ T4399] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.461339][ T4399] RIP: 0033:0x7f43041be969 [ 44.461357][ T4399] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.461379][ T4399] RSP: 002b:00007f4302827038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 44.461482][ T4399] RAX: ffffffffffffffda RBX: 00007f43043e5fa0 RCX: 00007f43041be969 [ 44.461497][ T4399] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000005 [ 44.461513][ T4399] RBP: 00007f4302827090 R08: 0000000000000000 R09: 0000000000000000 [ 44.461528][ T4399] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.461542][ T4399] R13: 0000000000000000 R14: 00007f43043e5fa0 R15: 00007ffc00f37db8 [ 44.461567][ T4399] [ 44.793436][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.822373][ T4409] netlink: 8 bytes leftover after parsing attributes in process `syz.2.234'. [ 45.005783][ T4430] loop2: detected capacity change from 0 to 128 [ 45.035260][ T4430] Unknown options in mask 5 [ 45.047362][ T4430] bond0: entered promiscuous mode [ 45.052447][ T4430] bond_slave_0: entered promiscuous mode [ 45.052534][ T4430] bond_slave_1: entered promiscuous mode [ 45.064687][ T4431] 9pnet_fd: Insufficient options for proto=fd [ 45.067626][ T4431] tipc: Started in network mode [ 45.067670][ T4431] tipc: Node identity ac14140f, cluster identity 4711 [ 45.067851][ T4431] tipc: New replicast peer: 255.0.0.255 [ 45.067880][ T4431] tipc: Enabled bearer , priority 10 [ 45.234891][ T4448] netlink: 12 bytes leftover after parsing attributes in process `syz.1.249'. [ 45.311978][ T4455] netlink: 12 bytes leftover after parsing attributes in process `syz.3.254'. [ 45.355287][ T4461] xt_TPROXY: Can be used only with -p tcp or -p udp [ 45.384898][ T4461] pim6reg1: entered promiscuous mode [ 45.390277][ T4461] pim6reg1: entered allmulticast mode [ 45.407784][ T4467] 9pnet_fd: Insufficient options for proto=fd [ 45.727766][ T4509] xt_TPROXY: Can be used only with -p tcp or -p udp [ 45.742523][ T4509] pim6reg1: entered promiscuous mode [ 45.748038][ T4509] pim6reg1: entered allmulticast mode [ 45.986485][ T4535] loop6: detected capacity change from 0 to 164 [ 46.002846][ T4535] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 46.012524][ T4535] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 46.027800][ T4535] rock: directory entry would overflow storage [ 46.034226][ T4535] rock: sig=0x4f50, size=4, remaining=3 [ 46.039879][ T4535] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 46.098427][ T4541] xt_TPROXY: Can be used only with -p tcp or -p udp [ 46.122780][ T4541] pim6reg1: entered promiscuous mode [ 46.128258][ T4541] pim6reg1: entered allmulticast mode [ 46.183606][ T4392] tipc: Node number set to 2886997007 [ 46.259920][ T4562] 9pnet_fd: Insufficient options for proto=fd [ 46.306761][ T4568] netlink: 12 bytes leftover after parsing attributes in process `syz.2.307'. [ 46.467187][ T4586] xt_TPROXY: Can be used only with -p tcp or -p udp [ 46.480504][ T4586] pim6reg1: entered promiscuous mode [ 46.486143][ T4586] pim6reg1: entered allmulticast mode [ 46.567336][ T4597] loop1: detected capacity change from 0 to 512 [ 46.574617][ T4597] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 46.576740][ T4597] EXT4-fs error (device loop1): xattr_find_entry:333: inode #15: comm syz.1.319: corrupted xattr entries [ 46.607161][ T4597] EXT4-fs (loop1): 1 truncate cleaned up [ 46.613135][ T4597] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.700272][ T3309] EXT4-fs error (device loop1): ext4_readdir:264: inode #11: block 54: comm syz-executor: path /61/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 46.722023][ T29] kauditd_printk_skb: 50 callbacks suppressed [ 46.722035][ T29] audit: type=1400 audit(1746586817.716:771): avc: denied { rmdir } for pid=3309 comm="syz-executor" name="lost+found" dev="loop1" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 46.722063][ T3309] EXT4-fs error (device loop1): ext4_empty_dir:3118: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 46.771013][ T3309] EXT4-fs error (device loop1): ext4_readdir:264: inode #11: block 54: comm syz-executor: path /61/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 46.792900][ T3309] EXT4-fs error (device loop1): ext4_empty_dir:3118: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 46.812964][ T3309] EXT4-fs error (device loop1): ext4_readdir:264: inode #11: block 54: comm syz-executor: path /61/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 46.835200][ T3309] EXT4-fs error (device loop1): ext4_empty_dir:3118: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 46.855165][ T3309] EXT4-fs error (device loop1): ext4_readdir:264: inode #11: block 54: comm syz-executor: path /61/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 46.877107][ T3309] EXT4-fs error (device loop1): ext4_empty_dir:3118: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 46.897749][ T3309] EXT4-fs error (device loop1): ext4_readdir:264: inode #11: block 54: comm syz-executor: path /61/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 46.919460][ T3309] EXT4-fs error (device loop1): ext4_empty_dir:3118: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 47.154752][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.183011][ T3628] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.250779][ T3628] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.293645][ T4623] xt_TPROXY: Can be used only with -p tcp or -p udp [ 47.332513][ T3628] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.372601][ T4623] pim6reg1: entered promiscuous mode [ 47.378057][ T4623] pim6reg1: entered allmulticast mode [ 47.436507][ T3628] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.614084][ T3628] bridge_slave_1: left allmulticast mode [ 47.619851][ T3628] bridge_slave_1: left promiscuous mode [ 47.625541][ T3628] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.658126][ T3628] bridge_slave_0: left allmulticast mode [ 47.663862][ T3628] bridge_slave_0: left promiscuous mode [ 47.669573][ T3628] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.763899][ T4688] FAULT_INJECTION: forcing a failure. [ 47.763899][ T4688] name failslab, interval 1, probability 0, space 0, times 0 [ 47.776608][ T4688] CPU: 1 UID: 0 PID: 4688 Comm: syz.0.354 Not tainted 6.15.0-rc5-syzkaller-00032-g0d8d44db295c #0 PREEMPT(voluntary) [ 47.776638][ T4688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 47.776651][ T4688] Call Trace: [ 47.776656][ T4688] [ 47.776662][ T4688] __dump_stack+0x1d/0x30 [ 47.776680][ T4688] dump_stack_lvl+0xe8/0x140 [ 47.776697][ T4688] dump_stack+0x15/0x1b [ 47.776711][ T4688] should_fail_ex+0x265/0x280 [ 47.776746][ T4688] should_failslab+0x8c/0xb0 [ 47.776777][ T4688] kmem_cache_alloc_noprof+0x50/0x310 [ 47.776816][ T4688] ? mas_alloc_nodes+0x265/0x520 [ 47.776838][ T4688] mas_alloc_nodes+0x265/0x520 [ 47.776859][ T4688] mas_preallocate+0x456/0x680 [ 47.776887][ T4688] __split_vma+0x239/0x610 [ 47.776927][ T4688] ? mas_find+0x4ea/0x610 [ 47.776947][ T4688] vms_gather_munmap_vmas+0x2a5/0x7a0 [ 47.776979][ T4688] do_vmi_align_munmap+0x1a4/0x3d0 [ 47.777017][ T4688] do_vmi_munmap+0x1db/0x220 [ 47.777051][ T4688] do_munmap+0x8a/0xc0 [ 47.777086][ T4688] mremap_to+0x32f/0x510 [ 47.777113][ T4688] __se_sys_mremap+0x549/0x6f0 [ 47.777138][ T4688] ? ksys_write+0x16e/0x1a0 [ 47.777167][ T4688] __x64_sys_mremap+0x67/0x80 [ 47.777190][ T4688] x64_sys_call+0x2ba9/0x2fb0 [ 47.777216][ T4688] do_syscall_64+0xd0/0x1a0 [ 47.777241][ T4688] ? clear_bhb_loop+0x25/0x80 [ 47.777262][ T4688] ? clear_bhb_loop+0x25/0x80 [ 47.777280][ T4688] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.777303][ T4688] RIP: 0033:0x7f56ce2ae969 [ 47.777320][ T4688] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.777340][ T4688] RSP: 002b:00007f56cc917038 EFLAGS: 00000246 ORIG_RAX: 0000000000000019 [ 47.777363][ T4688] RAX: ffffffffffffffda RBX: 00007f56ce4d5fa0 RCX: 00007f56ce2ae969 [ 47.777377][ T4688] RDX: 0000000000800000 RSI: 0000000000001000 RDI: 0000200000a96000 [ 47.777391][ T4688] RBP: 00007f56cc917090 R08: 0000200000130000 R09: 0000000000000000 [ 47.777405][ T4688] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000001 [ 47.777419][ T4688] R13: 0000000000000000 R14: 00007f56ce4d5fa0 R15: 00007ffc7ebf1bc8 [ 47.777440][ T4688] [ 48.020012][ T4694] xt_TPROXY: Can be used only with -p tcp or -p udp [ 48.076984][ T3628] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 48.088320][ T3628] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 48.098520][ T3628] bond0 (unregistering): Released all slaves [ 48.131402][ T4694] pim6reg1: entered promiscuous mode [ 48.136904][ T4694] pim6reg1: entered allmulticast mode [ 48.174925][ T3628] hsr_slave_0: left promiscuous mode [ 48.186644][ T3628] hsr_slave_1: left promiscuous mode [ 48.192457][ T3628] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 48.199951][ T3628] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 48.208383][ T29] audit: type=1326 audit(1746586819.206:772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4710 comm="syz.0.364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56ce2ae969 code=0x7ffc0000 [ 48.232408][ T3628] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 48.233720][ T4711] syz.0.364 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 48.239900][ T3628] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 48.264850][ T29] audit: type=1326 audit(1746586819.236:773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4710 comm="syz.0.364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=38 compat=0 ip=0x7f56ce2ae969 code=0x7ffc0000 [ 48.288200][ T29] audit: type=1326 audit(1746586819.256:774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4710 comm="syz.0.364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56ce2ae969 code=0x7ffc0000 [ 48.311462][ T29] audit: type=1326 audit(1746586819.256:775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4710 comm="syz.0.364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56ce2ae969 code=0x7ffc0000 [ 48.334814][ T29] audit: type=1326 audit(1746586819.256:776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4710 comm="syz.0.364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=51 compat=0 ip=0x7f56ce2ae969 code=0x7ffc0000 [ 48.358051][ T29] audit: type=1326 audit(1746586819.256:777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4710 comm="syz.0.364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56ce2ae969 code=0x7ffc0000 [ 48.381370][ T29] audit: type=1326 audit(1746586819.256:778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4710 comm="syz.0.364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f56ce2ae969 code=0x7ffc0000 [ 48.393723][ T4711] netlink: 'syz.0.364': attribute type 56 has an invalid length. [ 48.404749][ T29] audit: type=1326 audit(1746586819.256:779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4710 comm="syz.0.364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56ce2ae969 code=0x7ffc0000 [ 48.435626][ T29] audit: type=1326 audit(1746586819.256:780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4710 comm="syz.0.364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f56ce2ae969 code=0x7ffc0000 [ 48.459224][ T3628] veth1_macvtap: left promiscuous mode [ 48.468965][ T4711] loop0: detected capacity change from 0 to 512 [ 48.477825][ T3628] veth0_macvtap: left promiscuous mode [ 48.484646][ T3628] veth1_vlan: left promiscuous mode [ 48.490103][ T3628] veth0_vlan: left promiscuous mode [ 48.501899][ T4711] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 48.518060][ T4711] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.364: Failed to acquire dquot type 0 [ 48.532210][ T4711] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 48.548224][ T4711] EXT4-fs (loop0): 1 truncate cleaned up [ 48.554742][ T4711] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.585876][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.606837][ T3628] team0 (unregistering): Port device team_slave_1 removed [ 48.617871][ T3628] team0 (unregistering): Port device team_slave_0 removed [ 48.858689][ T4628] chnl_net:caif_netlink_parms(): no params data found [ 48.986858][ T4628] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.994103][ T4628] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.011841][ T4628] bridge_slave_0: entered allmulticast mode [ 49.032490][ T4628] bridge_slave_0: entered promiscuous mode [ 49.042120][ T4628] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.049383][ T4628] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.056806][ T4628] bridge_slave_1: entered allmulticast mode [ 49.063434][ T4628] bridge_slave_1: entered promiscuous mode [ 49.149560][ T4792] loop2: detected capacity change from 0 to 512 [ 49.218719][ T4792] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.231378][ T4792] ext4 filesystem being mounted at /70/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.291985][ T4628] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.387207][ T4628] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.448939][ T4800] xt_TPROXY: Can be used only with -p tcp or -p udp [ 49.499350][ T4628] team0: Port device team_slave_0 added [ 49.515995][ T4628] team0: Port device team_slave_1 added [ 49.521924][ T4800] pim6reg1: entered promiscuous mode [ 49.527302][ T4800] pim6reg1: entered allmulticast mode [ 49.591804][ T4628] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.598888][ T4628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.624827][ T4628] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.646865][ T4628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.653954][ T4628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.679953][ T4628] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.848323][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.888796][ T4628] hsr_slave_0: entered promiscuous mode [ 49.906122][ T4628] hsr_slave_1: entered promiscuous mode [ 49.917513][ T4628] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.951106][ T4628] Cannot create hsr debugfs directory [ 50.115740][ T4628] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 50.129310][ T4628] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 50.143728][ T4628] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 50.180987][ T4628] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 50.279058][ T4628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.297301][ T4628] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.335777][ T3666] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.342889][ T3666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.372747][ T3666] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.379895][ T3666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.422697][ T4920] netlink: 24 bytes leftover after parsing attributes in process `syz.2.419'. [ 50.439929][ T4922] xt_TPROXY: Can be used only with -p tcp or -p udp [ 50.458020][ T4922] pim6reg1: entered promiscuous mode [ 50.463418][ T4922] pim6reg1: entered allmulticast mode [ 50.499391][ T4628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.696016][ T4628] veth0_vlan: entered promiscuous mode [ 50.710579][ T4628] veth1_vlan: entered promiscuous mode [ 50.741500][ T4628] veth0_macvtap: entered promiscuous mode [ 50.751810][ T4628] veth1_macvtap: entered promiscuous mode [ 50.764992][ T4628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.775712][ T4628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.785563][ T4628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.796135][ T4628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.806065][ T4628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.816553][ T4628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.831266][ T4628] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.839607][ T4628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.850133][ T4628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.859963][ T4628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.870468][ T4628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.880463][ T4628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.890945][ T4628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.907837][ T4628] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.936075][ T4994] vhci_hcd: invalid port number 224 [ 50.962886][ T4628] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.971750][ T4628] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.980646][ T4628] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.989421][ T4628] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.016616][ T5001] xt_TPROXY: Can be used only with -p tcp or -p udp [ 51.044670][ T5001] pim6reg1: entered promiscuous mode [ 51.050026][ T5001] pim6reg1: entered allmulticast mode [ 51.100202][ T5014] netlink: 4 bytes leftover after parsing attributes in process `syz.7.333'. [ 51.111189][ T5015] netlink: 12 bytes leftover after parsing attributes in process `syz.0.438'. [ 51.123353][ T5014] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 51.130926][ T5014] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 51.139045][ T5014] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 51.146548][ T5014] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 51.704782][ T5107] netlink: 664 bytes leftover after parsing attributes in process `syz.2.452'. [ 51.911926][ T29] kauditd_printk_skb: 50 callbacks suppressed [ 51.911941][ T29] audit: type=1326 audit(1746586822.906:829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5009 comm="syz.6.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3468f2e969 code=0x7fc00000 [ 51.941456][ T29] audit: type=1326 audit(1746586822.906:830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5009 comm="syz.6.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3468f2e969 code=0x7fc00000 [ 51.964639][ T29] audit: type=1326 audit(1746586822.906:831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5009 comm="syz.6.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3468f2e969 code=0x7fc00000 [ 51.987983][ T29] audit: type=1326 audit(1746586822.906:832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5009 comm="syz.6.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3468f2e969 code=0x7fc00000 [ 52.011328][ T29] audit: type=1326 audit(1746586822.906:833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5009 comm="syz.6.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3468f2e969 code=0x7fc00000 [ 52.034685][ T29] audit: type=1326 audit(1746586822.906:834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5009 comm="syz.6.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3468f2e969 code=0x7fc00000 [ 52.057995][ T29] audit: type=1326 audit(1746586822.906:835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5009 comm="syz.6.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3468f2e969 code=0x7fc00000 [ 52.081283][ T29] audit: type=1326 audit(1746586822.906:836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5009 comm="syz.6.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3468f2e969 code=0x7fc00000 [ 52.104605][ T29] audit: type=1326 audit(1746586822.906:837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5009 comm="syz.6.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3468f2e969 code=0x7fc00000 [ 52.127920][ T29] audit: type=1326 audit(1746586822.906:838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5009 comm="syz.6.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3468f2e969 code=0x7fc00000 [ 52.340445][ T5177] netlink: 12 bytes leftover after parsing attributes in process `syz.3.471'. [ 52.647101][ T5221] vhci_hcd: invalid port number 224 [ 52.826811][ T5247] xt_TPROXY: Can be used only with -p tcp or -p udp [ 53.038962][ T5275] FAULT_INJECTION: forcing a failure. [ 53.038962][ T5275] name failslab, interval 1, probability 0, space 0, times 0 [ 53.051787][ T5275] CPU: 0 UID: 0 PID: 5275 Comm: syz.0.506 Not tainted 6.15.0-rc5-syzkaller-00032-g0d8d44db295c #0 PREEMPT(voluntary) [ 53.051811][ T5275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 53.051821][ T5275] Call Trace: [ 53.051826][ T5275] [ 53.051839][ T5275] __dump_stack+0x1d/0x30 [ 53.051857][ T5275] dump_stack_lvl+0xe8/0x140 [ 53.051872][ T5275] dump_stack+0x15/0x1b [ 53.051886][ T5275] should_fail_ex+0x265/0x280 [ 53.051991][ T5275] should_failslab+0x8c/0xb0 [ 53.052016][ T5275] __kvmalloc_node_noprof+0x126/0x4d0 [ 53.052033][ T5275] ? alloc_netdev_mqs+0xa1/0xab0 [ 53.052048][ T5275] ? vsnprintf+0x829/0x890 [ 53.052139][ T5275] alloc_netdev_mqs+0xa1/0xab0 [ 53.052153][ T5275] ? __pfx_ipvlan_link_setup+0x10/0x10 [ 53.052177][ T5275] rtnl_create_link+0x239/0x710 [ 53.052211][ T5275] rtnl_newlink_create+0x151/0x630 [ 53.052339][ T5275] ? security_capable+0x83/0x90 [ 53.052368][ T5275] ? netlink_ns_capable+0x86/0xa0 [ 53.052392][ T5275] rtnl_newlink+0xf29/0x12d0 [ 53.052420][ T5275] ? xas_load+0x413/0x430 [ 53.052443][ T5275] ? strlen+0x19/0x40 [ 53.052503][ T5275] ? perf_trace_kmem_cache_free+0x55/0x160 [ 53.052532][ T5275] ? __kfree_skb+0x109/0x150 [ 53.052560][ T5275] ? __kfree_skb+0x109/0x150 [ 53.052629][ T5275] ? __rcu_read_unlock+0x4f/0x70 [ 53.052646][ T5275] ? avc_has_perm_noaudit+0x1b1/0x200 [ 53.052725][ T5275] ? selinux_capable+0x1f9/0x270 [ 53.052746][ T5275] ? security_capable+0x83/0x90 [ 53.052773][ T5275] ? ns_capable+0x7d/0xb0 [ 53.052789][ T5275] ? __pfx_rtnl_newlink+0x10/0x10 [ 53.052808][ T5275] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 53.052870][ T5275] netlink_rcv_skb+0x120/0x220 [ 53.052895][ T5275] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 53.052998][ T5275] rtnetlink_rcv+0x1c/0x30 [ 53.053050][ T5275] netlink_unicast+0x59e/0x670 [ 53.053190][ T5275] netlink_sendmsg+0x58b/0x6b0 [ 53.053225][ T5275] ? __pfx_netlink_sendmsg+0x10/0x10 [ 53.053382][ T5275] __sock_sendmsg+0x142/0x180 [ 53.053405][ T5275] ____sys_sendmsg+0x31e/0x4e0 [ 53.053559][ T5275] ___sys_sendmsg+0x17b/0x1d0 [ 53.053627][ T5275] __x64_sys_sendmsg+0xd4/0x160 [ 53.053672][ T5275] x64_sys_call+0x2999/0x2fb0 [ 53.053756][ T5275] do_syscall_64+0xd0/0x1a0 [ 53.053831][ T5275] ? clear_bhb_loop+0x25/0x80 [ 53.053858][ T5275] ? clear_bhb_loop+0x25/0x80 [ 53.053883][ T5275] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.053910][ T5275] RIP: 0033:0x7f56ce2ae969 [ 53.053929][ T5275] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.053950][ T5275] RSP: 002b:00007f56cc917038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 53.053974][ T5275] RAX: ffffffffffffffda RBX: 00007f56ce4d5fa0 RCX: 00007f56ce2ae969 [ 53.053990][ T5275] RDX: 0000000000000810 RSI: 0000200000000280 RDI: 0000000000000003 [ 53.054005][ T5275] RBP: 00007f56cc917090 R08: 0000000000000000 R09: 0000000000000000 [ 53.054020][ T5275] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.054063][ T5275] R13: 0000000000000000 R14: 00007f56ce4d5fa0 R15: 00007ffc7ebf1bc8 [ 53.054086][ T5275] [ 53.381106][ T5279] netlink: 40 bytes leftover after parsing attributes in process `syz.6.508'. [ 54.556631][ T5403] loop3: detected capacity change from 0 to 512 [ 54.597911][ T5403] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.619002][ T5403] ext4 filesystem being mounted at /89/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.691620][ T5403] tipc: Enabling of bearer rejected, failed to enable media [ 54.763585][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.913046][ T5458] loop3: detected capacity change from 0 to 512 [ 54.937461][ T5458] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 54.950074][ T5458] EXT4-fs error (device loop3): xattr_find_entry:333: inode #15: comm syz.3.579: corrupted xattr entries [ 54.962367][ T5458] EXT4-fs (loop3): 1 truncate cleaned up [ 54.969924][ T5458] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.126358][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.293884][ T5497] FAULT_INJECTION: forcing a failure. [ 55.293884][ T5497] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 55.307228][ T5497] CPU: 1 UID: 0 PID: 5497 Comm: syz.3.591 Not tainted 6.15.0-rc5-syzkaller-00032-g0d8d44db295c #0 PREEMPT(voluntary) [ 55.307322][ T5497] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 55.307333][ T5497] Call Trace: [ 55.307338][ T5497] [ 55.307416][ T5497] __dump_stack+0x1d/0x30 [ 55.307441][ T5497] dump_stack_lvl+0xe8/0x140 [ 55.307463][ T5497] dump_stack+0x15/0x1b [ 55.307509][ T5497] should_fail_ex+0x265/0x280 [ 55.307546][ T5497] should_fail_alloc_page+0xf2/0x100 [ 55.307599][ T5497] __alloc_frozen_pages_noprof+0xff/0x360 [ 55.307630][ T5497] alloc_pages_mpol+0xb3/0x250 [ 55.307652][ T5497] folio_alloc_noprof+0x97/0x150 [ 55.307702][ T5497] filemap_alloc_folio_noprof+0x66/0x210 [ 55.307745][ T5497] __filemap_get_folio+0x28f/0x650 [ 55.307776][ T5497] ? aio_setup_ring+0x1e8/0x740 [ 55.307809][ T5497] aio_setup_ring+0x26c/0x740 [ 55.307843][ T5497] ioctx_alloc+0x2c4/0x4e0 [ 55.307952][ T5497] ? fput+0x8f/0xc0 [ 55.307974][ T5497] __se_sys_io_setup+0x6b/0x1b0 [ 55.308001][ T5497] __x64_sys_io_setup+0x31/0x40 [ 55.308026][ T5497] x64_sys_call+0x2f0e/0x2fb0 [ 55.308052][ T5497] do_syscall_64+0xd0/0x1a0 [ 55.308120][ T5497] ? clear_bhb_loop+0x25/0x80 [ 55.308146][ T5497] ? clear_bhb_loop+0x25/0x80 [ 55.308172][ T5497] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.308275][ T5497] RIP: 0033:0x7f3b84bde969 [ 55.308363][ T5497] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.308460][ T5497] RSP: 002b:00007f3b83247038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ce [ 55.308482][ T5497] RAX: ffffffffffffffda RBX: 00007f3b84e05fa0 RCX: 00007f3b84bde969 [ 55.308497][ T5497] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 000000000000f447 [ 55.308512][ T5497] RBP: 00007f3b83247090 R08: 0000000000000000 R09: 0000000000000000 [ 55.308526][ T5497] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 55.308540][ T5497] R13: 0000000000000000 R14: 00007f3b84e05fa0 R15: 00007fffe07e1e88 [ 55.308563][ T5497] [ 55.858971][ T5555] xt_TPROXY: Can be used only with -p tcp or -p udp [ 55.882558][ T5561] devtmpfs: Unknown parameter 'nr_blo!¸4~cks' [ 56.010905][ T5576] xt_TPROXY: Can be used only with -p tcp or -p udp [ 56.016251][ T5576] pim6reg1: entered promiscuous mode [ 56.016278][ T5576] pim6reg1: entered allmulticast mode [ 56.100392][ T5586] loop3: detected capacity change from 0 to 128 [ 56.137308][ T5586] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842c028, mo2=0002] [ 56.148476][ T5589] devtmpfs: Too few inodes for current use [ 56.168387][ T5586] System zones: 1-3, 19-19, 35-36 [ 56.205706][ T5586] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 56.251650][ T5586] ext4 filesystem being mounted at /98/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 56.290329][ T5586] EXT4-fs error (device loop3): htree_dirblock_to_tree:1082: inode #2: block 4: comm syz.3.610: bad entry in directory: inode out of bounds - offset=1012, inode=128, rec_len=12, size=1024 fake=1 [ 56.354698][ T5586] EXT4-fs (loop3): Remounting filesystem read-only [ 56.373108][ T5618] xt_TPROXY: Can be used only with -p tcp or -p udp [ 56.425703][ T5627] xt_TPROXY: Can be used only with -p tcp or -p udp [ 56.450483][ T5627] pim6reg1: entered promiscuous mode [ 56.455921][ T5627] pim6reg1: entered allmulticast mode [ 56.566013][ T5645] netlink: 'syz.0.624': attribute type 21 has an invalid length. [ 56.573904][ T5645] netlink: 100 bytes leftover after parsing attributes in process `syz.0.624'. [ 56.765540][ T5634] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 56.819205][ T3628] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.894390][ T5658] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5126 sclass=netlink_route_socket pid=5658 comm=syz.7.628 [ 56.914552][ T3628] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.960259][ T3628] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.978084][ T29] kauditd_printk_skb: 69 callbacks suppressed [ 56.978102][ T29] audit: type=1400 audit(1746586827.976:908): avc: denied { connect } for pid=5679 comm="syz.2.634" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 57.006579][ T5684] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.055275][ T3628] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.084154][ T29] audit: type=1400 audit(1746586828.076:909): avc: denied { watch_reads } for pid=5683 comm="syz.7.635" path="/15" dev="tmpfs" ino=89 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 57.106249][ T29] audit: type=1400 audit(1746586828.076:910): avc: denied { ioctl } for pid=5683 comm="syz.7.635" path="socket:[11630]" dev="sockfs" ino=11630 ioctlcmd=0x8918 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 57.150106][ T5684] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.169982][ T29] audit: type=1400 audit(1746586828.156:911): avc: denied { setopt } for pid=5697 comm="syz.2.640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 57.238473][ T3628] bridge_slave_1: left allmulticast mode [ 57.244258][ T3628] bridge_slave_1: left promiscuous mode [ 57.250001][ T3628] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.285238][ T3628] bridge_slave_0: left allmulticast mode [ 57.290933][ T3628] bridge_slave_0: left promiscuous mode [ 57.296796][ T3628] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.426832][ T3628] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 57.437404][ T3628] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 57.447726][ T3628] bond0 (unregistering): Released all slaves [ 57.457989][ T5684] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.488174][ T29] audit: type=1400 audit(1746586828.486:912): avc: denied { create } for pid=5710 comm="syz.2.643" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 57.530650][ T29] audit: type=1400 audit(1746586828.516:913): avc: denied { relabelfrom } for pid=5710 comm="syz.2.643" name="" dev="pipefs" ino=11803 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 57.553010][ T29] audit: type=1400 audit(1746586828.526:914): avc: denied { setattr } for pid=5710 comm="syz.2.643" name="file0" dev="tmpfs" ino=748 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 57.575501][ T29] audit: type=1400 audit(1746586828.526:915): avc: denied { mounton } for pid=5710 comm="syz.2.643" path="/140/file0" dev="tmpfs" ino=748 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 57.598425][ T3628] hsr_slave_0: left promiscuous mode [ 57.604970][ T29] audit: type=1326 audit(1746586828.606:916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5704 comm="syz.0.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56ce2ae969 code=0x7fc00000 [ 57.630074][ T3628] hsr_slave_1: left promiscuous mode [ 57.636918][ T3628] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 57.644488][ T3628] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 57.652596][ T3628] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 57.660313][ T3628] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 57.678532][ T3628] veth1_macvtap: left promiscuous mode [ 57.684165][ T3628] veth0_macvtap: left promiscuous mode [ 57.685465][ T29] audit: type=1400 audit(1746586828.686:917): avc: denied { unlink } for pid=3313 comm="syz-executor" name="file0" dev="tmpfs" ino=748 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 57.690045][ T3628] veth1_vlan: left promiscuous mode [ 57.718773][ T3628] veth0_vlan: left promiscuous mode [ 57.807161][ T3628] team0 (unregistering): Port device team_slave_1 removed [ 57.818270][ T3628] team0 (unregistering): Port device team_slave_0 removed [ 57.864686][ T5684] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.878864][ T5739] netlink: 12 bytes leftover after parsing attributes in process `syz.6.645'. [ 57.956589][ T5684] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.968113][ T5684] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.985219][ T5684] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.994039][ T5680] chnl_net:caif_netlink_parms(): no params data found [ 58.014297][ T5684] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.098080][ T5680] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.105344][ T5680] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.116390][ T5680] bridge_slave_0: entered allmulticast mode [ 58.123236][ T5680] bridge_slave_0: entered promiscuous mode [ 58.150001][ T5680] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.157210][ T5680] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.203684][ T5680] bridge_slave_1: entered allmulticast mode [ 58.212915][ T5680] bridge_slave_1: entered promiscuous mode [ 58.273309][ T5680] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.291077][ T5680] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.317851][ T5680] team0: Port device team_slave_0 added [ 58.325637][ T5680] team0: Port device team_slave_1 added [ 58.348525][ T5680] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.355581][ T5680] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.381638][ T5680] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.393418][ T5680] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.400547][ T5680] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.426504][ T5680] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.574786][ T5680] hsr_slave_0: entered promiscuous mode [ 58.581506][ T5680] hsr_slave_1: entered promiscuous mode [ 58.589681][ T5680] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.599003][ T5680] Cannot create hsr debugfs directory [ 58.757497][ T5680] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 58.812962][ T5680] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 58.817779][ T5829] FAULT_INJECTION: forcing a failure. [ 58.817779][ T5829] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 58.832861][ T5829] CPU: 0 UID: 0 PID: 5829 Comm: syz.7.665 Not tainted 6.15.0-rc5-syzkaller-00032-g0d8d44db295c #0 PREEMPT(voluntary) [ 58.832893][ T5829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 58.832907][ T5829] Call Trace: [ 58.832914][ T5829] [ 58.832922][ T5829] __dump_stack+0x1d/0x30 [ 58.832947][ T5829] dump_stack_lvl+0xe8/0x140 [ 58.832970][ T5829] dump_stack+0x15/0x1b [ 58.833000][ T5829] should_fail_ex+0x265/0x280 [ 58.833040][ T5829] should_fail+0xb/0x20 [ 58.833074][ T5829] should_fail_usercopy+0x1a/0x20 [ 58.833117][ T5829] _copy_from_user+0x1c/0xb0 [ 58.833199][ T5829] ___sys_sendmsg+0xc1/0x1d0 [ 58.833236][ T5829] __x64_sys_sendmsg+0xd4/0x160 [ 58.833264][ T5829] x64_sys_call+0x2999/0x2fb0 [ 58.833424][ T5829] do_syscall_64+0xd0/0x1a0 [ 58.833449][ T5829] ? clear_bhb_loop+0x25/0x80 [ 58.833476][ T5829] ? clear_bhb_loop+0x25/0x80 [ 58.833503][ T5829] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.833533][ T5829] RIP: 0033:0x7f8b938be969 [ 58.833610][ T5829] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.833680][ T5829] RSP: 002b:00007f8b91f27038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 58.833719][ T5829] RAX: ffffffffffffffda RBX: 00007f8b93ae5fa0 RCX: 00007f8b938be969 [ 58.833774][ T5829] RDX: 0000000000000850 RSI: 0000200000000380 RDI: 0000000000000003 [ 58.833787][ T5829] RBP: 00007f8b91f27090 R08: 0000000000000000 R09: 0000000000000000 [ 58.833800][ T5829] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.833813][ T5829] R13: 0000000000000000 R14: 00007f8b93ae5fa0 R15: 00007ffc165a1ba8 [ 58.833879][ T5829] [ 59.009226][ T5680] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 59.022183][ T5680] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 59.124451][ T5680] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.150234][ T5680] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.167090][ T154] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.174320][ T154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.183811][ T5849] loop7: detected capacity change from 0 to 1024 [ 59.194802][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.201898][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.223348][ T5854] netlink: 20 bytes leftover after parsing attributes in process `syz.2.671'. [ 59.232344][ T5854] netlink: 16 bytes leftover after parsing attributes in process `syz.2.671'. [ 59.237038][ T5680] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 59.251799][ T5680] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.253198][ T5849] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.285252][ T5849] ext4 filesystem being mounted at /26/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.315258][ T5858] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 393: padding at end of block bitmap is not set [ 59.348418][ T5680] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.377349][ T5849] unsupported nla_type 52263 [ 59.413157][ T4628] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.622128][ T5680] veth0_vlan: entered promiscuous mode [ 59.638295][ T5680] veth1_vlan: entered promiscuous mode [ 59.663001][ T5680] veth0_macvtap: entered promiscuous mode [ 59.670713][ T5915] loop2: detected capacity change from 0 to 1024 [ 59.675104][ T5680] veth1_macvtap: entered promiscuous mode [ 59.720676][ T5680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.731187][ T5680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.741102][ T5680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.751693][ T5680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.764501][ T5915] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.835508][ T5680] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.851324][ T5680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.861990][ T5680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.871863][ T5680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.882364][ T5680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.899416][ T5680] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.914656][ T5680] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.923435][ T5680] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.932348][ T5680] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.941172][ T5680] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.116941][ T5948] xt_TPROXY: Can be used only with -p tcp or -p udp [ 60.170780][ T5948] pim6reg1: entered promiscuous mode [ 60.176223][ T5948] pim6reg1: entered allmulticast mode [ 60.342818][ T5979] FAULT_INJECTION: forcing a failure. [ 60.342818][ T5979] name failslab, interval 1, probability 0, space 0, times 0 [ 60.355670][ T5979] CPU: 1 UID: 0 PID: 5979 Comm: syz.6.698 Not tainted 6.15.0-rc5-syzkaller-00032-g0d8d44db295c #0 PREEMPT(voluntary) [ 60.355763][ T5979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 60.355792][ T5979] Call Trace: [ 60.355799][ T5979] [ 60.355808][ T5979] __dump_stack+0x1d/0x30 [ 60.355831][ T5979] dump_stack_lvl+0xe8/0x140 [ 60.355929][ T5979] dump_stack+0x15/0x1b [ 60.355974][ T5979] should_fail_ex+0x265/0x280 [ 60.356011][ T5979] ? alloc_fdtable+0x74/0x1b0 [ 60.356043][ T5979] should_failslab+0x8c/0xb0 [ 60.356070][ T5979] __kmalloc_cache_noprof+0x4c/0x320 [ 60.356093][ T5979] alloc_fdtable+0x74/0x1b0 [ 60.356115][ T5979] dup_fd+0x4c7/0x540 [ 60.356140][ T5979] ? _raw_spin_unlock+0x26/0x50 [ 60.356172][ T5979] ksys_unshare+0x346/0x6d0 [ 60.356206][ T5979] ? ksys_write+0x16e/0x1a0 [ 60.356238][ T5979] __x64_sys_unshare+0x1f/0x30 [ 60.356286][ T5979] x64_sys_call+0x2d4b/0x2fb0 [ 60.356309][ T5979] do_syscall_64+0xd0/0x1a0 [ 60.356333][ T5979] ? clear_bhb_loop+0x25/0x80 [ 60.356435][ T5979] ? clear_bhb_loop+0x25/0x80 [ 60.356460][ T5979] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.356484][ T5979] RIP: 0033:0x7f3468f2e969 [ 60.356512][ T5979] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.356534][ T5979] RSP: 002b:00007f3467597038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 60.356570][ T5979] RAX: ffffffffffffffda RBX: 00007f3469155fa0 RCX: 00007f3468f2e969 [ 60.356658][ T5979] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000022020400 [ 60.356672][ T5979] RBP: 00007f3467597090 R08: 0000000000000000 R09: 0000000000000000 [ 60.356683][ T5979] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.356695][ T5979] R13: 0000000000000000 R14: 00007f3469155fa0 R15: 00007ffd661d12b8 [ 60.356713][ T5979] [ 60.580407][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.684638][ T6003] loop7: detected capacity change from 0 to 164 [ 60.694952][ T6002] loop6: detected capacity change from 0 to 512 [ 60.695068][ T6004] xt_TPROXY: Can be used only with -p tcp or -p udp [ 60.765951][ T6012] iso9660: Corrupted directory entry in block 2 of inode 1792 [ 60.772569][ T6013] loop6: detected capacity change from 0 to 1024 [ 60.776635][ T6003] FAULT_INJECTION: forcing a failure. [ 60.776635][ T6003] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 60.793037][ T6003] CPU: 0 UID: 0 PID: 6003 Comm: syz.7.706 Not tainted 6.15.0-rc5-syzkaller-00032-g0d8d44db295c #0 PREEMPT(voluntary) [ 60.793079][ T6003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 60.793096][ T6003] Call Trace: [ 60.793105][ T6003] [ 60.793115][ T6003] __dump_stack+0x1d/0x30 [ 60.793142][ T6003] dump_stack_lvl+0xe8/0x140 [ 60.793230][ T6003] dump_stack+0x15/0x1b [ 60.793252][ T6003] should_fail_ex+0x265/0x280 [ 60.793303][ T6003] should_fail+0xb/0x20 [ 60.793337][ T6003] should_fail_usercopy+0x1a/0x20 [ 60.793361][ T6003] _copy_from_iter+0xcf/0xdd0 [ 60.793412][ T6003] ? __build_skb_around+0x1a0/0x200 [ 60.793453][ T6003] ? __alloc_skb+0x223/0x320 [ 60.793495][ T6003] netlink_sendmsg+0x471/0x6b0 [ 60.793548][ T6003] ? __pfx_netlink_sendmsg+0x10/0x10 [ 60.793610][ T6003] __sock_sendmsg+0x142/0x180 [ 60.793645][ T6003] ____sys_sendmsg+0x31e/0x4e0 [ 60.793670][ T6003] ___sys_sendmsg+0x17b/0x1d0 [ 60.793704][ T6003] __x64_sys_sendmsg+0xd4/0x160 [ 60.793766][ T6003] x64_sys_call+0x2999/0x2fb0 [ 60.793791][ T6003] do_syscall_64+0xd0/0x1a0 [ 60.793816][ T6003] ? clear_bhb_loop+0x25/0x80 [ 60.793840][ T6003] ? clear_bhb_loop+0x25/0x80 [ 60.793866][ T6003] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.793890][ T6003] RIP: 0033:0x7f8b938be969 [ 60.794046][ T6003] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.794071][ T6003] RSP: 002b:00007f8b91f27038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 60.794098][ T6003] RAX: ffffffffffffffda RBX: 00007f8b93ae5fa0 RCX: 00007f8b938be969 [ 60.794115][ T6003] RDX: 0000000020000010 RSI: 0000200000000080 RDI: 0000000000000005 [ 60.794160][ T6003] RBP: 00007f8b91f27090 R08: 0000000000000000 R09: 0000000000000000 [ 60.794175][ T6003] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.794190][ T6003] R13: 0000000000000000 R14: 00007f8b93ae5fa0 R15: 00007ffc165a1ba8 [ 60.794212][ T6003] [ 60.794317][ T6004] pim6reg1: entered promiscuous mode [ 61.000251][ T6004] pim6reg1: entered allmulticast mode [ 61.009614][ T6013] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.065721][ T6031] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 61.079125][ T6017] loop8: detected capacity change from 0 to 8192 [ 61.081861][ T6031] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.106143][ T6017] bio_check_eod: 102 callbacks suppressed [ 61.106156][ T6017] syz.8.712: attempt to access beyond end of device [ 61.106156][ T6017] loop8: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 61.123712][ T6031] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.168484][ T6031] loop7: detected capacity change from 0 to 1024 [ 61.186005][ T6017] FAT-fs (loop8): error, invalid access to FAT (entry 0x0000e1b1) [ 61.193982][ T6017] FAT-fs (loop8): Filesystem has been set read-only [ 61.240942][ T6017] FAT-fs (loop8): error, invalid access to FAT (entry 0x0000e1b1) [ 61.270416][ T6017] FAT-fs (loop8): error, invalid access to FAT (entry 0x0000e1b1) [ 61.327903][ T6042] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 61.344917][ T6042] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.355912][ T6042] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.373079][ T6042] loop2: detected capacity change from 0 to 1024 [ 61.446946][ T3857] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.502312][ T6045] 9pnet_fd: Insufficient options for proto=fd [ 61.519931][ T6053] loop6: detected capacity change from 0 to 1024 [ 61.526600][ T6045] loop8: detected capacity change from 0 to 512 [ 61.545765][ T6045] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 61.545896][ T6053] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.558657][ T6045] ext4 filesystem being mounted at /10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.630379][ T5680] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 61.663981][ T6059] netlink: 28 bytes leftover after parsing attributes in process `syz.8.720'. [ 61.832135][ T6072] netlink: 52 bytes leftover after parsing attributes in process `syz.7.723'. [ 61.859044][ T3857] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.032339][ T6085] vhci_hcd: default hub control req: 1f30 v0001 i0003 l0 [ 62.094556][ T29] kauditd_printk_skb: 278 callbacks suppressed [ 62.094571][ T29] audit: type=1400 audit(1746586833.096:1196): avc: denied { name_bind } for pid=6090 comm="syz.6.732" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 62.191148][ T6099] loop2: detected capacity change from 0 to 128 [ 62.206673][ T6085] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.215899][ T6085] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.224975][ T6085] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.233948][ T6099] vfat: Unknown parameter 'ÿÿ' [ 62.239140][ T6085] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.134251][ T29] audit: type=1326 audit(1746586834.136:1197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.6.745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3468f2e969 code=0x7ffc0000 [ 63.223446][ T29] audit: type=1326 audit(1746586834.156:1198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.6.745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f3468f2e969 code=0x7ffc0000 [ 63.246941][ T29] audit: type=1326 audit(1746586834.156:1199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.6.745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3468f2e969 code=0x7ffc0000 [ 63.270340][ T29] audit: type=1326 audit(1746586834.156:1200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.6.745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3468f2e969 code=0x7ffc0000 [ 63.293844][ T29] audit: type=1400 audit(1746586834.186:1201): avc: denied { read } for pid=6136 comm="syz.6.747" name="ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 63.316777][ T29] audit: type=1400 audit(1746586834.186:1202): avc: denied { open } for pid=6136 comm="syz.6.747" path="/dev/ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 63.340250][ T29] audit: type=1400 audit(1746586834.186:1203): avc: denied { ioctl } for pid=6136 comm="syz.6.747" path="/dev/ptp0" dev="devtmpfs" ino=246 ioctlcmd=0x3d05 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 63.365176][ T29] audit: type=1326 audit(1746586834.186:1204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6136 comm="syz.6.747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3468f2e969 code=0x7ffc0000 [ 63.388532][ T29] audit: type=1326 audit(1746586834.186:1205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6136 comm="syz.6.747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3468f2e969 code=0x7ffc0000 [ 63.615982][ T6162] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'nat' [ 64.091440][ T6240] netlink: 4 bytes leftover after parsing attributes in process `syz.6.768'. [ 65.610544][ T6378] ALSA: seq fatal error: cannot create timer (-19) [ 65.888401][ T6410] loop8: detected capacity change from 0 to 1024 [ 65.928354][ T6410] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.950354][ T6421] FAULT_INJECTION: forcing a failure. [ 65.950354][ T6421] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 65.963518][ T6421] CPU: 1 UID: 0 PID: 6421 Comm: syz.2.818 Not tainted 6.15.0-rc5-syzkaller-00032-g0d8d44db295c #0 PREEMPT(voluntary) [ 65.963550][ T6421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 65.963566][ T6421] Call Trace: [ 65.963574][ T6421] [ 65.963584][ T6421] __dump_stack+0x1d/0x30 [ 65.963622][ T6421] dump_stack_lvl+0xe8/0x140 [ 65.963701][ T6421] dump_stack+0x15/0x1b [ 65.963721][ T6421] should_fail_ex+0x265/0x280 [ 65.963757][ T6421] should_fail+0xb/0x20 [ 65.963806][ T6421] should_fail_usercopy+0x1a/0x20 [ 65.963829][ T6421] _copy_to_user+0x20/0xa0 [ 65.963854][ T6421] simple_read_from_buffer+0xb5/0x130 [ 65.963878][ T6421] proc_fail_nth_read+0x100/0x140 [ 65.963922][ T6421] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 65.963953][ T6421] vfs_read+0x19d/0x6f0 [ 65.963982][ T6421] ? __rcu_read_unlock+0x4f/0x70 [ 65.964070][ T6421] ? __fget_files+0x184/0x1c0 [ 65.964106][ T6421] ksys_read+0xda/0x1a0 [ 65.964130][ T6421] __x64_sys_read+0x40/0x50 [ 65.964206][ T6421] x64_sys_call+0x2d77/0x2fb0 [ 65.964230][ T6421] do_syscall_64+0xd0/0x1a0 [ 65.964255][ T6421] ? clear_bhb_loop+0x25/0x80 [ 65.964282][ T6421] ? clear_bhb_loop+0x25/0x80 [ 65.964374][ T6421] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.964398][ T6421] RIP: 0033:0x7f43041bd37c [ 65.964417][ T6421] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 65.964434][ T6421] RSP: 002b:00007f4302827030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 65.964495][ T6421] RAX: ffffffffffffffda RBX: 00007f43043e5fa0 RCX: 00007f43041bd37c [ 65.964506][ T6421] RDX: 000000000000000f RSI: 00007f43028270a0 RDI: 0000000000000006 [ 65.964517][ T6421] RBP: 00007f4302827090 R08: 0000000000000000 R09: 0000000000000000 [ 65.964531][ T6421] R10: 0000000000012141 R11: 0000000000000246 R12: 0000000000000001 [ 65.964546][ T6421] R13: 0000000000000000 R14: 00007f43043e5fa0 R15: 00007ffc00f37db8 [ 65.964635][ T6421] [ 66.207427][ T5680] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.382820][ T6439] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'nat' [ 66.428797][ T6446] loop8: detected capacity change from 0 to 1024 [ 66.463345][ T6450] loop6: detected capacity change from 0 to 1024 [ 66.472795][ T6446] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.486594][ T6450] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.741728][ T5680] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.770342][ T3857] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.837183][ T6469] loop6: detected capacity change from 0 to 256 [ 66.844040][ T6471] vhci_hcd vhci_hcd.0: pdev(8) rhport(0) sockfd(7) [ 66.850599][ T6471] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 66.858069][ T6471] vhci_hcd vhci_hcd.0: Device attached [ 66.867932][ T6469] FAT-fs (loop6): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 66.874288][ T6471] loop8: detected capacity change from 0 to 512 [ 66.901180][ T6471] EXT4-fs error (device loop8): ext4_iget_extra_inode:4693: inode #15: comm syz.8.837: corrupted in-inode xattr: invalid ea_ino [ 66.915810][ T6471] EXT4-fs error (device loop8): ext4_orphan_get:1396: comm syz.8.837: couldn't read orphan inode 15 (err -117) [ 66.935400][ T6471] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.021646][ T6472] vhci_hcd: connection closed [ 67.022140][ T37] vhci_hcd: stop threads [ 67.031211][ T37] vhci_hcd: release socket [ 67.035712][ T37] vhci_hcd: disconnect device [ 67.043721][ T6107] vhci_hcd: vhci_device speed not set [ 67.121540][ T6489] IPv6: Can't replace route, no match found [ 67.128158][ T6491] loop6: detected capacity change from 0 to 128 [ 67.135252][ T6491] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 67.147590][ T6491] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 67.161305][ T6491] netlink: 'syz.6.842': attribute type 1 has an invalid length. [ 67.546175][ T5680] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.656373][ T6514] loop8: detected capacity change from 0 to 256 [ 67.671248][ T6514] FAT-fs (loop8): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 68.040489][ T6551] netlink: 24 bytes leftover after parsing attributes in process `syz.8.871'. [ 68.085396][ T6558] FAULT_INJECTION: forcing a failure. [ 68.085396][ T6558] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 68.098599][ T6558] CPU: 0 UID: 0 PID: 6558 Comm: syz.0.873 Not tainted 6.15.0-rc5-syzkaller-00032-g0d8d44db295c #0 PREEMPT(voluntary) [ 68.098708][ T6558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 68.098723][ T6558] Call Trace: [ 68.098732][ T6558] [ 68.098741][ T6558] __dump_stack+0x1d/0x30 [ 68.098765][ T6558] dump_stack_lvl+0xe8/0x140 [ 68.098788][ T6558] dump_stack+0x15/0x1b [ 68.098879][ T6558] should_fail_ex+0x265/0x280 [ 68.098914][ T6558] should_fail+0xb/0x20 [ 68.098975][ T6558] should_fail_usercopy+0x1a/0x20 [ 68.098997][ T6558] _copy_to_user+0x20/0xa0 [ 68.099021][ T6558] simple_read_from_buffer+0xb5/0x130 [ 68.099096][ T6558] proc_fail_nth_read+0x100/0x140 [ 68.099202][ T6558] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 68.099227][ T6558] vfs_read+0x19d/0x6f0 [ 68.099250][ T6558] ? __rcu_read_unlock+0x4f/0x70 [ 68.099271][ T6558] ? __fget_files+0x184/0x1c0 [ 68.099347][ T6558] ksys_read+0xda/0x1a0 [ 68.099372][ T6558] __x64_sys_read+0x40/0x50 [ 68.099396][ T6558] x64_sys_call+0x2d77/0x2fb0 [ 68.099429][ T6558] do_syscall_64+0xd0/0x1a0 [ 68.099451][ T6558] ? clear_bhb_loop+0x25/0x80 [ 68.099546][ T6558] ? clear_bhb_loop+0x25/0x80 [ 68.099567][ T6558] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.099629][ T6558] RIP: 0033:0x7f56ce2ad37c [ 68.099682][ T6558] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 68.099735][ T6558] RSP: 002b:00007f56cc917030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 68.099753][ T6558] RAX: ffffffffffffffda RBX: 00007f56ce4d5fa0 RCX: 00007f56ce2ad37c [ 68.099766][ T6558] RDX: 000000000000000f RSI: 00007f56cc9170a0 RDI: 0000000000000004 [ 68.099777][ T6558] RBP: 00007f56cc917090 R08: 0000000000000000 R09: 0000000000000000 [ 68.099789][ T6558] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.099801][ T6558] R13: 0000000000000000 R14: 00007f56ce4d5fa0 R15: 00007ffc7ebf1bc8 [ 68.099820][ T6558] [ 68.100581][ T6559] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6559 comm=syz.8.871 [ 68.158647][ T6561] loop6: detected capacity change from 0 to 512 [ 68.183146][ T29] kauditd_printk_skb: 228 callbacks suppressed [ 68.183164][ T29] audit: type=1400 audit(1746586839.176:1432): avc: denied { read } for pid=6550 comm="syz.8.871" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 68.261997][ T6561] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 68.313427][ T6564] loop2: detected capacity change from 0 to 1024 [ 68.326959][ T6561] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.374748][ T6561] ext4 filesystem being mounted at /170/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.387261][ T6564] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.391750][ T6561] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 68.459742][ T6578] workqueue: Failed to create a rescuer kthread for wq "nfc3_nci_cmd_wq": -EINTR [ 68.521465][ T6589] loop8: detected capacity change from 0 to 1024 [ 68.557860][ T6589] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.656199][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.816653][ T5680] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.849471][ T6604] loop2: detected capacity change from 0 to 128 [ 68.861377][ T6604] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 68.895530][ T29] audit: type=1400 audit(1746586839.896:1433): avc: denied { sqpoll } for pid=6607 comm="syz.8.888" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 68.948419][ T6619] loop8: detected capacity change from 0 to 512 [ 68.980885][ T6629] loop2: detected capacity change from 0 to 1024 [ 69.009577][ T3857] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.009806][ T6619] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.033652][ T6619] ext4 filesystem being mounted at /50/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 69.051990][ T6629] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.080303][ T5680] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.302457][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.320002][ T29] audit: type=1326 audit(1746586840.316:1434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6655 comm="syz.0.894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56ce2ae969 code=0x7ffc0000 [ 69.343440][ T29] audit: type=1326 audit(1746586840.316:1435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6655 comm="syz.0.894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56ce2ae969 code=0x7ffc0000 [ 69.366981][ T29] audit: type=1326 audit(1746586840.316:1436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6655 comm="syz.0.894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f56ce2ae969 code=0x7ffc0000 [ 69.386770][ T6656] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(7) [ 69.390377][ T29] audit: type=1326 audit(1746586840.316:1437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6655 comm="syz.0.894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56ce2ae969 code=0x7ffc0000 [ 69.396779][ T6656] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 69.396885][ T6656] vhci_hcd vhci_hcd.0: Device attached [ 69.420159][ T29] audit: type=1326 audit(1746586840.316:1438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6655 comm="syz.0.894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f56ce2ae969 code=0x7ffc0000 [ 69.456456][ T29] audit: type=1326 audit(1746586840.316:1439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6655 comm="syz.0.894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56ce2ae969 code=0x7ffc0000 [ 69.480117][ T29] audit: type=1326 audit(1746586840.316:1440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6655 comm="syz.0.894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56ce2ae969 code=0x7ffc0000 [ 69.503767][ T29] audit: type=1326 audit(1746586840.316:1441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6655 comm="syz.0.894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f56ce2ae969 code=0x7ffc0000 [ 69.517284][ T6666] loop2: detected capacity change from 0 to 1024 [ 69.616061][ T6666] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.647516][ T6675] loop7: detected capacity change from 0 to 512 [ 69.692158][ T6675] EXT4-fs (loop7): orphan cleanup on readonly fs [ 69.700034][ T6675] EXT4-fs error (device loop7): ext4_orphan_get:1417: comm syz.7.901: bad orphan inode 13 [ 69.746720][ T6681] FAULT_INJECTION: forcing a failure. [ 69.746720][ T6681] name failslab, interval 1, probability 0, space 0, times 0 [ 69.759571][ T6681] CPU: 1 UID: 0 PID: 6681 Comm: syz.8.902 Not tainted 6.15.0-rc5-syzkaller-00032-g0d8d44db295c #0 PREEMPT(voluntary) [ 69.759672][ T6681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 69.759683][ T6681] Call Trace: [ 69.759689][ T6681] [ 69.759698][ T6681] __dump_stack+0x1d/0x30 [ 69.759725][ T6681] dump_stack_lvl+0xe8/0x140 [ 69.759748][ T6681] dump_stack+0x15/0x1b [ 69.759768][ T6681] should_fail_ex+0x265/0x280 [ 69.759809][ T6681] ? p9_client_create+0x59/0xbc0 [ 69.759937][ T6681] should_failslab+0x8c/0xb0 [ 69.759970][ T6681] __kmalloc_cache_noprof+0x4c/0x320 [ 69.759989][ T6681] ? __rcu_read_unlock+0x34/0x70 [ 69.760015][ T6681] p9_client_create+0x59/0xbc0 [ 69.760071][ T6681] ? should_failslab+0x8c/0xb0 [ 69.760101][ T6681] ? __kmalloc_node_track_caller_noprof+0x1e5/0x410 [ 69.760128][ T6681] ? v9fs_session_init+0x78/0xde0 [ 69.760214][ T6681] v9fs_session_init+0xf7/0xde0 [ 69.760306][ T6681] ? __rcu_read_unlock+0x4f/0x70 [ 69.760387][ T6681] ? should_fail_ex+0xdb/0x280 [ 69.760417][ T6681] ? v9fs_mount+0x51/0x590 [ 69.760451][ T6681] ? should_failslab+0x8c/0xb0 [ 69.760486][ T6681] ? __kmalloc_cache_noprof+0x189/0x320 [ 69.760513][ T6681] v9fs_mount+0x67/0x590 [ 69.760597][ T6681] ? __pfx_v9fs_mount+0x10/0x10 [ 69.760623][ T6681] legacy_get_tree+0x75/0xd0 [ 69.760650][ T6681] vfs_get_tree+0x54/0x1d0 [ 69.760673][ T6681] do_new_mount+0x207/0x680 [ 69.760699][ T6681] path_mount+0x4a4/0xb20 [ 69.760727][ T6681] ? user_path_at+0x109/0x130 [ 69.760751][ T6681] __se_sys_mount+0x28f/0x2e0 [ 69.760777][ T6681] ? fput+0x8f/0xc0 [ 69.760863][ T6681] __x64_sys_mount+0x67/0x80 [ 69.760892][ T6681] x64_sys_call+0xd36/0x2fb0 [ 69.760913][ T6681] do_syscall_64+0xd0/0x1a0 [ 69.760972][ T6681] ? clear_bhb_loop+0x25/0x80 [ 69.760995][ T6681] ? clear_bhb_loop+0x25/0x80 [ 69.761035][ T6681] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.761129][ T6681] RIP: 0033:0x7fdd4acfe969 [ 69.761146][ T6681] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.761167][ T6681] RSP: 002b:00007fdd49367038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 69.761265][ T6681] RAX: ffffffffffffffda RBX: 00007fdd4af25fa0 RCX: 00007fdd4acfe969 [ 69.761276][ T6681] RDX: 00002000000002c0 RSI: 0000200000000080 RDI: 0000000000000000 [ 69.761365][ T6681] RBP: 00007fdd49367090 R08: 0000200000000400 R09: 0000000000000000 [ 69.761377][ T6681] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 69.761388][ T6681] R13: 0000000000000000 R14: 00007fdd4af25fa0 R15: 00007ffcb0e34848 [ 69.761406][ T6681] [ 70.029189][ T6675] ext4_test_bit(bit=12, block=18) = 1 [ 70.034671][ T6675] is_bad_inode(inode)=0 [ 70.038921][ T6675] NEXT_ORPHAN(inode)=2130706432 [ 70.043816][ T6675] max_ino=32 [ 70.047035][ T6675] i_nlink=1 [ 70.054213][ T6675] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 70.093018][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.124441][ T6675] EXT4-fs (loop7): warning: mounting fs with errors, running e2fsck is recommended [ 70.149683][ T6675] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.901: bg 0: block 248: padding at end of block bitmap is not set [ 70.164732][ T6657] vhci_hcd: connection closed [ 70.164880][ T12] vhci_hcd: stop threads [ 70.173902][ T12] vhci_hcd: release socket [ 70.178388][ T12] vhci_hcd: disconnect device [ 70.205427][ T6675] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.901: Failed to acquire dquot type 1 [ 70.222441][ T6675] EXT4-fs warning (device loop7): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 70.238304][ T6692] netlink: 4 bytes leftover after parsing attributes in process `syz.2.904'. [ 70.247200][ T6692] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 70.254773][ T6692] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 70.267110][ T6692] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 70.274598][ T6692] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 70.306134][ T4628] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.333222][ T6703] loop7: detected capacity change from 0 to 1024 [ 70.341663][ T6703] EXT4-fs: Ignoring removed orlov option [ 70.349816][ T6703] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.545678][ T6703] ================================================================== [ 70.553845][ T6703] BUG: KCSAN: data-race in generic_buffers_fsync_noflush / inode_cgwb_move_to_attached [ 70.563534][ T6703] [ 70.565877][ T6703] write to 0xffff888106c4e0c8 of 4 bytes by task 6707 on cpu 1: [ 70.573532][ T6703] inode_cgwb_move_to_attached+0x9b/0x310 [ 70.579303][ T6703] writeback_single_inode+0x2af/0x3e0 [ 70.584722][ T6703] sync_inode_metadata+0x5b/0x90 [ 70.589686][ T6703] generic_buffers_fsync_noflush+0xd9/0x120 [ 70.595618][ T6703] ext4_sync_file+0x1ab/0x690 [ 70.600336][ T6703] vfs_fsync_range+0x10a/0x130 [ 70.605140][ T6703] ext4_buffered_write_iter+0x34f/0x3c0 [ 70.610733][ T6703] ext4_file_write_iter+0x383/0xf00 [ 70.615966][ T6703] iter_file_splice_write+0x5ef/0x970 [ 70.621368][ T6703] direct_splice_actor+0x153/0x2a0 [ 70.626512][ T6703] splice_direct_to_actor+0x30f/0x680 [ 70.631916][ T6703] do_splice_direct+0xda/0x150 [ 70.636717][ T6703] do_sendfile+0x380/0x640 [ 70.641172][ T6703] __x64_sys_sendfile64+0x105/0x150 [ 70.646419][ T6703] x64_sys_call+0xb39/0x2fb0 [ 70.651036][ T6703] do_syscall_64+0xd0/0x1a0 [ 70.655568][ T6703] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.661495][ T6703] [ 70.664190][ T6703] read to 0xffff888106c4e0c8 of 4 bytes by task 6703 on cpu 0: [ 70.671781][ T6703] generic_buffers_fsync_noflush+0x80/0x120 [ 70.677712][ T6703] ext4_sync_file+0x1ab/0x690 [ 70.682421][ T6703] vfs_fsync_range+0x10a/0x130 [ 70.687209][ T6703] ext4_buffered_write_iter+0x34f/0x3c0 [ 70.692791][ T6703] ext4_file_write_iter+0x383/0xf00 [ 70.698031][ T6703] iter_file_splice_write+0x5ef/0x970 [ 70.703432][ T6703] direct_splice_actor+0x153/0x2a0 [ 70.708568][ T6703] splice_direct_to_actor+0x30f/0x680 [ 70.714068][ T6703] do_splice_direct+0xda/0x150 [ 70.718881][ T6703] do_sendfile+0x380/0x640 [ 70.723357][ T6703] __x64_sys_sendfile64+0x105/0x150 [ 70.728600][ T6703] x64_sys_call+0xb39/0x2fb0 [ 70.733232][ T6703] do_syscall_64+0xd0/0x1a0 [ 70.737755][ T6703] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.743847][ T6703] [ 70.746185][ T6703] value changed: 0x00000002 -> 0x00000020 [ 70.751927][ T6703] [ 70.754270][ T6703] Reported by Kernel Concurrency Sanitizer on: [ 70.760448][ T6703] CPU: 0 UID: 0 PID: 6703 Comm: syz.7.910 Not tainted 6.15.0-rc5-syzkaller-00032-g0d8d44db295c #0 PREEMPT(voluntary) [ 70.772809][ T6703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 70.782917][ T6703] ================================================================== [ 71.310251][ T4628] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000.