last executing test programs: 1m4.40375982s ago: executing program 1 (id=47): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000078000000030a01030000000000000000050000000900010073797a300000000008000540000000001c0008800c00024000000000000000000c00014000000000000000000900030073797a3200000000280004800800024000000000140003007465616d5f736c6176655f3000000000080001400000000114"], 0xd4}, 0x1, 0x0, 0x0, 0x20000041}, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl$Q_SETQUOTA(0xffffffff80000802, &(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, r3, &(0x7f00000002c0)={0x79d0, 0x65, 0xeae, 0x3, 0x1, 0x5, 0x5, 0x3}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1802000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x10, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1daa000000000000611038000000000095000000000000006dbac2e40559fa252652e9b9c5a1d6611bc13546d4255489c1a9"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x10, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r5 = memfd_create(&(0x7f00000009c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9b5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\\\xb0:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85l\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~7\x16\x02\x00(v\xe6`\"6\xfcgC\xb5\xf0\x13.zj\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1exQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1.E\b1\xcb\xa2\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x82\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000068f3adb91b8c8db91811000085f8eba5a51fcdd3b14affc7e9d3419ce65f8dc0fa2438aef8e13880422ccca1b8d065ee07537149b8426ffb3df660e5f17684cd85d2951bc32fa4c12b76433d2dac3fbc871b506b68f586d880723cfcff4ab9ae011af0d8095a7f03b68374439be7e3384bba0e01ed0e77bd50a7dca03548c5d08c30072dd2067c7cc151c29a0f170d1979f46f0aac97926631012763f36f287ba1442dde37415d32b5f554baa6164266e12d6288fafc764c5037686c1823a9406581300153d35b208a56365a8abd2c8112fe47f8d2c1fe403e6bf830b70bb3be6a0dbfd663cdb1403aef045d9b9bc5b11ed9528369c4aaad7be1839149e5839277c6d8c29684959e7f5f6b1006143e12d59eeb95926fa6c33b157a080355f2b22f08fe22ae5a26cefccc47ccfcf4fdb4437e40861d7212ca037aea58cf39193fb4b10dbb5913af705b4673c15038f006c7ba533b065b1fe1ae16b4ae008d68ce63038968a9c2dcede26520a200"/384, @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x20000}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000100)) syz_open_pts(r7, 0x0) 1m3.274016867s ago: executing program 1 (id=54): socket(0x1e, 0x4, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000100)='kfree\x00', r0, 0x0, 0x8000000000}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) open(0x0, 0x4c37e, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000300)={0x28, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vlan0\x00'}}]}]}, 0x28}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) 1m3.104096081s ago: executing program 1 (id=58): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xc542f0c20c5ab0c9) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000640)='./bus\x00', 0x0, &(0x7f0000000440)=ANY=[], 0x1, 0x1268, &(0x7f0000002500)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) chdir(&(0x7f0000000540)='./file0\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r1, &(0x7f00000000c0)={0x3a, 'syz3', 0x3a, 'M', 0x3a, 0x9, 0x3a, '+\'', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x2a) socket$inet_udp(0x2, 0x2, 0x0) 1m2.416564851s ago: executing program 1 (id=60): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000500000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000002080000000"], 0x50) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = syz_io_uring_setup(0x5c2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x3, 0x3d9}, &(0x7f0000000240)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x38, 0x3, r4, 0x0, 0x0, 0x0, 0x1, 0x1, {0x3}}) io_uring_enter(r4, 0x6e2, 0x3900, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) ustat(0x7fac, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, 0x0, &(0x7f00000001c0)=r0}, 0x20) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) flistxattr(r7, 0x0, 0x0) 1m1.958008379s ago: executing program 1 (id=64): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x1}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) unshare(0x62040200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r5, 0x0, 0x41, &(0x7f0000000700)={'nat\x00', 0x4, "dea50c52"}, &(0x7f0000001740)=0x2c) syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x2, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, 0x0) pipe2$9p(&(0x7f0000001900), 0x0) 1m1.957741499s ago: executing program 32 (id=64): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x1}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) unshare(0x62040200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r5, 0x0, 0x41, &(0x7f0000000700)={'nat\x00', 0x4, "dea50c52"}, &(0x7f0000001740)=0x2c) syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x2, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, 0x0) pipe2$9p(&(0x7f0000001900), 0x0) 44.583422604s ago: executing program 2 (id=188): r0 = epoll_create1(0x0) socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f00004fb000/0x4000)=nil, 0x4000, 0x8, 0x10, 0xffffffffffffffff, 0x10000000) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = epoll_create(0x8001) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000140), 0x1, 0x4fa, &(0x7f0000000ac0)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0xffff, 0x8009) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380)=0x3c, 0xfcb5) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r4, 0x18}) bpf$TOKEN_CREATE(0x24, &(0x7f0000000180)={0x0, r1}, 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, 0x0, 0x8, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 44.116726291s ago: executing program 2 (id=194): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x7, 0x0, 0x2, 0x0, 0x4, 0x900}}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_io_uring_setup(0x1725, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x40008, 0x590, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff7fffffffffefe, 0xa5d7}, 0x4c58, 0x0, 0x0, 0x0, 0x8, 0xffffffff, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r2}, &(0x7f0000000000), &(0x7f00000003c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x30, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r1, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 43.52297035s ago: executing program 2 (id=198): socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x30, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0xc, 0xf, 0x0, &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001200)={0x0, 0x38}}, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4c00000002060108000034e400000000000000020500010006000000050004000000fe000900020073797a3100000000050005000200000012000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="54000000090601080000000000000000050000000900020073797a310000000005000100070000002c000780060004404e21000005000700e30000000c00018008000140850101010c00028008000140"], 0x54}, 0x1, 0x0, 0x0, 0x10004893}, 0x80) 43.023283489s ago: executing program 2 (id=204): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1100}, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) 42.099905913s ago: executing program 2 (id=209): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800e0001006970366772657461700000001800028014000700fc00000000000000000000000000000008000a00", @ANYRES32=r5], 0x54}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000001000250800170000000000000a000000", @ANYRES32=r8, @ANYBLOB="01"], 0x20}}, 0x0) 41.975495165s ago: executing program 2 (id=213): bpf$MAP_CREATE(0x0, 0x0, 0x50) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5}, 0x38) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000002c0)='ext4_mballoc_alloc\x00', r0, 0x0, 0x80}, 0x1c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x54, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x70bd2a, 0x8000003, {0x0, 0x0, 0x0, r5, {0x1f, 0x3}}}, 0x24}, 0x1, 0x0, 0x0, 0x20008040}, 0x4000000) 39.374512436s ago: executing program 4 (id=231): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) pidfd_getfd(0xffffffffffffffff, r1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454da, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) socket(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000340)={'hsr0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r7, 0x1, 0x6, @local}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x70bd27, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x0, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 37.712688622s ago: executing program 4 (id=239): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x4, 0x40200, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x9}, 0x1100, 0x5dd9, 0x4, 0x5, 0x0, 0x3, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_genetlink_get_family_id$nfc(0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x62, 0x51cfa, 0x0, 0x8000008, 0x3, 0xfffffffe, 0x1, 0x0, 0x7cce8c743ee810df}) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000b300000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r6}, 0xc) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x40505330, &(0x7f00000001c0)={0x800100, 0xfffffffd, 0x22, 0x6, 0x1101, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r5, 0x40505330, &(0x7f0000000500)={0x800000, 0x10000, 0x4, 0x0, 0x2, 0x556}) close_range(r3, 0xffffffffffffffff, 0x0) 37.637029134s ago: executing program 4 (id=243): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x14) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000100)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, 0x0, 0xc8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYRESHEX=r2], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240"], 0x7c}}, 0x10) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r5 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) read$char_usb(r5, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 37.525559536s ago: executing program 4 (id=245): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="fcffffff000100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x7, &(0x7f0000000f80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r1, 0x0, 0xbed}, 0x18) socket$key(0xf, 0x3, 0x2) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000"], 0x48) kexec_load(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) dup(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x48000, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="020000000000000002004e22e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x20000) setgid(0x0) 37.061840743s ago: executing program 4 (id=248): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x8000000000000000}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, '.\x00'}}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002340)={0x11, 0x4, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r5, 0x5453, 0x0) setsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000480)=0x2, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x14) 36.191485727s ago: executing program 4 (id=254): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet_tcp(0x2, 0x1, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x2001, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) clock_adjtime(0xffffffd3, &(0x7f0000000280)={0x1383, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000000000}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) write$selinux_user(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB='system_u:object_r:auth_cache'], 0x27) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, 0x0, 0x52, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000280)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x70bd2a, 0x8000000, {0x0, 0x0, 0x0, r5, {0x1f, 0x3}}}, 0x24}, 0x1, 0x0, 0x0, 0x20008040}, 0x4000000) 33.216497474s ago: executing program 0 (id=265): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000000)=0x2) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001980)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x80, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x4}}]}, 0x34}}, 0x20048890) r7 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000040)={0x9, 0x2, 0x1000, 0x5}) 32.296600489s ago: executing program 0 (id=276): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002e0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000"], &(0x7f0000000bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x18) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) setns(0xffffffffffffffff, 0x8000000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x13, 0x0, 0x2}]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000000000008500"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000300)={'b', ' *:* ', 'rm\x00'}, 0x9) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000280)='./file0\x00', 0x414, &(0x7f0000000080)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000"], 0x1, 0x2a1, &(0x7f0000000f40)="$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") r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r2, &(0x7f0000001fc0)=""/182, 0xb6) setrlimit(0x40000000000008, 0x0) 31.698611878s ago: executing program 0 (id=282): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socket$packet(0x11, 0x3, 0x300) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x25, 0x0, @void}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd608a96460014040000000000000000000000000000000000fe8000000000000000000000000000aa", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='P\x00\x00\x00'], 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @private1, 0xffff}, 0xfffffffffffffed5) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0500000004000000ff", @ANYRES32, @ANYRES8, @ANYRES32=0x0], 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') r2 = socket(0x18, 0x3, 0x0) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x2, @broadcast, 'vlan0\x00'}}, 0x1e) sendfile(r2, r1, 0x0, 0x8) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x2, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NAME(0xf, 0x0) socket$tipc(0x1e, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180)=@int=0x6, 0x4) io_setup(0x8, &(0x7f0000004200)) 31.59777795s ago: executing program 0 (id=285): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) creat(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000001c0)='sched_switch\x00', r0}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000280)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x95, 0x1ff}}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x13, 0xb, 0x0, 0x0, 0x200100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYRESHEX=0x0, @ANYRES32=r1], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x200000000000000) r2 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) r3 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x10010, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) 31.469958242s ago: executing program 0 (id=286): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) socket(0x10, 0x803, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001811"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) fsopen(&(0x7f0000001340)='cgroup2\x00', 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180), 0xfea7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01620000000900509072fb60cb080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r7, @ANYBLOB="ff830500000700ffffff", @ANYRES8=r2], 0x4}}, 0x0) sendfile(r6, r5, 0x0, 0x100000002) 31.390494793s ago: executing program 0 (id=288): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xc}]}, @NFT_MSG_NEWSETELEM={0x4c, 0xc, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x8}, @NFTA_SET_ELEM_EXPRESSIONS={0x18, 0xb, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @counter={{0x10}, @val={0x4}}}]}]}]}]}], {0x14, 0x10}}, 0xd0}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00'}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000004c0)) r2 = socket$packet(0x11, 0x2, 0x300) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x3, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x9c}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000280)={0x11, 0x7, r3, 0x1, 0xdf, 0x6, @local}, 0x14) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0006}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{}, 0x0, &(0x7f0000000040)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r4}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x70bd2a, 0x8000000, {0x0, 0x0, 0x0, r3, {0x1f, 0x3}}}, 0x24}, 0x1, 0x0, 0x0, 0x20008040}, 0x4000000) 26.884157694s ago: executing program 33 (id=213): bpf$MAP_CREATE(0x0, 0x0, 0x50) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5}, 0x38) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000002c0)='ext4_mballoc_alloc\x00', r0, 0x0, 0x80}, 0x1c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x54, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x70bd2a, 0x8000003, {0x0, 0x0, 0x0, r5, {0x1f, 0x3}}}, 0x24}, 0x1, 0x0, 0x0, 0x20008040}, 0x4000000) 21.082132936s ago: executing program 34 (id=254): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet_tcp(0x2, 0x1, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x2001, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) clock_adjtime(0xffffffd3, &(0x7f0000000280)={0x1383, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100000000000}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) write$selinux_user(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB='system_u:object_r:auth_cache'], 0x27) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, 0x0, 0x52, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000280)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x70bd2a, 0x8000000, {0x0, 0x0, 0x0, r5, {0x1f, 0x3}}}, 0x24}, 0x1, 0x0, 0x0, 0x20008040}, 0x4000000) 16.259736152s ago: executing program 35 (id=288): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xc}]}, @NFT_MSG_NEWSETELEM={0x4c, 0xc, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x8}, @NFTA_SET_ELEM_EXPRESSIONS={0x18, 0xb, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @counter={{0x10}, @val={0x4}}}]}]}]}]}], {0x14, 0x10}}, 0xd0}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00'}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000004c0)) r2 = socket$packet(0x11, 0x2, 0x300) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x3, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x9c}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000280)={0x11, 0x7, r3, 0x1, 0xdf, 0x6, @local}, 0x14) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0006}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{}, 0x0, &(0x7f0000000040)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r4}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x70bd2a, 0x8000000, {0x0, 0x0, 0x0, r3, {0x1f, 0x3}}}, 0x24}, 0x1, 0x0, 0x0, 0x20008040}, 0x4000000) 7.154544117s ago: executing program 6 (id=412): r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x2000e, &(0x7f00000003c0)={[{@resuid}, {@oldalloc}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x400}}, {@block_validity}, {@dioread_nolock}]}, 0x1, 0x434, &(0x7f0000000d80)="$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") creat(0x0, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x42) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8001, 0x0, 0x0, 0x13, 0x0, "ef359f41a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4eb4b78c66ee677df701905b9aafab4ffffffff00", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "d300e6d6ae9ef30bea2a004000", [0x2]}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYRES8=r0, @ANYRESDEC], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00'}, 0x10) timer_getoverrun(0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0xd, 0x0, &(0x7f0000000100)='GPL\x00', 0xb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x1a, 0x14, &(0x7f00000002c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x1f, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) preadv(r5, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r6, &(0x7f0000001240)=""/102400, 0x200000, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000700000e0000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000003c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a30000000000800054000000002600000000c0a01080000000000000000010000000900020073797a32000000003400038030000080080003400000000224000b80200001800e000100636f6e6e6c696d69740000000c00028008000140000000000900010073797a30"], 0xe4}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) 5.314774806s ago: executing program 6 (id=421): syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000280)='./bus\x00', 0x2000442, &(0x7f0000000140)=ANY=[], 0x1, 0x214, &(0x7f0000000e80)="$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") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'macsec0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000a00)=ANY=[@ANYRES32=0x0, @ANYRES32=r1], 0x54}, 0x1, 0x0, 0x0, 0x2040}, 0x800) sendmmsg$inet6(r0, &(0x7f0000002ac0)=[{{&(0x7f00000001c0)={0xa, 0x4e20, 0x7, @empty, 0x8cd3}, 0x1c, 0x0}}, {{&(0x7f0000000d80)={0xa, 0x4e24, 0x8, @mcast2, 0x1000}, 0x1c, &(0x7f00000020c0), 0x0, &(0x7f00000032c0)=ANY=[@ANYBLOB], 0x338}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x82, 0x0, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000200)=[{}], &(0x7f00000002c0)=0x8) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000000040)=0x7f, 0x4) bind$inet(r3, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r3, 0x0) listen(0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x8) open(&(0x7f0000000080)='./bus\x00', 0x169242, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r4) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r5, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x33}, @void}}}, 0x1c}}, 0x4000054) 5.218042877s ago: executing program 6 (id=423): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket(0x1, 0x3, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f00000003c0)={[{@grpid}, {@nodelalloc}]}, 0xff, 0x49b, &(0x7f0000001040)="$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") r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000050000000000000000020000000000000b000000000000000800000000000000000000000000000000000000000000000000000000000000010000730e000000ffffff7f00000000020000000000000003000000000000000700"/256]) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() syz_open_dev$tty1(0xc, 0x4, 0x3) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(&(0x7f0000000180)='./file2\x00', 0x71283578ac7c5cd) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0xa3500, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r6, 0x0, 0x1}, 0x18) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) 4.616633867s ago: executing program 3 (id=427): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f00000000c0), 0xfc, 0x574, &(0x7f0000001980)="$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") readahead(0xffffffffffffffff, 0xff, 0x80000) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000020000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x143042, 0x288e6484b5c79240) pwritev2(r3, &(0x7f0000000100)=[{&(0x7f0000000480)="1d", 0x1}], 0x1, 0xcfbc, 0x3, 0x0) sendfile(r3, r3, 0x0, 0x7a680003) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) 4.283026762s ago: executing program 6 (id=429): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x1e, 0x1, 0x0) connect$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r3, &(0x7f0000000340), 0x2000011a) splice(r3, 0x0, r2, 0x0, 0x4ff9c, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) writev(r4, &(0x7f00000005c0)=[{&(0x7f00000002c0)="cb420d04254a7b57daf150144778cd8a6c185dca5786ff6f0b79ea852b0f21170ff0d0e64aca56647af4188560c170515485dca26c5836dfaf5ca9", 0x3b}, {&(0x7f00000006c0)="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", 0xff}, {&(0x7f0000001640)="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", 0x1000}, {&(0x7f00000008c0)="26da752729b6390e3f7eb211a0638323ad8a56e6b0efa493f4272c39daf662716eb2dcc4d3ab7e1f035892a5824d8a6dbb2e73748c7bc13ea6e85475031fa7e9949e1a1c129868b44a796b9be49f2419cb40aeefc1dffd9cce7ff17d5d9bc5e503c22f1b95ca60592eec90ffaac3690949a10e6e90f55eafb5d67fa77de3e71cc28fc748ac797fa8d0c526c99eb1075b333ea745964bd02e30584a020ea8a528558ee091fe7db1ea7fb7182edbb71a6f04f8a253c17e33bc38a93d1f75c5c2605a8cbb89eb71e6953e7629cdb8d0087ff00680768e0c6d6831dda77809d62918eec06f9f950e4cdb37ff933eab", 0xed}, {&(0x7f00000004c0)="7f390cfbc4e7350c7d28bdd31cf99c50917231dcb2a0b623f4f028198ab08379989dcc28303bd670160b4210e16e2f94a96b3d564a0488d92c188499e799a0d3aaacde61200e7d29dd14895fdb253abf", 0x50}], 0x5) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x20000094) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r5}, 0x0, &(0x7f0000000040)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150004000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r8, &(0x7f0000000240)={0x0, 0xffac, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}}, 0x0) 4.273860392s ago: executing program 8 (id=430): bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002200)={{0x14}, [@NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWOBJ={0x44, 0x12, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_DATA={0x30, 0x4, 0x0, 0x1, [@NFTA_SECMARK_CTX={0x2a, 0x1, 'system_u:object_r:gpg_agent_exec_t:s0\x00'}]}}], {0x14}}, 0xa0}}, 0x0) socket$key(0xf, 0x3, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) syz_read_part_table(0x61d, &(0x7f00000007c0)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00'}, 0x18) prctl$PR_SET_NAME(0xf, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1205000, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x49) preadv2(r2, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0xfffffdef}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) socket$netlink(0x10, 0x3, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000480)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000000000000008", @ANYRES32, @ANYBLOB='>B'], 0x20) 4.273321632s ago: executing program 3 (id=431): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x20c006, &(0x7f0000000200)={[{@i_version}, {@mblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@discard}, {@data_err_abort}], [{@seclabel}]}, 0x1, 0x446, &(0x7f0000000d40)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x69, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x2000000000000019, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_open_dev$usbfs(&(0x7f0000003f00), 0x10, 0xa401) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) r3 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', r3) uname(&(0x7f0000000380)=""/77) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x58) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioperm(0x0, 0x82, 0x1f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='netfs_sreq_ref\x00', r0, 0x0, 0x4}, 0x18) lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x1001, 0x0) 3.494615174s ago: executing program 5 (id=432): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x100000001, &(0x7f0000000400)=""/174) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r4}, 0x10) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) r6 = socket(0x2, 0x80805, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADDDEST(r6, 0x0, 0x487, &(0x7f0000000580)={{0x84, @local, 0x4e21, 0xfffffffe, 'lc\x00', 0x4, 0x8, 0x77}, {@loopback, 0x4e23, 0x2, 0xcd, 0x12d5f, 0x4}}, 0x44) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/asound/timers\x00', 0x0, 0x0) lseek(r7, 0x6, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x24000010}, 0x800) 3.18049726s ago: executing program 8 (id=433): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000005000000090000000100"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2000001d, &(0x7f0000000780)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x200, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000940)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@grpjquota}, {@noquota}, {@abort}, {@noload}, {@nodiscard}]}, 0x64, 0x50a, &(0x7f0000000200)="$eJzs3VFrHFsdAPD/bHZj06Y3ueqDXvB69V5Ji3Y3aWwbfKgVRJ8Kan2vMdmEkE02ZDdtE4qm+AEEERV80hdfBD+AIAVffBShoM+KiiLa6oMP2rns7iRN091k226zafb3g8mcc2Zm/+dsmNk5M4eZAAbWOxFxLSIep2l6PiLGsvJcNsV2a2qs9+jh3bnGlESa3vhnEklWtvNZSTY/k212KiK+9uWIbybPxq1tbi3PVirl9Sxfqq+slWqbWxeWVmYXy4vl1enpqcszV2YuzUz2pJ1nI+LqF//6g+/+7EtXf/WZ23+6+fdz32pUazRbvrcdzyl/0MJW0wvN72LvBusvGOw4yjdbmBlpt8bQMyX3XnGdAABor3GO/8GI+GREnI+xGDr4dBYAAAB4DaWfH43/JRFpe8MdygEAAIDXSK45BjbJFbOxAKORyxWLrTG8H47TuUq1Vv/0QnVjdb41VnY8CrmFpUp5MhsrPB6FpJGfaqaf5C/uy09HxJsR8f2xkWa+OFetzPf74gcAAAAMiDP7+v//GWv1/wEAAIATZrzfFQAAAABeOf1/AAAAOPn0/wEAAOBE+8r1640p3Xn/9fytzY3l6q0L8+XacnFlY644V11fKy5Wq4vNZ/atHPZ5lWp17bOxunGnVC/X6qXa5tbNlerGav3m0lOvwAYAAACO0Jsfv/+HJCK2PzfSnBqGu9u0y9WA4yq/m0qyeZvd+o9vtOZ/OaJKAUdiqN8VAPom3+8KAH1T6HcFgL5LDlnecfDOb7P5J3pbHwAAoPcmPtr5/n/uwC23D14MHHt2Yhhc7v/D4Gre/+92JK+TBThRCs4AYOC99P3/Q6Xpc1UIAADoudHmlOSK2eW90cjlisWIs83XAhSShaVKeTIi3oiI348VPtDITzW3TA7tMwAAAAAAAAAAAAAAAAAAAAAAAAAALWmaRAoAAACcaBG5vyW/bj3Lf2LsvdH91weGk/+ORfaK0Ns/vvHDO7P1+vpUo/xfu+X1H2XlF/txBQMAAAAGwnO9wH+nn77TjwcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAXnr08O7cznSUcf/xhYgYbxc/H6ea81NRiIjT/04iv2e7JCKGehB/pPHnI+3iJ41q7YZsF3+kB/G37x0YP8azb2F//OGIONOD+DDI7jeOP9fa7X+5eKc5b7//5SOeyr+ozse/2D3+DXU4/pztMsZbD35R6hj/XsRb+fbHn534SYf473YZ/xtf39rqtCz9ScRE29+f5KlYpfrKWqm2uXVhaWV2sbxYXp2enro8c2Xm0sxkaWGpUs7+to3xvY/98vFB7T/dIf74Ie1/r8v2///BnYcfaiUL7eKfe7dN/N/8NFvj2fi57LfvU1m6sXxiJ73dSu/19s9/9/ZB7Z/v0P7D/v/numz/+a9+589drgoAHIHa5tbybKVSXj+xiUYv/RhUQ+IYJr7d0w9M0zRt7FMv8TlJHIevpZno95EJAADotScn/f2uCQAAAAAAAAAAAAAAAAAAAAyuo3ic2P6Y27uppBeP0AYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6In3AwAA///d8Nla") sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x8008801) unshare(0x42000000) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 2.610363229s ago: executing program 5 (id=434): r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000040)=0x3, 0x4) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000e80)=[{{&(0x7f0000000180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f0000000280)=""/113, 0x71}, {&(0x7f0000000300)=""/138, 0x8a}, {&(0x7f00000004c0)=""/237, 0xed}, {&(0x7f0000000080)=""/4, 0x4}, {&(0x7f00000003c0)=""/89, 0x59}, {&(0x7f00000009c0)=""/239, 0xef}], 0x7, &(0x7f0000000440)=""/48, 0x30}, 0x4}, {{&(0x7f0000000b40)=@generic, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000bc0)=""/97, 0x61}, {&(0x7f0000000c40)=""/196, 0xc4}], 0x2, &(0x7f0000000d80)=""/204, 0xcc}, 0x4ef8}], 0x2, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) sendmsg$unix(0xffffffffffffffff, 0x0, 0x40001) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffef5, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{}], 0x8, 0x10, &(0x7f0000002e00), &(0x7f0000000000), 0x8, 0x0, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xffffffffffffcc76}, 0x0, 0x4, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r1, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcf3, 0xfffffffffffffd48, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000100)) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000480)=0x9) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x13, r2, 0x407d4000) pipe(&(0x7f0000019480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x140f, 0x1, 0x70bd27, 0x25dfdbfc}, 0x10}, 0x1, 0x3f00, 0x0, 0x20000000}, 0x1004) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000080)={0x89, 0x2, 0x3}) 2.436341502s ago: executing program 5 (id=435): pipe2(&(0x7f0000000000), 0x4800) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000440)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x8, 0x3, 0x4c0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x3f0, 0xffffffff, 0xffffffff, 0x3f0, 0xffffffff, 0xb, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x81, 0x0, 0x24, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@set2={{0x28}, {{0x0, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000"], 0x0, 0xfffff11a, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x33, 0x0, @private, @broadcast}, {0x0, 0x0, 0x8}}}}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) bpf$MAP_CREATE(0x0, 0x0, 0x48) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r5, 0x0, 0x0, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r6, 0x2284, &(0x7f0000000080)) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) 2.015175918s ago: executing program 7 (id=437): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000540), &(0x7f0000000500)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000005000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r4 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r4, &(0x7f0000000440), 0x10) r5 = socket(0x10, 0x3, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000580)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000140)=0x1, 0x4) bind$xdp(r6, &(0x7f0000000100)={0x2c, 0xa, r7}, 0x10) listen(r4, 0x0) accept4$unix(r4, 0x0, 0x0, 0x0) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$dir(0xffffffffffffff9c, 0x0, 0x313002, 0x49) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000680)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r8, 0xc0182101, &(0x7f0000000200)={r9}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r8, 0x40182103, &(0x7f0000000240)={r10, 0x1, r8, 0x6}) openat$vcsa(0xffffffffffffff9c, 0x0, 0x680c02, 0x0) r11 = dup(r3) write$P9_RLERRORu(r11, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) 1.931679199s ago: executing program 6 (id=438): syz_open_dev$usbfs(0x0, 0x1ff, 0xa401) sched_setscheduler(0x0, 0x1, 0x0) timerfd_create(0x9, 0x0) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 1.90893846s ago: executing program 5 (id=439): r0 = socket(0x80000000000000a, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, 0x0, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x20000}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000020017e9c0000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x18) stat(0x0, &(0x7f0000002880)) r7 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x6, @local, 0x0, 0x0, 'dh\x00', 0x10, 0x5, 0x11}, 0x2c) 1.720471193s ago: executing program 3 (id=440): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000001c00)={0x1d8, 0x0, 0x8, 0x9, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MEDIA={0x68, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3bfe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfe}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe3e}]}, @TIPC_NLA_NODE={0xa8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "782fd3eead03aaea16c95e803678edb787f24aed8f95048e0ea59be99782b0d77bd2"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "7e5c34dce664d569af9bde0c7c763602cee79387bf769f018b65bf7bed"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xc86d}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1c0000}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x40}, 0x800) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="88010000", @ANYRES16=r1, @ANYBLOB="250e27bd7000fcdbdf2505000000080001007063690011000200303030303a30303a31302e300000000008000300030000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300030000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030003000000080001007063690011000200303030303a30303a31302e30000000000800030000000000080001007063690011000200303030303a30303a31302e30000000000800030005000000080001007063690011000200303030303a30303a31302e300000411af133b17546ed0000080001007063690011000200303030303a30303a31302e300000000008000300020000003b0001006e657464657673696d0000000f0002006e657464657673696d3000000800030000000000080001007063690011000200303030303a30303a31302e30000000400800030002000000080001007063690011000200303030303a30303a31302e300000000008000300010000006e794dccd1820368eb2de320bb0a84de322e1625050c8311770276a1eb5bdacedaaf521871a256c9d881822d6c11969d7f3d18b2cca830d4ea6ccea0854614a49809a0f069f8a7cfc5c19132bebeafedb4a555e4efd97d36bc75ca106f2895c3257e4a4cc816a66aeec5c07fb90c"], 0x188}, 0x1, 0x0, 0x0, 0x44000}, 0x20048840) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b000000000000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800"/15, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48f0af5f2d9f51c4b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767042361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1fb8f72cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1594e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec30cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f0000377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f0059161c5e0000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe34124172e436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e457060000007ac691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104ebc1581848f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426ca85e82ccf821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ad6acf5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bdc4a60d637545ed4c8a1c649c3ce54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c5140200000054d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a3bc38613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae0040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483f02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e9180100000000000000654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272ab28a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece98c077b358e752b439132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a9419456247bbaeb7948de84d2ff875414883bb1e503d4bfebc01bc12a53ea06bf38e571157bd642dac25dbee7832c58378374a39483d6721eec96c28911db21c0c006b42afc90000000000000000000000700000000000000000008ce4ea442c1a207108b35511186c5e860278f6463f52f3990ce08b1bfccc3cff4b5ae27b610aa9ba11b47d4f94c439e055cdbb2b12c983885c93ea4ab4ca1e02d831ae162ee104"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c0000002c000b0000ffffffffffffff01000000080001"], 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003980)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a300000000074000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021380011800a0001006c696d6974000000280002800c00024000000000000000030c00014000000000000001010c0001400000000000000101b81700000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000008c1703800c0000800800034000000002"], 0x1874}}, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x3000046, &(0x7f0000000380)={[{@delalloc}, {@usrjquota}, {@nobarrier}, {@dioread_lock}, {@norecovery}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@noblock_validity}, {@nodelalloc}, {@dioread_nolock}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x2}}]}, 0x1, 0x567, &(0x7f00000007c0)="$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") bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0x10000002}, 0x18) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000001480)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095", @ANYRES32=r7], &(0x7f0000000000)='syzkaller\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000001a40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='kfree\x00', r9}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_read_part_table(0x5c3, &(0x7f00000005c0)="$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") open(0x0, 0x0, 0x0) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r12 = gettid() ioctl$sock_SIOCGIFINDEX_802154(r10, 0x8933, &(0x7f0000000600)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, r11, 0x1, 0x70bd28, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r13}, @NL802154_ATTR_PID={0x8, 0x1c, r12}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) 1.29665705s ago: executing program 8 (id=441): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000040)={0x7, 'veth1_to_bridge\x00', {0xff}, 0x7}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000680)=ANY=[], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3, 0xffffffffffffffff}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x20000000000001dc, &(0x7f0000000c00)=ANY=[@ANYRES8=r2, @ANYRES32=r2, @ANYRES16=r0], &(0x7f0000000600)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000080)=0x45d0f620, 0x4) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800900010076657468"], 0x34}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000003200)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{}, &(0x7f00000002c0), &(0x7f0000000200)=r7}, 0x20) connect$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040)={0x23, 0x0, 0x0, 0x1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r8, @ANYRES16=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) syz_open_procfs(0x0, &(0x7f0000000480)='task\x00') r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0xffffffffffffff04, &(0x7f0000001a80)={&(0x7f0000000380)=ANY=[@ANYRES16=r0, @ANYRES16=r9, @ANYRES16=r4, @ANYRES32=r10, @ANYRES64], 0x20}, 0x1, 0x0, 0x0, 0x280040d1}, 0x4000) 1.231264631s ago: executing program 3 (id=442): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x3d0, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x200, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x430) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r3, 0x0, 0x6, 0x0, &(0x7f00000000c0)) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x5) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0xfffc}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000540)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "10068e", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10, 0x8001}}}}}}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x5, 0x0, 0x4, 0x8}, {0x8, 0x1, 0x7, 0x7}, {0x8, 0x41, 0x4, 0x4}, {0x4, 0x0, 0x0, 0x6}, {0x8, 0x0, 0x6, 0x9}]}) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4005, &(0x7f0000000040)=0x8000000000000001, 0x5, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r5, 0x2) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r6, 0x2) flock(r6, 0x2) flock(r6, 0x2) close_range(r4, 0xffffffffffffffff, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100), 0x4801, 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x2}, {r1, 0x10}, {r0, 0xd000}, {r7}, {r0, 0x2611}, {r5, 0x8010}, {r6, 0x20a8}, {r4, 0x1020}, {r5, 0x2000}, {r4, 0x2401}], 0xa, &(0x7f0000000340)={0x77359400}, &(0x7f0000000380)={[0xbc6f]}, 0x8) 1.165656032s ago: executing program 8 (id=443): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='mm_page_alloc\x00', r0, 0x0, 0x81}, 0x18) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x80000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50, 0x0, 0x20000, 0xfffffffffffffffd, 0x5, 0x2, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e400ff", 0x38, 0x3a, 0x0, @private2, @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, '\x00', 0x0, 0x11, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @multicast1}, [], "17c17f0791710007"}}}}}}}, 0x0) r1 = io_uring_setup(0x192, &(0x7f0000000300)={0x0, 0x4178, 0x400, 0x8000002, 0x3d7}) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000600)=ANY=[@ANYBLOB="2400000001000100000000000000000008000000", @ANYRES32=r3, @ANYRES32, @ANYBLOB="04002b808137d52c13e37b7fadf8e653c0ca16216cae754a0fe6a34bca0530e1673e771ee8a64fee59678c11b3fd96b7734dfdbbba0d6442ee280e5072687f24dd9ad1c94c8469ccf23ea3c11cc0414dd35a766e3374ae32f0d328ef189139d19937c93e80fc8e36dc08461bf58edaa43c"], 0x24}], 0x1}, 0x880) r4 = socket(0x1e, 0x4, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r6, 0x201, 0x400000, 0x0, {{}, {}, {0x8, 0x11, 0x4}}}, 0x24}}, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socket$kcm(0x2, 0x1000000000000002, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 1.160176812s ago: executing program 7 (id=444): r0 = open_tree(0xffffffffffffff9c, 0x0, 0x89901) mount_setattr(r0, 0x0, 0x0, &(0x7f0000000080)={0xb, 0x0, 0x40000}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r1, 0x0, 0xfff}, 0x18) syz_open_dev$usbfs(0x0, 0x1ff, 0xa401) r2 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xec, 0x7, 0x3d, 0x7, 0x0, 0x0, 0xd299, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x4}, 0x100882, 0x7ff, 0x6, 0x0, 0xb, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x2, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x100020, 0x0, 0x0, 0x8, 0x5}, 0x0, 0xffffffffffffffff, r2, 0x0) close(0x3) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x70, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x32}}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x70}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x3, 0x0, 0x6}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x2c004095}, 0x51) socket$nl_route(0x10, 0x3, 0x0) connect$l2tp(r0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000004c0), 0x208e24b) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) brk(0x20001000) 1.118513213s ago: executing program 8 (id=445): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x2, @perf_bp={0x0, 0xa}, 0x1000, 0x5dd8, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x800) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x0, &(0x7f0000000b40)=ANY=[], 0xfb, 0x11ff, &(0x7f0000001280)="$eJzs3E+LHEUYB+B315iNG/ePGqMJiIVe9NJk9+BFL4tsQDKgJFkhEYSO26vDtDPD9LAwIkZPXv0cIojgTRBvetmL30DwthePEcSWndEko5PDSEiH5Xku80LVb6jqphuq6erD1774sLNXZXv5MBYXFmKxH5FupUixGP/4NF5+9cefnrty7fqlrVZr+3JKF7eubrySUlp9/vt3Pv7qhR+Gp9/+dvW7pThYf/fwt81fD84enDv88+oH7Sq1q9TtDVOebvR6w/xGWaTddtXJUnqrLPKqSO1uVQym2vfKXr8/Snl3d2W5PyiqKuXdUeoUozTspeFglPL383Y3ZVmWVpaD+Z24Xe18eauu64i6fjRORl3X9WOxHKfj8ViJ1ViL9Xginoyn4kw8HWfjmXg2vvnl69FRAgAAAAAAAAAAAAAAAAAAALh/5t3/f27cq+lRAwAAAAAAAAAAAAAAAAAAwPFy5dr1S1ut1vbllE5FlJ/v7+zvTH4n7Vt70Y4yirgQa/FHjHf/T0zqi2+0ti+ksfX4rLz5d/7m/s4j0/mN8ecEZuY3Jvk0nV+K5bvzm7EWZ2bnN2fmT8VLL96Vz2Itfn4velHGbhxl7+Q/2Ujp9Tdb/8qfH/cDAACA4yBLt81cv2fZvdon+TmeD0ytr4+y5080OnUiohp91MnLshgoHvriZLPD+L2u6+YPQkPFva+UpYj43/+8EBEPxwT/UzR9Z+JBuHPSmx4JAAAAAAAAAAAA83gQrxM2PUcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD+YgeOBQAAAACE+Vun0bEBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHwVAAD//+pd0x0=") getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6, @in6=@initdev}}, {{@in6=@private2}, 0x0, @in6=@ipv4={""/10, ""/2, @multicast2}}}, &(0x7f00000000c0)=0xe8) statx(r0, &(0x7f0000000100)='./file2\x00', 0x6000, 0x4, &(0x7f00000002c0)) stat(&(0x7f00000003c0)='./file2\x00', &(0x7f0000000400)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, 0x0}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00'}, 0x9) r2 = socket(0x1e, 0x805, 0x0) connect$tipc(r2, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10) openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) sendfile(r4, r4, 0x0, 0x40000f63c) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x47, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.021072804s ago: executing program 7 (id=446): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_emit_ethernet(0x2a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000002140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff0200}]}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000000040)=0x30000000, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32=r2, @ANYRES32=r2, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1b, &(0x7f0000002140)={0x1, &(0x7f00000000c0)=[{0x6}]}) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) unlink(0x0) 986.176015ms ago: executing program 5 (id=447): r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x2000e, &(0x7f00000003c0)={[{@resuid}, {@oldalloc}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x400}}, {@block_validity}, {@dioread_nolock}]}, 0x1, 0x434, &(0x7f0000000d80)="$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") creat(0x0, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x42) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8001, 0x0, 0x0, 0x13, 0x0, "ef359f41a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4eb4b78c66ee677df701905b9aafab4ffffffff00", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "d300e6d6ae9ef30bea2a004000", [0x2]}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYRES8=r0, @ANYRESDEC], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00'}, 0x10) timer_getoverrun(0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0xd, 0x0, &(0x7f0000000100)='GPL\x00', 0xb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x1a, 0x14, &(0x7f00000002c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x1f, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) preadv(r5, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r6, &(0x7f0000001240)=""/102400, 0x200000, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000700000e0000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000003c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a30000000000800054000000002600000000c0a01080000000000000000010000000900020073797a32000000003400038030000080080003400000000224000b80200001800e000100636f6e6e6c696d69740000000c00028008000140000000000900010073797a30"], 0xe4}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) 985.333365ms ago: executing program 3 (id=448): sched_setscheduler(0x0, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x143042, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000f2000000040000e8fe00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x48) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000080)={r3}, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000140)='sched_switch\x00', r3, 0x0, 0xfe}, 0x18) clock_nanosleep(0x2, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000300)={@loopback, @empty}, 0x10) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000ffffffff"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x10, 0x0, &(0x7f00000002c0)='GPL\x00', 0x1000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r6}, 0x10) setsockopt$sock_int(r4, 0x1, 0x10, &(0x7f0000000080)=0x40005, 0x4) bind$bt_hci(r4, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmmsg(r4, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)=""/4082, 0x1020}, 0x80181}], 0x400000000000039, 0x10000, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002180)={0x1, &(0x7f0000000380)=[{0x6, 0xd, 0x0, 0x7fffffff}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) munlock(&(0x7f0000ff5000/0x3000)=nil, 0x3000) 847.461927ms ago: executing program 7 (id=449): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x1e, 0x1, 0x0) connect$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r3, &(0x7f0000000340), 0x2000011a) splice(r3, 0x0, r2, 0x0, 0x4ff9c, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) writev(r4, &(0x7f00000005c0)=[{&(0x7f00000002c0)="cb420d04254a7b57daf150144778cd8a6c185dca5786ff6f0b79ea852b0f21170ff0d0e64aca56647af4188560c170515485dca26c5836dfaf5ca9", 0x3b}, {&(0x7f00000006c0)="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", 0xff}, {&(0x7f0000001640)="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", 0x1000}, {&(0x7f00000008c0)="26da752729b6390e3f7eb211a0638323ad8a56e6b0efa493f4272c39daf662716eb2dcc4d3ab7e1f035892a5824d8a6dbb2e73748c7bc13ea6e85475031fa7e9949e1a1c129868b44a796b9be49f2419cb40aeefc1dffd9cce7ff17d5d9bc5e503c22f1b95ca60592eec90ffaac3690949a10e6e90f55eafb5d67fa77de3e71cc28fc748ac797fa8d0c526c99eb1075b333ea745964bd02e30584a020ea8a528558ee091fe7db1ea7fb7182edbb71a6f04f8a253c17e33bc38a93d1f75c5c2605a8cbb89eb71e6953e7629cdb8d0087ff00680768e0c6d6831dda77809d62918eec06f9f950e4cdb37ff933eab", 0xed}, {&(0x7f00000004c0)="7f390cfbc4e7350c7d28bdd31cf99c50917231dcb2a0b623f4f028198ab08379989dcc28303bd670160b4210e16e2f94a96b3d564a0488d92c188499e799a0d3aaacde61200e7d29dd14895fdb253abf", 0x50}], 0x5) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x20000094) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r5}, 0x0, &(0x7f0000000040)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150004000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r8, &(0x7f0000000240)={0x0, 0xffac, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}}, 0x0) 577.746801ms ago: executing program 7 (id=450): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socket$kcm(0x2, 0x1, 0x84) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x8000) recvmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x400034f, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x8000, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x2) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSW2(r2, 0x5408, &(0x7f0000000040)={0x3, 0x0, 0xfffffffe, 0x7fffffef, 0x0, "23f555d9adb42d4408020e90d1beaa82dc1ecf", 0x1000}) 480.409633ms ago: executing program 6 (id=451): newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x1404400, &(0x7f0000000200)={[{@user_xattr}, {@resuid={'resuid', 0x3d, r0}}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9d}) r1 = socket$inet(0x2, 0x6, 0x8) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000000)={0x8, 'dvmrp1\x00', {'veth0_to_bridge\x00'}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgid(0x0) fcntl$setownex(r2, 0xf, &(0x7f00000001c0)={0x0, r3}) fcntl$getownex(r2, 0x10, &(0x7f00000003c0)) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, 0x0, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x4000054) mremap(&(0x7f0000000000/0x9000)=nil, 0xa00000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 199.066737ms ago: executing program 7 (id=452): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x200000, &(0x7f0000000180)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@stripe}, {@orlov}, {@errors_continue}, {@noauto_da_alloc}, {@nomblk_io_submit}], [{@context={'context', 0x3d, 'system_u'}}, {@measure}]}, 0x2, 0x57b, &(0x7f0000000c00)="$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") openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x107042, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x24004810) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000000)='./file0\x00', 0x1018000, &(0x7f00000003c0)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES16=0x0, @ANYRESOCT, @ANYRES32, @ANYRESDEC], 0x1, 0x2ee, &(0x7f00000006c0)="$eJzs3M9PE1sUwPHTH5S2BMri5b28l7xwoxvdTKC6VhoDibGJBKnxR2IywFSbji2ZaTA1RnTl1vhHuCAs2ZEo/wAbd7px446NiQtZGMd0OkNpGUBKaRG+n4TMYe49nXtnBnLuhGHzzuvHxbyt5fWKhONKQiIiWyLDEhZfyNuG3TgmO72QiwPfPv5/6+69G5lsdmJaqcnMzKW0Umpo5N2TZwmv21q/bAw/2Pya/rLx98a/mz9nHhVsVbBVqVxRupotf67os6ah5gt2UVNqyjR021CFkm1Y9fZyvT1vlhcWqkovzQ8mFyzDtpVeqqqiUVWVsqpYVRV5qBdKStM0NZgUHCS3PD2tZ9pMnuvwYHBMLCujR0Qksaslt9yTAQEAgJ5qrf/DojpZ/6+cW68M3F4d8ur/tVhQ/X/5U/2zmur/uIgE1v/+8QPrf/1w9f/uiuhsOVL9j5NhJLZrV6gR1hqtjJ70fn5dL++vjLoB9T8AAAAAAAAAAAAAAAAAAAAAAH+CLcdJOY6T8rf+V7+IxEXE/z4gNSIiV3swZHTQEa4/ToHGi3vRIRHz1WJuMVffeh3WRcQUQ0YlJT/c+8FTi/03j1TNsLw3l7z8pcVcxG3J5KXg5o9Jqk9a8x1n8np2YkzVNef3SXJnflpS8ldwfjowPyYXzu/I1yQlH+akLKbMu+No5D8fU+razWxLfsLtBwAAAADAaaCpbYHrd03bq72ev72+bn0+EGmsr0cD1+dR+S/a27kDAAAAAHBW2NWnRd00DWufICEH92k/iB7TJ/sz/N0s/28Zjm+m+wT+wZua4t7Ojp+W0CFOyx5BWNrJGqnNRh11Fv5jo736yNR4965g0zD+efP2e+cOcWU1fsBM2w8i+98AfV37BQQAAACgaxpFv79nvLcDAgAAAAAAAAAAAAAAAAAAAAAAAAAAAADgDOrGv0nr9RwBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAk+JXAAAA//+qDgR1") r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000000)={[{@minixdf}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1801000000000000000000000000000085000000050000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r3, r2, 0x0, 0x7ffff000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 77.370729ms ago: executing program 8 (id=453): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000002c0)={{0x0, 0x989680}, {r1, r2+60000000}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a00000003000000080000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/12], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f00000001c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r4}, 0x10) r5 = shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmdt(r5) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup(r9) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x25c, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000000000000000000000000021801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$IPT_SO_SET_REPLACE(r10, 0x4000000000000, 0x4, 0x0, 0x0) 76.783069ms ago: executing program 3 (id=454): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000540), &(0x7f0000000500)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000005000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r4 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r4, &(0x7f0000000440), 0x10) r5 = socket(0x10, 0x3, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000580)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000140)=0x1, 0x4) bind$xdp(r6, &(0x7f0000000100)={0x2c, 0xa, r7}, 0x10) listen(r4, 0x0) accept4$unix(r4, 0x0, 0x0, 0x0) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$dir(0xffffffffffffff9c, 0x0, 0x313002, 0x49) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000680)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r8, 0xc0182101, &(0x7f0000000200)={r9}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r8, 0x40182103, &(0x7f0000000240)={r10, 0x1, r8, 0x6}) openat$vcsa(0xffffffffffffff9c, 0x0, 0x680c02, 0x0) r11 = dup(r3) write$P9_RLERRORu(r11, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) 0s ago: executing program 5 (id=455): r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000000)=0x401, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x43000000}]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000050f256a14333953f761c15dda401e4"], 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@deltclass={0x24, 0x29, 0x200, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {}, {0x4, 0xfff3}, {0x10, 0xffe0}}}, 0x24}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xd0f, 0x70bd2b, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0x8}, {0xffff, 0xffff}, {0x0, 0xc}}, [@qdisc_kind_options=@q_plug={{0x9}, {0xc, 0x2, {0x0, 0x7ffffffd}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x3000c81c) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='kfree\x00'}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000800000000000070000000900010073797a30000000007c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d38001280140001800c000100636f756e7465720004000280200001800e000100636f6e6e6c696d69740000000c000280080001400000000808000340000001"], 0xc4}}, 0x20050800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r5 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r6, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r6, 0x65, 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x7, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01010000000000000000010000000900010073797a30000000000900020073797a31000000002c00038008000140000000001800"], 0x10c}}, 0x0) kernel console output (not intermixed with test programs): r directory [ 37.010628][ T3773] loop2: detected capacity change from 0 to 128 [ 37.010960][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 37.047192][ T3288] udevd[3288]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 37.088816][ T3727] udevd[3727]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 37.103174][ T3506] udevd[3506]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 37.114396][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 37.172841][ T162] team0 (unregistering): Port device team_slave_1 removed [ 37.184045][ T3777] loop2: detected capacity change from 0 to 1024 [ 37.197589][ T3777] EXT4-fs: Ignoring removed orlov option [ 37.203404][ T3777] EXT4-fs: Ignoring removed nomblk_io_submit option [ 37.219334][ T162] team0 (unregistering): Port device team_slave_0 removed [ 37.245754][ T3777] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.276141][ T3715] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.293302][ T3772] xfrm0: entered promiscuous mode [ 37.298442][ T3772] xfrm0: entered allmulticast mode [ 37.312457][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.384987][ T3715] team0: Port device team_slave_0 added [ 37.391459][ T3715] team0: Port device team_slave_1 added [ 37.417370][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.438333][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.471225][ T3715] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.478267][ T3715] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.504381][ T3715] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.537578][ T3715] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.544572][ T3715] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.558240][ T3793] program +}[@ is using a deprecated SCSI ioctl, please convert it to SG_IO [ 37.570459][ T3715] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.628859][ T3715] hsr_slave_0: entered promiscuous mode [ 37.639835][ T3715] hsr_slave_1: entered promiscuous mode [ 37.645732][ T3715] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.658930][ T3715] Cannot create hsr debugfs directory [ 37.743407][ T3789] loop4: detected capacity change from 0 to 8192 [ 37.813289][ T3715] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 37.835087][ T3715] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 37.853352][ T3821] loop2: detected capacity change from 0 to 256 [ 37.861681][ T3715] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 38.399927][ T3831] bio_check_eod: 3 callbacks suppressed [ 38.399955][ T3831] syz.4.76: attempt to access beyond end of device [ 38.399955][ T3831] loop4: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 38.491047][ T3831] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 38.498985][ T3831] FAT-fs (loop4): Filesystem has been set read-only [ 38.528139][ T3715] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 38.879810][ T3831] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 38.917346][ T3831] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 39.018689][ T3715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.455002][ T3715] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.552484][ T3862] loop4: detected capacity change from 0 to 1024 [ 39.588702][ T3862] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.601923][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.609010][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.628701][ T29] kauditd_printk_skb: 127 callbacks suppressed [ 39.628714][ T29] audit: type=1400 audit(1743093306.750:644): avc: denied { connect } for pid=3869 comm="syz.3.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 39.647587][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.661464][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.671076][ T29] audit: type=1400 audit(1743093306.780:645): avc: denied { lock } for pid=3869 comm="syz.3.90" path="socket:[5707]" dev="sockfs" ino=5707 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 39.676530][ T3862] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 39.716283][ T3873] loop3: detected capacity change from 0 to 1024 [ 39.733377][ T3862] EXT4-fs (loop4): Delayed block allocation failed for inode 16 at logical offset 51 with max blocks 1 with error 28 [ 39.745699][ T3862] EXT4-fs (loop4): This should not happen!! Data will be lost [ 39.745699][ T3862] [ 39.755458][ T3862] EXT4-fs (loop4): Total free blocks count 0 [ 39.761498][ T3862] EXT4-fs (loop4): Free/Dirty block details [ 39.767420][ T3862] EXT4-fs (loop4): free_blocks=68451041280 [ 39.773247][ T3862] EXT4-fs (loop4): dirty_blocks=16 [ 39.778437][ T3862] EXT4-fs (loop4): Block reservation details [ 39.778463][ T3873] EXT4-fs: inline encryption not supported [ 39.784449][ T3862] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 39.796232][ T3873] EXT4-fs: Ignoring removed i_version option [ 39.809588][ T3874] EXT4-fs (loop4): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 36 with error 28 [ 39.836525][ T3873] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 39.849932][ T3873] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #3: block 2: comm syz.3.90: lblock 2 mapped to illegal pblock 2 (length 1) [ 39.865546][ T3873] Quota error (device loop3): qtree_write_dquot: dquota write failed [ 39.875367][ T3873] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #3: block 48: comm syz.3.90: lblock 0 mapped to illegal pblock 48 (length 1) [ 39.892284][ T3873] Quota error (device loop3): v2_write_file_info: Can't write info structure [ 39.901158][ T3873] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.90: Failed to acquire dquot type 0 [ 39.909679][ T3715] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.919683][ T3873] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5842: Corrupt filesystem [ 39.933319][ T3873] EXT4-fs error (device loop3): ext4_evict_inode:256: inode #11: comm syz.3.90: mark_inode_dirty error [ 39.961241][ T3862] syz.4.89 (3862) used greatest stack depth: 9576 bytes left [ 39.982903][ T3873] EXT4-fs warning (device loop3): ext4_evict_inode:259: couldn't mark inode dirty (err -117) [ 39.993329][ T3873] EXT4-fs (loop3): 1 orphan inode deleted [ 39.999500][ T3873] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.013062][ T29] audit: type=1400 audit(1743093307.140:646): avc: denied { mount } for pid=3886 comm="syz.0.93" name="/" dev="ramfs" ino=5757 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 40.035264][ T41] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 40.057903][ T41] Quota error (device loop3): remove_tree: Can't read quota data block 1 [ 40.066483][ T41] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:2: Failed to release dquot type 0 [ 40.099795][ T29] audit: type=1400 audit(1743093307.220:647): avc: denied { execute } for pid=3886 comm="syz.0.93" path="/20/file0/bus" dev="ramfs" ino=6171 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 40.131739][ T3897] loop4: detected capacity change from 0 to 164 [ 40.145991][ T3897] Unable to read rock-ridge attributes [ 40.155470][ T3900] Unable to read rock-ridge attributes [ 40.169026][ T3900] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 40.176893][ T3897] Unable to read rock-ridge attributes [ 40.182433][ T3897] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 40.211135][ T29] audit: type=1400 audit(1743093307.270:648): avc: denied { setopt } for pid=3895 comm="syz.4.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 40.230388][ T29] audit: type=1400 audit(1743093307.290:649): avc: denied { bind } for pid=3895 comm="syz.4.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 40.249358][ T29] audit: type=1400 audit(1743093307.300:650): avc: denied { write } for pid=3895 comm="syz.4.92" path="socket:[5768]" dev="sockfs" ino=5768 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 40.318864][ T3715] veth0_vlan: entered promiscuous mode [ 40.326295][ T3914] xt_CT: You must specify a L4 protocol and not use inversions on it [ 40.330069][ T3715] veth1_vlan: entered promiscuous mode [ 40.377031][ T3715] veth0_macvtap: entered promiscuous mode [ 40.395051][ T3715] veth1_macvtap: entered promiscuous mode [ 40.408897][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.419546][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.429549][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.440252][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.450242][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.460713][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.483820][ T3715] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.492063][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.502551][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.512413][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.523009][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.532841][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.543344][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.583471][ T3715] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.599951][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.615953][ T3715] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.624802][ T3715] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.633597][ T3715] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.642462][ T3715] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.655490][ T3299] EXT4-fs error (device loop3): __ext4_get_inode_loc:4439: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 40.781559][ T3299] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5842: Corrupt filesystem [ 40.846135][ T3299] EXT4-fs error (device loop3): ext4_quota_off:7194: inode #3: comm syz-executor: mark_inode_dirty error [ 41.234213][ T3968] loop3: detected capacity change from 0 to 1024 [ 41.249701][ T3968] EXT4-fs: Ignoring removed orlov option [ 41.255440][ T3968] EXT4-fs: Ignoring removed nomblk_io_submit option [ 41.465356][ T3968] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.507638][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.295732][ T4000] loop2: detected capacity change from 0 to 8192 [ 42.338291][ T4009] vlan2: entered allmulticast mode [ 42.343497][ T4009] bond0: entered allmulticast mode [ 42.348693][ T4009] bond_slave_0: entered allmulticast mode [ 42.354484][ T4009] bond_slave_1: entered allmulticast mode [ 42.397820][ T4015] lo: entered promiscuous mode [ 42.402650][ T4015] lo: entered allmulticast mode [ 42.517821][ T4021] __vm_enough_memory: pid: 4021, comm: syz.4.111, bytes: 4503599627366400 not enough memory for the allocation [ 42.568264][ T4029] loop2: detected capacity change from 0 to 512 [ 42.596140][ T4029] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 42.607246][ T4029] System zones: 0-2, 18-18, 34-34 [ 42.655469][ T4029] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.112: bg 0: block 248: padding at end of block bitmap is not set [ 42.681105][ T4029] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.112: Failed to acquire dquot type 1 [ 42.694864][ T4029] EXT4-fs (loop2): 1 truncate cleaned up [ 42.701333][ T4029] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.715589][ T4029] ext4 filesystem being mounted at /22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.741908][ T4029] netlink: 'syz.2.112': attribute type 27 has an invalid length. [ 42.782759][ T4029] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.789952][ T4029] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.931902][ T4029] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 42.942974][ T4029] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 42.974919][ T4029] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.983930][ T4029] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.992810][ T4029] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.001758][ T4029] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.030009][ T4037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.038381][ T4037] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.047860][ T4037] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 43.077658][ T4029] syz.2.112 (4029) used greatest stack depth: 9216 bytes left [ 43.096750][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.116899][ T4048] loop2: detected capacity change from 0 to 256 [ 43.123657][ T4048] msdos: Bad value for 'gid' [ 43.128298][ T4048] msdos: Bad value for 'gid' [ 43.157440][ T4051] syz.2.118 uses obsolete (PF_INET,SOCK_PACKET) [ 43.176698][ T4053] SELinux: Context Ü is not valid (left unmapped). [ 43.214348][ T4055] loop2: detected capacity change from 0 to 2048 [ 43.220935][ T4058] loop3: detected capacity change from 0 to 2048 [ 43.235496][ T4058] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.254845][ T4055] loop2: p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p225 p22 [ 43.506587][ T4069] lo speed is unknown, defaulting to 1000 [ 43.604165][ T4069] lo speed is unknown, defaulting to 1000 [ 43.610283][ T4069] lo speed is unknown, defaulting to 1000 [ 43.616971][ T4069] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 43.650834][ T4073] netlink: 8 bytes leftover after parsing attributes in process `syz.4.123'. [ 43.686576][ T4073] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 43.728404][ T4069] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 43.818646][ T4069] lo speed is unknown, defaulting to 1000 [ 43.842997][ T4069] lo speed is unknown, defaulting to 1000 [ 43.881569][ T4069] lo speed is unknown, defaulting to 1000 [ 43.916494][ T4069] lo speed is unknown, defaulting to 1000 [ 43.966712][ T4069] lo speed is unknown, defaulting to 1000 [ 43.972740][ T4069] lo speed is unknown, defaulting to 1000 [ 43.978724][ T4069] lo speed is unknown, defaulting to 1000 [ 44.125749][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.483156][ T4083] lo speed is unknown, defaulting to 1000 [ 44.597612][ T4084] tipc: Started in network mode [ 44.602513][ T4084] tipc: Node identity 1e80e19603a9, cluster identity 4711 [ 44.609757][ T4084] tipc: Enabled bearer , priority 0 [ 44.651487][ T4081] tipc: Resetting bearer [ 44.657711][ T4079] loop0: detected capacity change from 0 to 1764 [ 44.689200][ T4081] tipc: Disabling bearer [ 44.697338][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 44.697350][ T29] audit: type=1400 audit(1743093311.810:753): avc: denied { create } for pid=4078 comm="syz.0.127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 44.724768][ T29] audit: type=1400 audit(1743093311.830:754): avc: denied { sys_admin } for pid=4078 comm="syz.0.127" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 44.754869][ T4079] lo speed is unknown, defaulting to 1000 [ 44.922074][ T29] audit: type=1400 audit(1743093312.040:755): avc: denied { block_suspend } for pid=4092 comm="syz.3.130" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 45.045130][ T29] audit: type=1326 audit(1743093312.150:756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4101 comm="syz.5.132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbce416d169 code=0x7ffc0000 [ 45.068462][ T29] audit: type=1326 audit(1743093312.150:757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4101 comm="syz.5.132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbce416d169 code=0x7ffc0000 [ 45.091745][ T29] audit: type=1326 audit(1743093312.150:758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4101 comm="syz.5.132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbce416d169 code=0x7ffc0000 [ 45.114967][ T29] audit: type=1326 audit(1743093312.160:759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4101 comm="syz.5.132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbce416d169 code=0x7ffc0000 [ 45.138352][ T29] audit: type=1326 audit(1743093312.160:760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4101 comm="syz.5.132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbce416d169 code=0x7ffc0000 [ 45.161572][ T29] audit: type=1326 audit(1743093312.160:761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4101 comm="syz.5.132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fbce416d169 code=0x7ffc0000 [ 45.184873][ T29] audit: type=1326 audit(1743093312.160:762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4101 comm="syz.5.132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbce416d169 code=0x7ffc0000 [ 45.434125][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 45.445181][ T4109] udevd[4109]: inotify_add_watch(7, /dev/loop2p14, 10) failed: No such file or directory [ 45.456469][ T4108] udevd[4108]: inotify_add_watch(7, /dev/loop2p13, 10) failed: No such file or directory [ 45.499229][ T4108] udevd[4108]: inotify_add_watch(7, /dev/loop2p17, 10) failed: No such file or directory [ 45.510370][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop2p16, 10) failed: No such file or directory [ 45.534543][ T4109] udevd[4109]: inotify_add_watch(7, /dev/loop2p15, 10) failed: No such file or directory [ 45.578021][ T4109] udevd[4109]: inotify_add_watch(7, /dev/loop2p18, 10) failed: No such file or directory [ 45.594407][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop2p19, 10) failed: No such file or directory [ 45.605699][ T4104] udevd[4104]: inotify_add_watch(7, /dev/loop2p9, 10) failed: No such file or directory [ 45.616760][ T4106] udevd[4106]: inotify_add_watch(7, /dev/loop2p11, 10) failed: No such file or directory [ 46.818986][ T3506] printk: udevd: 71 output lines suppressed due to ratelimiting [ 46.827503][ T4134] qrtr: Invalid version 0 [ 46.851994][ T4132] netlink: 4 bytes leftover after parsing attributes in process `syz.5.140'. [ 46.964876][ T4134] loop0: detected capacity change from 0 to 164 [ 46.998761][ T4134] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 47.029052][ T4134] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 47.094481][ T4142] netlink: 8 bytes leftover after parsing attributes in process `syz.3.143'. [ 47.148104][ T4144] 8021q: VLANs not supported on ip_vti0 [ 47.193334][ T4137] xt_CT: No such helper "netbios-ns" [ 47.200058][ T3378] IPVS: starting estimator thread 0... [ 47.238285][ T4149] netlink: 8 bytes leftover after parsing attributes in process `syz.2.145'. [ 47.273570][ T4149] netlink: 'syz.2.145': attribute type 13 has an invalid length. [ 47.293272][ T4147] IPVS: using max 2928 ests per chain, 146400 per kthread [ 47.359006][ T4154] lo speed is unknown, defaulting to 1000 [ 47.633062][ T4159] loop2: detected capacity change from 0 to 1024 [ 47.648070][ T4159] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 47.724956][ T4162] netlink: 24 bytes leftover after parsing attributes in process `syz.3.149'. [ 47.752183][ T4159] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.148: Invalid block bitmap block 0 in block_group 0 [ 47.768740][ T4159] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.148: Failed to acquire dquot type 0 [ 47.780814][ T4159] EXT4-fs error (device loop2): ext4_free_blocks:6589: comm syz.2.148: Freeing blocks not in datazone - block = 0, count = 4096 [ 47.794481][ T4159] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.148: Invalid inode bitmap blk 0 in block_group 0 [ 47.807498][ T4159] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 47.816841][ T4159] EXT4-fs (loop2): 1 orphan inode deleted [ 47.823219][ T4159] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.998239][ T4162] netlink: 4 bytes leftover after parsing attributes in process `syz.3.149'. [ 48.521842][ T31] EXT4-fs error (device loop2): ext4_release_dquot:6950: comm kworker/u8:1: Failed to release dquot type 0 [ 48.847812][ T4196] sd 0:0:1:0: device reset [ 48.961706][ T4194] netlink: 'syz.3.152': attribute type 12 has an invalid length. [ 49.045325][ T4203] loop5: detected capacity change from 0 to 128 [ 49.063563][ T4203] +}[@: attempt to access beyond end of device [ 49.063563][ T4203] loop5: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 49.091100][ T4203] +}[@: attempt to access beyond end of device [ 49.091100][ T4203] loop5: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 49.113513][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.127920][ T4203] +}[@: attempt to access beyond end of device [ 49.127920][ T4203] loop5: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 49.141256][ T4203] +}[@: attempt to access beyond end of device [ 49.141256][ T4203] loop5: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 49.155710][ T4203] +}[@: attempt to access beyond end of device [ 49.155710][ T4203] loop5: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 49.168809][ T4203] +}[@: attempt to access beyond end of device [ 49.168809][ T4203] loop5: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 49.181886][ T4203] +}[@: attempt to access beyond end of device [ 49.181886][ T4203] loop5: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 49.201558][ T4203] +}[@: attempt to access beyond end of device [ 49.201558][ T4203] loop5: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 49.223910][ T4203] +}[@: attempt to access beyond end of device [ 49.223910][ T4203] loop5: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 49.237100][ T4203] +}[@: attempt to access beyond end of device [ 49.237100][ T4203] loop5: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 49.250221][ T4203] Buffer I/O error on dev loop5, logical block 345, lost async page write [ 49.258916][ T4203] Buffer I/O error on dev loop5, logical block 346, lost async page write [ 49.267607][ T4203] Buffer I/O error on dev loop5, logical block 347, lost async page write [ 49.281062][ T4203] Buffer I/O error on dev loop5, logical block 348, lost async page write [ 49.281271][ T4216] loop2: detected capacity change from 0 to 2048 [ 49.291398][ T4203] Buffer I/O error on dev loop5, logical block 349, lost async page write [ 49.306431][ T4203] Buffer I/O error on dev loop5, logical block 350, lost async page write [ 49.352774][ T4203] Buffer I/O error on dev loop5, logical block 351, lost async page write [ 49.353535][ T4216] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.425238][ T4230] netlink: 28 bytes leftover after parsing attributes in process `syz.3.169'. [ 49.435253][ T4229] netlink: 'syz.5.168': attribute type 39 has an invalid length. [ 49.584068][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.595827][ T4237] lo speed is unknown, defaulting to 1000 [ 50.020635][ T4254] xt_CT: No such helper "pptp" [ 50.355072][ T4264] lo speed is unknown, defaulting to 1000 [ 50.428845][ T4266] loop3: detected capacity change from 0 to 512 [ 50.470349][ T4268] program syz.0.178 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 50.757739][ T4266] __quota_error: 572 callbacks suppressed [ 50.757754][ T4266] Quota error (device loop3): v2_read_file_info: Free block number 1 out of range (1, 6). [ 50.776484][ T4266] EXT4-fs warning (device loop3): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 51.540076][ T4273] xt_CT: No such helper "snmp_trap" [ 51.586999][ T4266] EXT4-fs (loop3): mount failed [ 51.592785][ T4277] netlink: 20 bytes leftover after parsing attributes in process `syz.4.180'. [ 51.626333][ T29] audit: type=1400 audit(1743093318.750:1323): avc: denied { create } for pid=4263 comm="syz.3.177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 51.841849][ T29] audit: type=1400 audit(1743093318.950:1324): avc: denied { nlmsg_read } for pid=4284 comm="syz.4.184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 51.914297][ T4287] loop4: detected capacity change from 0 to 8192 [ 51.980431][ T4289] loop3: detected capacity change from 0 to 2048 [ 52.079926][ T4282] netlink: 12 bytes leftover after parsing attributes in process `syz.0.182'. [ 52.116935][ T4289] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.329746][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.402972][ T29] audit: type=1400 audit(1743093319.090:1325): avc: denied { getopt } for pid=4288 comm="syz.3.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 52.530054][ T4296] netlink: 4 bytes leftover after parsing attributes in process `syz.0.186'. [ 52.547191][ T4296] bond0: left allmulticast mode [ 52.552121][ T4296] bond_slave_0: left allmulticast mode [ 52.556815][ T4303] loop2: detected capacity change from 0 to 512 [ 52.557672][ T4296] bond0: left promiscuous mode [ 52.568605][ T4296] bond_slave_0: left promiscuous mode [ 52.574108][ T4302] loop3: detected capacity change from 0 to 2048 [ 52.574304][ T4296] bridge0: port 1(bond0) entered disabled state [ 52.590138][ T4303] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.605524][ T4303] ext4 filesystem being mounted at /35/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 52.620610][ T29] audit: type=1400 audit(1743093319.740:1326): avc: denied { append } for pid=4301 comm="syz.2.188" path="/35/bus/cgroup.controllers" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 52.646271][ T4296] bridge_slave_1: left allmulticast mode [ 52.646718][ T4302] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.651962][ T4296] bridge_slave_1: left promiscuous mode [ 52.669631][ T4296] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.728993][ T29] audit: type=1400 audit(1743093319.850:1327): avc: denied { ioctl } for pid=4301 comm="syz.2.188" path="/35/bus/cgroup.controllers" dev="loop2" ino=18 ioctlcmd=0x660f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 52.768175][ T29] audit: type=1400 audit(1743093319.890:1328): avc: denied { bind } for pid=4311 comm="syz.5.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 52.793244][ T29] audit: type=1400 audit(1743093319.910:1329): avc: denied { listen } for pid=4311 comm="syz.5.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 52.996972][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.006435][ T4322] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 53.016342][ T4322] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 53.069317][ T29] audit: type=1326 audit(1743093320.190:1330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4317 comm="syz.4.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0f0ced169 code=0x7ffc0000 [ 53.092687][ T29] audit: type=1326 audit(1743093320.190:1331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4317 comm="syz.4.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0f0ced169 code=0x7ffc0000 [ 53.168470][ T4330] netlink: 8 bytes leftover after parsing attributes in process `syz.0.193'. [ 53.205178][ T4326] loop5: detected capacity change from 0 to 512 [ 53.251232][ T4330] bond1: entered promiscuous mode [ 53.256308][ T4330] bond1: entered allmulticast mode [ 53.261600][ T4330] 8021q: adding VLAN 0 to HW filter on device bond1 [ 53.273272][ T4332] lo speed is unknown, defaulting to 1000 [ 53.415979][ T4326] EXT4-fs: Ignoring removed oldalloc option [ 53.460994][ T4326] EXT4-fs error (device loop5): ext4_xattr_inode_iget:436: comm syz.5.195: Parent and EA inode have the same ino 15 [ 53.485894][ T4336] loop4: detected capacity change from 0 to 1024 [ 53.492486][ T4336] EXT4-fs: Ignoring removed mblk_io_submit option [ 53.498994][ T4336] EXT4-fs: Ignoring removed nomblk_io_submit option [ 53.507666][ T4336] EXT4-fs: Mount option(s) incompatible with ext3 [ 53.514451][ T4326] EXT4-fs (loop5): Remounting filesystem read-only [ 53.520986][ T4326] EXT4-fs warning (device loop5): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 53.541377][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.550530][ T4326] EXT4-fs (loop5): 1 orphan inode deleted [ 53.559180][ T4326] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.571495][ T4326] SELinux: (dev loop5, type ext4) getxattr errno 5 [ 53.588566][ T4336] netlink: 8 bytes leftover after parsing attributes in process `syz.4.196'. [ 53.597466][ T4336] netlink: 8 bytes leftover after parsing attributes in process `syz.4.196'. [ 53.599058][ T4326] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.606450][ T4336] netlink: 8 bytes leftover after parsing attributes in process `syz.4.196'. [ 53.634107][ T4340] loop3: detected capacity change from 0 to 2048 [ 53.640756][ T4340] EXT4-fs: Ignoring removed bh option [ 53.667374][ T4340] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.715175][ T4344] loop4: detected capacity change from 0 to 2048 [ 53.763343][ T4344] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.887482][ T4344] netlink: 4 bytes leftover after parsing attributes in process `syz.4.199'. [ 53.980126][ T4338] Set syz1 is full, maxelem 65536 reached [ 54.001363][ T4346] loop5: detected capacity change from 0 to 2048 [ 54.047053][ T4346] EXT4-fs error (device loop5): ext4_orphan_get:1415: comm syz.5.200: bad orphan inode 8192 [ 54.089168][ T4346] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.331000][ T4353] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 54.352008][ T4353] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 54.364482][ T4353] EXT4-fs (loop3): This should not happen!! Data will be lost [ 54.364482][ T4353] [ 54.374245][ T4353] EXT4-fs (loop3): Total free blocks count 0 [ 54.380230][ T4353] EXT4-fs (loop3): Free/Dirty block details [ 54.386154][ T4353] EXT4-fs (loop3): free_blocks=2415919104 [ 54.391943][ T4353] EXT4-fs (loop3): dirty_blocks=8224 [ 54.397285][ T4353] EXT4-fs (loop3): Block reservation details [ 54.403291][ T4353] EXT4-fs (loop3): i_reserved_data_blocks=514 [ 54.522244][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.535777][ T3715] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.669300][ T1031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.672899][ T4043] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 28 [ 54.676810][ T1031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.696996][ T1031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.704653][ T1031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.712074][ T1031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.719529][ T1031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.727055][ T1031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.734473][ T1031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.741851][ T1031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.749307][ T1031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.756709][ T1031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.764159][ T1031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.771554][ T1031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.779016][ T1031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.817273][ T4368] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 54.827586][ T1031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.835059][ T1031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.842498][ T1031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.849970][ T1031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.857440][ T1031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.864876][ T1031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.872236][ T1031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.879609][ T1031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.887035][ T1031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.894521][ T1031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.901897][ T1031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.909320][ T1031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.916702][ T1031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.924136][ T1031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 54.931826][ T4368] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 54.951305][ T4368] bond0 (unregistering): Released all slaves [ 54.962534][ T1031] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 54.998773][ T4371] netlink: 'syz.3.207': attribute type 4 has an invalid length. [ 55.017331][ T4375] netlink: 'syz.2.209': attribute type 1 has an invalid length. [ 55.037463][ T4375] bond1: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 55.049749][ T4375] 8021q: adding VLAN 0 to HW filter on device bond1 [ 55.049755][ T48] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 55.085726][ T4382] netlink: 'syz.5.208': attribute type 4 has an invalid length. [ 55.093536][ T4382] netlink: 152 bytes leftover after parsing attributes in process `syz.5.208'. [ 55.117960][ T4379] tipc: Enabled bearer , priority 10 [ 55.126141][ T4382] A link change request failed with some changes committed already. Interface hsr_slave_1 may have been left with an inconsistent configuration, please check. [ 55.153636][ T48] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 55.164806][ T4386] netlink: 4 bytes leftover after parsing attributes in process `syz.2.213'. [ 55.165065][ T4379] tipc: Disabling bearer [ 55.215678][ T4386] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 55.226232][ T4386] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 55.243197][ T4388] IPv6: Can't replace route, no match found [ 55.369428][ T4394] loop4: detected capacity change from 0 to 8192 [ 55.402666][ T4398] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 55.563501][ T4403] lo speed is unknown, defaulting to 1000 [ 56.200502][ T4402] netlink: 20 bytes leftover after parsing attributes in process `syz.5.218'. [ 56.216744][ T4415] loop3: detected capacity change from 0 to 1024 [ 56.276062][ T4415] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.537371][ T4422] lo speed is unknown, defaulting to 1000 [ 56.589170][ T29] kauditd_printk_skb: 85 callbacks suppressed [ 56.589182][ T29] audit: type=1326 audit(1743093323.710:1417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4419 comm="syz.0.222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f914ad7d169 code=0x7ffc0000 [ 56.762880][ T4425] netlink: 8 bytes leftover after parsing attributes in process `syz.4.223'. [ 56.804056][ T29] audit: type=1326 audit(1743093323.740:1418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4419 comm="syz.0.222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=12 compat=0 ip=0x7f914ad7d169 code=0x7ffc0000 [ 56.807262][ T4425] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 56.827324][ T29] audit: type=1326 audit(1743093323.740:1419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4419 comm="syz.0.222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f914ad7d169 code=0x7ffc0000 [ 56.827349][ T29] audit: type=1326 audit(1743093323.740:1420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4419 comm="syz.0.222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f914ad7d169 code=0x7ffc0000 [ 56.827374][ T29] audit: type=1326 audit(1743093323.740:1421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4419 comm="syz.0.222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f914ad7d169 code=0x7ffc0000 [ 56.906741][ T29] audit: type=1326 audit(1743093323.740:1422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4419 comm="syz.0.222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f914ad7d169 code=0x7ffc0000 [ 56.930119][ T29] audit: type=1326 audit(1743093323.740:1423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4419 comm="syz.0.222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f914ad7d169 code=0x7ffc0000 [ 56.953445][ T29] audit: type=1326 audit(1743093323.740:1424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4419 comm="syz.0.222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f914ad7d169 code=0x7ffc0000 [ 56.976776][ T29] audit: type=1326 audit(1743093323.760:1425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4419 comm="syz.0.222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f914ad7d169 code=0x7ffc0000 [ 57.000145][ T29] audit: type=1326 audit(1743093323.770:1426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4419 comm="syz.0.222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f914ad7d169 code=0x7ffc0000 [ 57.037074][ T4434] loop4: detected capacity change from 0 to 512 [ 57.044987][ T4434] EXT4-fs: Ignoring removed bh option [ 57.050796][ T4434] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 57.103742][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.110425][ T4427] netlink: 14 bytes leftover after parsing attributes in process `syz.5.224'. [ 57.148047][ T4434] EXT4-fs (loop4): 1 truncate cleaned up [ 57.154320][ T4434] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.180244][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.207533][ T4441] loop4: detected capacity change from 0 to 512 [ 57.235565][ T4441] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 57.244430][ T4441] System zones: 0-2, 18-18, 34-34 [ 57.251226][ T4441] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.228: bg 0: block 248: padding at end of block bitmap is not set [ 57.268548][ T4441] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.228: Failed to acquire dquot type 1 [ 57.280584][ T4441] EXT4-fs (loop4): 1 truncate cleaned up [ 57.286686][ T4441] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.299384][ T4441] ext4 filesystem being mounted at /46/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.312258][ T4446] IPVS: sync thread started: state = MASTER, mcast_ifn = team_slave_1, syncid = 3, id = 0 [ 57.312680][ T4441] netlink: 'syz.4.228': attribute type 27 has an invalid length. [ 57.444479][ T4441] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.451953][ T4441] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.548095][ T4441] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 57.559054][ T4441] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 57.595324][ T4441] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.604375][ T4441] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.613507][ T4441] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.622410][ T4441] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.705559][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.772926][ T4467] hsr0: entered promiscuous mode [ 57.778108][ T4467] netlink: 4 bytes leftover after parsing attributes in process `syz.4.231'. [ 57.788326][ T4467] hsr_slave_0: left promiscuous mode [ 57.794117][ T4467] hsr_slave_1: left promiscuous mode [ 57.800355][ T4467] hsr0 (unregistering): left promiscuous mode [ 58.058588][ T4469] loop3: detected capacity change from 0 to 2048 [ 58.065387][ T4469] EXT4-fs: Ignoring removed bh option [ 58.075188][ T4469] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.106966][ T4473] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.157617][ T4473] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.216165][ T4473] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.287583][ T4473] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.389600][ T410] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 58.404606][ T410] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 58.416875][ T410] EXT4-fs (loop3): This should not happen!! Data will be lost [ 58.416875][ T410] [ 58.426544][ T410] EXT4-fs (loop3): Total free blocks count 0 [ 58.432518][ T410] EXT4-fs (loop3): Free/Dirty block details [ 58.438460][ T410] EXT4-fs (loop3): free_blocks=2415919104 [ 58.444225][ T410] EXT4-fs (loop3): dirty_blocks=8224 [ 58.449568][ T410] EXT4-fs (loop3): Block reservation details [ 58.455712][ T410] EXT4-fs (loop3): i_reserved_data_blocks=514 [ 58.467071][ T410] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 2048 with error 28 [ 58.471625][ T4473] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.491282][ T4473] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.502964][ T4473] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.515182][ T4473] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.253058][ T4491] hub 1-0:1.0: USB hub found [ 59.258039][ T4491] hub 1-0:1.0: 8 ports detected [ 59.267609][ T4491] loop5: detected capacity change from 0 to 512 [ 59.274692][ T4491] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 59.286087][ T4491] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm wÞ£ÿ: Invalid block bitmap block 0 in block_group 0 [ 59.299441][ T4491] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 59.308336][ T4491] EXT4-fs error (device loop5): ext4_clear_blocks:876: inode #11: comm wÞ£ÿ: attempt to clear invalid blocks 983261 len 1 [ 59.321503][ T4491] EXT4-fs error (device loop5): __ext4_get_inode_loc:4439: comm wÞ£ÿ: Invalid inode table block 0 in block_group 0 [ 59.334432][ T4491] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5842: Corrupt filesystem [ 59.344054][ T4491] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 59.352829][ T4491] EXT4-fs error (device loop5): __ext4_get_inode_loc:4439: comm wÞ£ÿ: Invalid inode table block 0 in block_group 0 [ 59.365412][ T4491] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5842: Corrupt filesystem [ 59.376181][ T4491] EXT4-fs error (device loop5): ext4_truncate:4244: inode #11: comm wÞ£ÿ: mark_inode_dirty error [ 59.387186][ T4491] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 59.398379][ T4491] EXT4-fs error (device loop5): __ext4_get_inode_loc:4439: comm wÞ£ÿ: Invalid inode table block 0 in block_group 0 [ 59.410985][ T4491] EXT4-fs (loop5): 1 truncate cleaned up [ 59.418290][ T4491] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.481859][ T3715] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.557004][ T4510] loop6: detected capacity change from 0 to 16384 [ 59.822835][ T4517] lo speed is unknown, defaulting to 1000 [ 60.883121][ T4544] tipc: Started in network mode [ 60.888153][ T4544] tipc: Node identity ac14140f, cluster identity 4711 [ 60.896610][ T4544] tipc: New replicast peer: 255.255.255.255 [ 60.902694][ T4544] tipc: Enabled bearer , priority 10 [ 60.923770][ T4546] netlink: 4 bytes leftover after parsing attributes in process `syz.4.254'. [ 60.932933][ T4546] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 60.941577][ T4546] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 60.989846][ T4549] binfmt_misc: register: failed to install interpreter file ./file2 [ 61.146993][ T4553] lo speed is unknown, defaulting to 1000 [ 61.526043][ T4560] loop5: detected capacity change from 0 to 512 [ 61.532907][ T4560] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 61.544709][ T4560] EXT4-fs (loop5): 1 truncate cleaned up [ 61.550803][ T4560] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.633556][ T4562] lo speed is unknown, defaulting to 1000 [ 61.963416][ T29] kauditd_printk_skb: 195 callbacks suppressed [ 61.963431][ T29] audit: type=1326 audit(1743093329.090:1620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4540 comm="syz.3.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f845c81d169 code=0x7fc00000 [ 62.013947][ T4447] tipc: Node number set to 2886997007 [ 62.044275][ T29] audit: type=1326 audit(1743093329.120:1621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4540 comm="syz.3.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845c81d169 code=0x7fc00000 [ 62.067728][ T29] audit: type=1326 audit(1743093329.120:1622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4540 comm="syz.3.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845c81d169 code=0x7fc00000 [ 62.091034][ T29] audit: type=1326 audit(1743093329.120:1623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4540 comm="syz.3.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845c81d169 code=0x7fc00000 [ 62.114368][ T29] audit: type=1326 audit(1743093329.120:1624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4540 comm="syz.3.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845c81d169 code=0x7fc00000 [ 62.137785][ T29] audit: type=1326 audit(1743093329.120:1625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4540 comm="syz.3.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845c81d169 code=0x7fc00000 [ 62.161357][ T29] audit: type=1326 audit(1743093329.120:1626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4540 comm="syz.3.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845c81d169 code=0x7fc00000 [ 62.184769][ T29] audit: type=1326 audit(1743093329.120:1627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4540 comm="syz.3.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845c81d169 code=0x7fc00000 [ 62.208148][ T29] audit: type=1326 audit(1743093329.120:1628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4540 comm="syz.3.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845c81d169 code=0x7fc00000 [ 62.231629][ T29] audit: type=1326 audit(1743093329.120:1629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4540 comm="syz.3.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845c81d169 code=0x7fc00000 [ 62.477900][ T3715] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.798997][ T4573] lo speed is unknown, defaulting to 1000 [ 63.037593][ T4580] loop3: detected capacity change from 0 to 1024 [ 63.065312][ T4580] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.216548][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.258501][ T4587] loop3: detected capacity change from 0 to 8192 [ 64.167028][ T4598] SELinux: Context system_u:object_r:semanage_exec_t:s0 is not valid (left unmapped). [ 64.263943][ T4600] loop5: detected capacity change from 0 to 512 [ 64.270635][ T4600] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities [ 64.288813][ T4600] loop5: detected capacity change from 0 to 1024 [ 64.295818][ T4600] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 64.297359][ T4602] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(8) [ 64.312665][ T4602] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 64.317344][ T4600] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 64.320398][ T4602] vhci_hcd vhci_hcd.0: Device attached [ 64.328576][ T4600] EXT4-fs (loop5): orphan cleanup on readonly fs [ 64.340928][ T4600] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5842: Corrupt filesystem [ 64.350581][ T4600] EXT4-fs (loop5): Remounting filesystem read-only [ 64.357249][ T4600] EXT4-fs (loop5): 1 orphan inode deleted [ 64.363554][ T4603] vhci_hcd: connection closed [ 64.364357][ T4043] vhci_hcd: stop threads [ 64.366905][ T4600] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 64.369044][ T4043] vhci_hcd: release socket [ 64.374504][ T4600] SELinux: (dev loop5, type ext4) getxattr errno 5 [ 64.385192][ T4043] vhci_hcd: disconnect device [ 64.390141][ T4600] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.452040][ T4607] loop5: detected capacity change from 0 to 8192 [ 64.468961][ T4607] netlink: 'syz.5.269': attribute type 10 has an invalid length. [ 64.477261][ T4607] netlink: 40 bytes leftover after parsing attributes in process `syz.5.269'. [ 64.507109][ T4607] team0: Port device geneve1 added [ 64.552026][ T4610] loop5: detected capacity change from 0 to 1024 [ 64.564617][ T4610] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.677028][ T4610] netlink: 64 bytes leftover after parsing attributes in process `syz.5.270'. [ 64.722627][ T3715] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.870708][ T4626] loop5: detected capacity change from 0 to 128 [ 64.946323][ T4626] bio_check_eod: 19 callbacks suppressed [ 64.946346][ T4626] syz.5.278: attempt to access beyond end of device [ 64.946346][ T4626] loop5: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 64.965706][ T4626] syz.5.278: attempt to access beyond end of device [ 64.965706][ T4626] loop5: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 64.979282][ T4626] syz.5.278: attempt to access beyond end of device [ 64.979282][ T4626] loop5: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 64.992981][ T4626] syz.5.278: attempt to access beyond end of device [ 64.992981][ T4626] loop5: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 64.997230][ T4630] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4630 comm=syz.3.279 [ 65.008247][ T4626] syz.5.278: attempt to access beyond end of device [ 65.008247][ T4626] loop5: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 65.027973][ T4630] netlink: 'syz.3.279': attribute type 10 has an invalid length. [ 65.034005][ T4626] syz.5.278: attempt to access beyond end of device [ 65.034005][ T4626] loop5: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 65.040629][ T4630] batman_adv: batadv0: Adding interface: team0 [ 65.055048][ T4626] syz.5.278: attempt to access beyond end of device [ 65.055048][ T4626] loop5: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 65.059644][ T4630] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.073261][ T4626] syz.5.278: attempt to access beyond end of device [ 65.073261][ T4626] loop5: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 65.098257][ T4630] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 65.113633][ T4626] syz.5.278: attempt to access beyond end of device [ 65.113633][ T4626] loop5: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 65.137490][ T4626] syz.5.278: attempt to access beyond end of device [ 65.137490][ T4626] loop5: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 65.396626][ T4639] sctp: [Deprecated]: syz.0.282 (pid 4639) Use of int in max_burst socket option deprecated. [ 65.396626][ T4639] Use struct sctp_assoc_value instead [ 65.418605][ T4632] siw: device registration error -23 [ 65.596793][ T4646] xt_CT: No such helper "snmp" [ 65.604285][ T4646] netlink: 4 bytes leftover after parsing attributes in process `syz.5.283'. [ 65.698523][ T4651] xt_NFQUEUE: number of total queues is 0 [ 65.723300][ T4654] netlink: 4 bytes leftover after parsing attributes in process `syz.0.288'. [ 65.732279][ T4654] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 65.739717][ T4654] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 65.748829][ T4654] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 65.756309][ T4654] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 65.776745][ T4659] lo speed is unknown, defaulting to 1000 [ 66.270524][ T4669] loop5: detected capacity change from 0 to 512 [ 66.287335][ T4670] loop3: detected capacity change from 0 to 1024 [ 66.296233][ T4670] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 66.311692][ T4670] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.291: Invalid block bitmap block 0 in block_group 0 [ 66.326829][ T4670] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.291: Failed to acquire dquot type 0 [ 66.338927][ T4670] EXT4-fs error (device loop3): ext4_free_blocks:6589: comm syz.3.291: Freeing blocks not in datazone - block = 0, count = 4096 [ 66.353776][ T4670] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.291: Invalid inode bitmap blk 0 in block_group 0 [ 66.366648][ T4670] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 66.375353][ T4670] EXT4-fs (loop3): 1 orphan inode deleted [ 66.381632][ T4670] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.407490][ T4669] EXT4-fs warning (device loop5): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 67.174515][ T48] __quota_error: 173 callbacks suppressed [ 67.174534][ T48] Quota error (device loop3): do_check_range: Getting block 0 out of range 1-7 [ 67.189275][ T48] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:3: Failed to release dquot type 0 [ 67.202580][ T4669] EXT4-fs (loop5): mount failed [ 67.209456][ T4670] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.248003][ T29] audit: type=1400 audit(1743093334.370:1796): avc: denied { create } for pid=4668 comm="syz.5.292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 67.885240][ T29] audit: type=1400 audit(1743093335.010:1797): avc: denied { map } for pid=4679 comm="syz.3.294" path="socket:[9372]" dev="sockfs" ino=9372 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 67.908439][ T29] audit: type=1400 audit(1743093335.010:1798): avc: denied { read write } for pid=4679 comm="syz.3.294" path="socket:[9372]" dev="sockfs" ino=9372 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 67.953206][ T4680] lo speed is unknown, defaulting to 1000 [ 68.271473][ T29] audit: type=1400 audit(1743093335.390:1799): avc: denied { read } for pid=4683 comm="syz.3.295" name="ptp0" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 68.300519][ T4684] loop3: detected capacity change from 0 to 512 [ 68.309281][ T4684] EXT4-fs: inline encryption not supported [ 68.315842][ T29] audit: type=1400 audit(1743093335.420:1800): avc: denied { ioctl } for pid=4683 comm="syz.3.295" path="/dev/ptp0" dev="devtmpfs" ino=245 ioctlcmd=0x3d0c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 68.343232][ T4684] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.357173][ T4684] ext4 filesystem being mounted at /66/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.369928][ T4684] EXT4-fs error (device loop3): ext4_readdir:261: inode #2: block 3: comm syz.3.295: path /66/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 68.391863][ T4684] EXT4-fs (loop3): Remounting filesystem read-only [ 68.420566][ T29] audit: type=1400 audit(1743093335.540:1801): avc: denied { setopt } for pid=4683 comm="syz.3.295" lport=132 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 68.875028][ T4693] netlink: 'syz.5.297': attribute type 13 has an invalid length. [ 68.914379][ T4693] gretap0: refused to change device tx_queue_len [ 68.921066][ T4693] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 68.947521][ T29] audit: type=1400 audit(1743093336.070:1802): avc: denied { bind } for pid=4692 comm="syz.5.297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 68.983179][ T29] audit: type=1400 audit(1743093336.100:1803): avc: denied { name_bind } for pid=4695 comm="syz.5.298" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 69.080256][ T29] audit: type=1400 audit(1743093336.200:1804): avc: denied { read write } for pid=4698 comm="syz.5.299" name="uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 69.109929][ T4447] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 69.117524][ T4447] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 69.124933][ T4447] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 69.132803][ T4447] hid-generic 0000:0004:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 69.165831][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.308545][ T4710] loop3: detected capacity change from 0 to 512 [ 69.316469][ T4710] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 69.328609][ T4710] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ce018, mo2=0002] [ 69.336571][ T4710] System zones: 1-12 [ 69.342812][ T4710] EXT4-fs (loop3): 1 truncate cleaned up [ 69.349256][ T4710] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.365172][ T4710] EXT4-fs warning (device loop3): ext4_group_add:1736: No reserved GDT blocks, can't resize [ 70.767214][ T4717] loop5: detected capacity change from 0 to 512 [ 70.774582][ T4717] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 70.784497][ T4717] EXT4-fs (loop5): orphan cleanup on readonly fs [ 70.791914][ T4717] EXT4-fs error (device loop5): ext4_acquire_dquot:6927: comm syz.5.303: Failed to acquire dquot type 1 [ 70.804553][ T4717] EXT4-fs (loop5): 1 truncate cleaned up [ 70.811378][ T4717] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 70.844416][ T4717] lo speed is unknown, defaulting to 1000 [ 70.927416][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.229912][ T4720] lo speed is unknown, defaulting to 1000 [ 71.384635][ T4720] chnl_net:caif_netlink_parms(): no params data found [ 71.493245][ T4738] loop3: detected capacity change from 0 to 2048 [ 71.499902][ T4738] EXT4-fs: Ignoring removed bh option [ 71.801430][ T4720] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.808528][ T4720] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.817296][ T4720] bridge_slave_0: entered allmulticast mode [ 71.823887][ T4720] bridge_slave_0: entered promiscuous mode [ 71.830907][ T4720] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.837974][ T4720] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.846684][ T4720] bridge_slave_1: entered allmulticast mode [ 71.853340][ T4720] bridge_slave_1: entered promiscuous mode [ 71.867254][ T4738] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.914274][ T4720] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.925790][ T4720] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.948809][ T4720] team0: Port device team_slave_0 added [ 71.955476][ T4720] team0: Port device team_slave_1 added [ 71.973291][ T4720] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.980259][ T4720] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.006275][ T4720] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.019777][ T4720] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.026769][ T4720] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.052725][ T4720] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.085332][ T3715] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.097412][ T4720] hsr_slave_0: entered promiscuous mode [ 72.104750][ T4720] hsr_slave_1: entered promiscuous mode [ 72.110657][ T4720] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.118324][ T4720] Cannot create hsr debugfs directory [ 72.151079][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.163714][ T4743] netlink: 8 bytes leftover after parsing attributes in process `syz.5.306'. [ 72.175080][ T4743] ip6tnl1: entered promiscuous mode [ 72.180348][ T4743] ip6tnl1: entered allmulticast mode [ 72.186592][ T4745] loop3: detected capacity change from 0 to 1024 [ 72.192611][ T4743] rdma_rxe: rxe_newlink: failed to add bond0 [ 72.199186][ T4745] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 72.210130][ T4745] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 72.229137][ T4745] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 72.237765][ T4747] netlink: 'syz.5.308': attribute type 1 has an invalid length. [ 72.241172][ T4745] EXT4-fs (loop3): invalid journal inode [ 72.252550][ T4745] EXT4-fs (loop3): can't get journal size [ 72.266273][ T4745] EXT4-fs error (device loop3): ext4_protect_reserved_inode:182: inode #3: comm syz.3.307: blocks 2-2 from inode overlap system zone [ 72.279653][ T4747] bond1: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 72.295895][ T4745] EXT4-fs (loop3): failed to initialize system zone (-117) [ 72.303544][ T4745] EXT4-fs (loop3): mount failed [ 72.309509][ T4043] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 72.321721][ T4747] 8021q: adding VLAN 0 to HW filter on device bond1 [ 72.331439][ T4720] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 72.332120][ T4747] xt_hashlimit: max too large, truncated to 1048576 [ 72.356276][ T4745] bridge_slave_1: left allmulticast mode [ 72.362268][ T4745] bridge_slave_1: left promiscuous mode [ 72.368595][ T4745] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.379495][ T4745] bridge_slave_0: left allmulticast mode [ 72.385386][ T4745] bridge_slave_0: left promiscuous mode [ 72.389464][ T4751] loop5: detected capacity change from 0 to 512 [ 72.391627][ T4745] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.423129][ T4043] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 72.434098][ T4751] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.446630][ T4751] ext4 filesystem being mounted at /61/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.494667][ T4720] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 72.509662][ T4720] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 72.519768][ T4720] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 72.537825][ T4751] netlink: 24 bytes leftover after parsing attributes in process `syz.5.309'. [ 72.547854][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 72.547864][ T29] audit: type=1400 audit(1743093339.670:1813): avc: denied { write } for pid=4750 comm="syz.5.309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 72.577161][ T29] audit: type=1400 audit(1743093339.680:1814): avc: denied { connect } for pid=4750 comm="syz.5.309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 72.596796][ T29] audit: type=1400 audit(1743093339.680:1815): avc: denied { name_connect } for pid=4750 comm="syz.5.309" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 72.600760][ T4751] Quota error (device loop5): find_block_dqentry: Quota for id 0 referenced but not present [ 72.629078][ T4751] Quota error (device loop5): qtree_read_dquot: Can't read quota structure for id 0 [ 72.634580][ T4720] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.638474][ T4751] EXT4-fs error (device loop5): ext4_acquire_dquot:6927: comm syz.5.309: Failed to acquire dquot type 1 [ 72.660304][ T4720] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.694843][ T410] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.702051][ T410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.713156][ T410] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.720325][ T410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.729633][ T29] audit: type=1400 audit(1743093339.720:1816): avc: denied { remove_name } for pid=4750 comm="syz.5.309" name="file2" dev="loop5" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 72.750013][ T4720] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.752172][ T29] audit: type=1400 audit(1743093339.720:1817): avc: denied { rename } for pid=4750 comm="syz.5.309" name="file2" dev="loop5" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 72.785206][ T29] audit: type=1400 audit(1743093339.720:1818): avc: denied { unlink } for pid=4750 comm="syz.5.309" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 72.824022][ T3715] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.846683][ T4720] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.597064][ T29] audit: type=1400 audit(1743093340.680:1819): avc: denied { read } for pid=4761 comm="syz.5.311" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 73.621257][ T29] audit: type=1400 audit(1743093340.680:1820): avc: denied { open } for pid=4761 comm="syz.5.311" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 73.652427][ T3378] IPVS: starting estimator thread 0... [ 73.720191][ T4720] veth0_vlan: entered promiscuous mode [ 73.730570][ T4720] veth1_vlan: entered promiscuous mode [ 73.743467][ T4771] IPVS: using max 2928 ests per chain, 146400 per kthread [ 73.747616][ T4720] veth0_macvtap: entered promiscuous mode [ 73.764769][ T4720] veth1_macvtap: entered promiscuous mode [ 73.771698][ T4785] 9pnet: Could not find request transport: r [ 73.775589][ T4720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.788200][ T4720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.800694][ T4720] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.811368][ T4720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.821883][ T4720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.832317][ T4720] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.842182][ T4720] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.850942][ T4720] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.859745][ T4720] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.868494][ T4720] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.915679][ T4790] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.966838][ T4790] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.130286][ T4796] geneve0: entered allmulticast mode [ 74.580192][ T4801] hub 1-0:1.0: USB hub found [ 74.585049][ T4801] hub 1-0:1.0: 8 ports detected [ 74.595513][ T4801] loop3: detected capacity change from 0 to 512 [ 74.602129][ T4801] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 74.615906][ T4801] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm wÞ£ÿ: Invalid block bitmap block 0 in block_group 0 [ 74.629200][ T4801] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 74.638115][ T4801] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #11: comm wÞ£ÿ: attempt to clear invalid blocks 983261 len 1 [ 74.651482][ T4801] EXT4-fs error (device loop3): __ext4_get_inode_loc:4439: comm wÞ£ÿ: Invalid inode table block 0 in block_group 0 [ 74.663879][ T4801] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5842: Corrupt filesystem [ 74.673448][ T4801] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 74.682096][ T4801] EXT4-fs error (device loop3): __ext4_get_inode_loc:4439: comm wÞ£ÿ: Invalid inode table block 0 in block_group 0 [ 74.694899][ T4801] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5842: Corrupt filesystem [ 74.704543][ T4801] EXT4-fs error (device loop3): ext4_truncate:4244: inode #11: comm wÞ£ÿ: mark_inode_dirty error [ 74.715382][ T4801] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 74.724481][ T4801] EXT4-fs error (device loop3): __ext4_get_inode_loc:4439: comm wÞ£ÿ: Invalid inode table block 0 in block_group 0 [ 74.737118][ T4801] EXT4-fs (loop3): 1 truncate cleaned up [ 74.743182][ T4801] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.383366][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.394227][ T4807] netlink: 156 bytes leftover after parsing attributes in process `syz.5.318'. [ 75.406852][ T4811] netlink: 'syz.3.319': attribute type 1 has an invalid length. [ 75.429148][ T4811] bond0: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 75.441257][ T3944] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 75.451655][ T4811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.452812][ T4814] loop5: detected capacity change from 0 to 8192 [ 75.464684][ T4811] xt_hashlimit: max too large, truncated to 1048576 [ 75.465470][ T4811] Cannot find set identified by id 0 to match [ 75.508323][ T4816] loop3: detected capacity change from 0 to 2048 [ 75.534152][ T4816] loop3: p1 < > p4 [ 75.538737][ T4816] loop3: p4 size 8388608 extends beyond EOD, truncated [ 75.538816][ T4790] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.556213][ T410] bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 75.884182][ T4821] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 75.892862][ T4821] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.933738][ T4823] loop5: detected capacity change from 0 to 512 [ 75.944540][ T4823] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.957205][ T4823] ext4 filesystem being mounted at /69/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 75.984878][ T3715] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.017449][ T4828] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.045868][ T4828] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.066015][ T4835] netlink: 'syz.5.325': attribute type 10 has an invalid length. [ 76.073797][ T4835] netlink: 40 bytes leftover after parsing attributes in process `syz.5.325'. [ 76.082916][ T4835] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.091861][ T4835] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.101194][ T4835] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 76.117622][ T4835] pim6reg: entered allmulticast mode [ 76.124978][ T4829] lo speed is unknown, defaulting to 1000 [ 76.177744][ T4829] chnl_net:caif_netlink_parms(): no params data found [ 76.214025][ T4829] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.221134][ T4829] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.228417][ T4829] bridge_slave_0: entered allmulticast mode [ 76.234854][ T4829] bridge_slave_0: entered promiscuous mode [ 76.241374][ T4829] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.248562][ T4829] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.255816][ T4829] bridge_slave_1: entered allmulticast mode [ 76.262217][ T4829] bridge_slave_1: entered promiscuous mode [ 76.278722][ T4829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.288953][ T4829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.315846][ T4829] team0: Port device team_slave_0 added [ 76.324499][ T4829] team0: Port device team_slave_1 added [ 76.341672][ T4829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.348687][ T4829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.375136][ T4829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.386924][ T4829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.393996][ T4829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.419977][ T4829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.447946][ T4829] hsr_slave_0: entered promiscuous mode [ 76.454110][ T4829] hsr_slave_1: entered promiscuous mode [ 76.459935][ T4829] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 76.467524][ T4829] Cannot create hsr debugfs directory [ 76.530463][ T4829] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 76.540488][ T4829] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 76.549559][ T4829] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 76.559308][ T4829] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 76.573713][ T4829] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.580810][ T4829] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.588087][ T4829] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.595167][ T4829] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.628830][ T4829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.638449][ T3944] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.646219][ T3944] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.661459][ T4829] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.670385][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.677513][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.688993][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.696052][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.755377][ T4829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.839603][ T4829] veth0_vlan: entered promiscuous mode [ 76.848270][ T4829] veth1_vlan: entered promiscuous mode [ 76.865567][ T4829] veth0_macvtap: entered promiscuous mode [ 76.873380][ T4829] veth1_macvtap: entered promiscuous mode [ 76.884731][ T4829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.895293][ T4829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.905170][ T4829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.915593][ T4829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.926473][ T4829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.938108][ T4829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.948574][ T4829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.958415][ T4829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.968922][ T4829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.979954][ T4829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.990142][ T4829] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.998926][ T4829] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.007730][ T4829] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.016446][ T4829] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.047097][ T4790] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.100067][ T4790] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.111234][ T4790] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.124306][ T4790] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.136078][ T4790] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.409188][ T4881] netlink: 8 bytes leftover after parsing attributes in process `syz.3.332'. [ 77.443031][ T4883] netlink: 28 bytes leftover after parsing attributes in process `syz.3.333'. [ 77.451975][ T4883] netlink: 36 bytes leftover after parsing attributes in process `syz.3.333'. [ 77.631124][ T4888] lo speed is unknown, defaulting to 1000 [ 77.812556][ T4889] xt_CT: No such helper "netbios-ns" [ 78.035673][ T4892] loop6: detected capacity change from 0 to 512 [ 78.042334][ T4892] EXT4-fs: Ignoring removed oldalloc option [ 78.054341][ T4892] EXT4-fs error (device loop6): ext4_xattr_inode_iget:436: comm syz.6.335: Parent and EA inode have the same ino 15 [ 78.067608][ T4892] EXT4-fs (loop6): Remounting filesystem read-only [ 78.074261][ T4892] EXT4-fs warning (device loop6): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 78.084531][ T4892] EXT4-fs (loop6): 1 orphan inode deleted [ 78.090592][ T4892] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.102683][ T4892] SELinux: (dev loop6, type ext4) getxattr errno 5 [ 78.109892][ T4892] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.316391][ T4899] netlink: 12 bytes leftover after parsing attributes in process `syz.7.337'. [ 79.429437][ T4912] syz.3.340 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 79.495472][ T4913] loop6: detected capacity change from 0 to 256 [ 79.544822][ T4912] loop3: detected capacity change from 0 to 8192 [ 79.557383][ T4912] bio_check_eod: 3 callbacks suppressed [ 79.557395][ T4912] syz.3.340: attempt to access beyond end of device [ 79.557395][ T4912] loop3: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 79.652976][ T4912] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 79.660927][ T4912] FAT-fs (loop3): Filesystem has been set read-only [ 79.670251][ T4912] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 79.678461][ T4912] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 79.821637][ T4919] 9pnet_fd: Insufficient options for proto=fd [ 79.946569][ T29] kauditd_printk_skb: 206 callbacks suppressed [ 79.946583][ T29] audit: type=1326 audit(1743093347.070:2027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4917 comm="syz.3.342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845c81d169 code=0x7fc00000 [ 80.172255][ T29] audit: type=1326 audit(1743093347.290:2028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.6.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a1543d169 code=0x7ffc0000 [ 80.195708][ T29] audit: type=1326 audit(1743093347.290:2029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.6.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a1543d169 code=0x7ffc0000 [ 80.219091][ T29] audit: type=1326 audit(1743093347.290:2030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.6.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f3a1543d169 code=0x7ffc0000 [ 80.242553][ T29] audit: type=1326 audit(1743093347.290:2031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.6.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a1543d169 code=0x7ffc0000 [ 80.265913][ T29] audit: type=1326 audit(1743093347.290:2032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.6.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a1543d169 code=0x7ffc0000 [ 80.289446][ T29] audit: type=1326 audit(1743093347.290:2033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.6.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a1543d169 code=0x7ffc0000 [ 80.312866][ T29] audit: type=1326 audit(1743093347.290:2034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.6.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a1543d169 code=0x7ffc0000 [ 80.336268][ T29] audit: type=1326 audit(1743093347.290:2035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.6.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a1543d169 code=0x7ffc0000 [ 80.359609][ T29] audit: type=1326 audit(1743093347.290:2036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.6.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a1543d169 code=0x7ffc0000 [ 80.430772][ T4914] syz.7.341 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 80.441681][ T4914] CPU: 1 UID: 0 PID: 4914 Comm: syz.7.341 Not tainted 6.14.0-syzkaller-05877-g1a9239bb4253 #0 PREEMPT(voluntary) [ 80.441709][ T4914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 80.441725][ T4914] Call Trace: [ 80.441732][ T4914] [ 80.441739][ T4914] dump_stack_lvl+0xf6/0x150 [ 80.441860][ T4914] dump_stack+0x15/0x1a [ 80.441877][ T4914] dump_header+0x83/0x2d0 [ 80.441943][ T4914] oom_kill_process+0x341/0x4c0 [ 80.442012][ T4914] out_of_memory+0x9d1/0xc20 [ 80.442042][ T4914] mem_cgroup_out_of_memory+0x13f/0x190 [ 80.442077][ T4914] try_charge_memcg+0x50a/0x800 [ 80.442110][ T4914] charge_memcg+0x50/0xc0 [ 80.442189][ T4914] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 80.442238][ T4914] __read_swap_cache_async+0x242/0x490 [ 80.442272][ T4914] swap_cluster_readahead+0x27f/0x400 [ 80.442303][ T4914] swapin_readahead+0xe6/0x6f0 [ 80.442332][ T4914] ? __lruvec_stat_mod_folio+0xde/0x120 [ 80.442361][ T4914] ? swap_cache_get_folio+0x77/0x210 [ 80.442409][ T4914] do_swap_page+0x31c/0x2510 [ 80.442433][ T4914] ? __rcu_read_lock+0x36/0x50 [ 80.442452][ T4914] ? __pfx_default_wake_function+0x10/0x10 [ 80.442474][ T4914] handle_mm_fault+0x8e6/0x2b10 [ 80.442502][ T4914] exc_page_fault+0x3b9/0x650 [ 80.442620][ T4914] asm_exc_page_fault+0x26/0x30 [ 80.442640][ T4914] RIP: 0033:0x7f1cac6ff9d3 [ 80.442657][ T4914] Code: ca 08 00 48 8d 3d 56 ca 08 00 e8 f8 48 f6 ff 0f 1f 84 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 <80> 3d 5e db 1b 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 c3 66 2e 0f [ 80.442707][ T4914] RSP: 002b:00007ffd167cc598 EFLAGS: 00010293 [ 80.442723][ T4914] RAX: 00000000fffffffa RBX: 00007f1cac8e5fa0 RCX: 0000000000000000 [ 80.442737][ T4914] RDX: 00007ffd167cc5b0 RSI: 0000000000000000 RDI: 0000000000000000 [ 80.442750][ T4914] RBP: 00007f1cac8e7ba0 R08: 00000000182c5aaf R09: 7fffffffffffffff [ 80.442763][ T4914] R10: 0000000000000000 R11: 0000000000000010 R12: 0000000000013a8d [ 80.442776][ T4914] R13: 00007f1cac8e6160 R14: ffffffffffffffff R15: 00007ffd167cc6f0 [ 80.442795][ T4914] [ 80.442887][ T4914] memory: usage 307200kB, limit 307200kB, failcnt 144 [ 80.650727][ T4914] memory+swap: usage 307404kB, limit 9007199254740988kB, failcnt 0 [ 80.658732][ T4914] kmem: usage 307196kB, limit 9007199254740988kB, failcnt 0 [ 80.666107][ T4914] Memory cgroup stats for /syz7: [ 80.667049][ T4914] cache 0 [ 80.671875][ T4933] loop3: detected capacity change from 0 to 512 [ 80.672032][ T4914] rss 0 [ 80.678650][ T4933] EXT4-fs: Ignoring removed orlov option [ 80.681181][ T4914] shmem 0 [ 80.689749][ T4933] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 80.692527][ T4914] mapped_file 0 [ 80.692536][ T4914] dirty 0 [ 80.692543][ T4914] writeback 4096 [ 80.703168][ T4933] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 80.704517][ T4914] workingset_refault_anon 20 [ 80.704527][ T4914] workingset_refault_file 0 [ 80.704535][ T4914] swap 208896 [ 80.707549][ T4933] EXT4-fs (loop3): orphan cleanup on readonly fs [ 80.710973][ T4914] swapcached 4096 [ 80.710990][ T4914] pgpgin 8798 [ 80.720876][ T4933] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.345: bg 0: block 248: padding at end of block bitmap is not set [ 80.723475][ T4914] pgpgout 8797 [ 80.723484][ T4914] pgfault 9089 [ 80.728132][ T4933] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.345: Failed to acquire dquot type 1 [ 80.731215][ T4914] pgmajfault 6 [ 80.731224][ T4914] inactive_anon 4096 [ 80.731231][ T4914] active_anon 0 [ 80.731238][ T4914] inactive_file 0 [ 80.740002][ T4933] EXT4-fs (loop3): 1 truncate cleaned up [ 80.741157][ T4914] active_file 0 [ 80.741166][ T4914] unevictable 0 [ 80.741173][ T4914] hierarchical_memory_limit 314572800 [ 80.741181][ T4914] hierarchical_memsw_limit 9223372036854771712 [ 80.741187][ T4914] total_cache 0 [ 80.741192][ T4914] total_rss 0 [ 80.744981][ T4933] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 80.758640][ T4914] total_shmem 0 [ 80.758650][ T4914] total_mapped_file 0 [ 80.758656][ T4914] total_dirty 0 [ 80.758661][ T4914] total_writeback 4096 [ 80.758668][ T4914] total_workingset_refault_anon 20 [ 80.816230][ T4933] syz.3.345 (4933) used greatest stack depth: 9040 bytes left [ 80.818511][ T4914] total_workingset_refault_file 0 [ 80.818521][ T4914] total_swap 208896 [ 80.870895][ T4914] total_swapcached 4096 [ 80.875274][ T4914] total_pgpgin 8798 [ 80.879258][ T4914] total_pgpgout 8797 [ 80.883422][ T4914] total_pgfault 9089 [ 80.887313][ T4914] total_pgmajfault 6 [ 80.891307][ T4914] total_inactive_anon 4096 [ 80.895759][ T4914] total_active_anon 0 [ 80.899768][ T4914] total_inactive_file 0 [ 80.903945][ T4914] total_active_file 0 [ 80.907933][ T4914] total_unevictable 0 [ 80.911906][ T4914] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz7,task_memcg=/syz7,task=syz.7.341,pid=4914,uid=0 [ 80.926499][ T4914] Memory cgroup out of memory: Killed process 4914 (syz.7.341) total-vm:93780kB, anon-rss:912kB, file-rss:22316kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 81.054266][ T4938] lo speed is unknown, defaulting to 1000 [ 81.089811][ T4916] syz.7.341 (4916) used greatest stack depth: 8824 bytes left [ 81.159085][ T4938] chnl_net:caif_netlink_parms(): no params data found [ 81.206455][ T4938] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.213621][ T4938] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.220840][ T4938] bridge_slave_0: entered allmulticast mode [ 81.227378][ T4938] bridge_slave_0: entered promiscuous mode [ 81.236092][ T4938] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.243183][ T4938] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.253024][ T4938] bridge_slave_1: entered allmulticast mode [ 81.261451][ T4938] bridge_slave_1: entered promiscuous mode [ 81.295010][ T4938] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.312536][ T4938] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.330351][ T4915] syz.7.341 (4915) used greatest stack depth: 7304 bytes left [ 81.366229][ T4938] team0: Port device team_slave_0 added [ 81.372713][ T4938] team0: Port device team_slave_1 added [ 81.381969][ T4954] xt_CT: You must specify a L4 protocol and not use inversions on it [ 81.410547][ T4938] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.417566][ T4938] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.443556][ T4938] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.474195][ T4938] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.481158][ T4938] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.507168][ T4938] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.521195][ T4960] tipc: Started in network mode [ 81.526109][ T4960] tipc: Node identity 4, cluster identity 4711 [ 81.532261][ T4960] tipc: Node number set to 4 [ 81.562186][ T4938] hsr_slave_0: entered promiscuous mode [ 81.569785][ T4938] hsr_slave_1: entered promiscuous mode [ 81.576392][ T4938] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.584007][ T4938] Cannot create hsr debugfs directory [ 81.649508][ T4938] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 81.665460][ T4938] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 81.729723][ T4965] xt_CT: No such helper "netbios-ns" [ 81.765007][ T36] IPVS: starting estimator thread 0... [ 81.785233][ T4938] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 81.806406][ T4938] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 81.841265][ T4938] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.848335][ T4938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.855735][ T4938] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.862769][ T4938] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.870334][ T4967] IPVS: using max 2736 ests per chain, 136800 per kthread [ 81.881215][ T4964] netlink: 764 bytes leftover after parsing attributes in process `syz.3.352'. [ 81.971421][ T4938] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.991904][ T4043] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.002008][ T4043] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.031612][ T4938] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.047900][ T410] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.054995][ T410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.221561][ T410] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.228734][ T410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.244231][ T4938] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 82.254684][ T4938] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 82.386485][ T4979] lo speed is unknown, defaulting to 1000 [ 82.807954][ T4938] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.908190][ T4938] veth0_vlan: entered promiscuous mode [ 82.919147][ T4938] veth1_vlan: entered promiscuous mode [ 82.936161][ T4938] veth0_macvtap: entered promiscuous mode [ 82.943327][ T4938] veth1_macvtap: entered promiscuous mode [ 82.955622][ T4938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.966181][ T4938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.976029][ T4938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.986462][ T4938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.996314][ T4938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.006825][ T4938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.062775][ T4938] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.070942][ T4938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.081531][ T4938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.091514][ T4938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.102075][ T4938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.111969][ T4938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.122399][ T4938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.133119][ T4938] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.144984][ T4938] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.153777][ T4938] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.162498][ T4938] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.171274][ T4938] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.204456][ T5001] lo speed is unknown, defaulting to 1000 [ 83.324619][ T5011] netlink: 36 bytes leftover after parsing attributes in process `syz.6.358'. [ 83.333531][ T5011] netlink: 16 bytes leftover after parsing attributes in process `syz.6.358'. [ 83.342382][ T5011] netlink: 36 bytes leftover after parsing attributes in process `syz.6.358'. [ 83.370222][ T5011] netlink: 36 bytes leftover after parsing attributes in process `syz.6.358'. [ 84.211701][ T5034] loop6: detected capacity change from 0 to 8192 [ 84.236989][ T5034] netlink: 'syz.6.364': attribute type 10 has an invalid length. [ 84.244790][ T5034] netlink: 40 bytes leftover after parsing attributes in process `syz.6.364'. [ 84.272396][ T5034] team0: Port device geneve1 added [ 84.353844][ T5042] tipc: Started in network mode [ 84.358727][ T5042] tipc: Node identity 52, cluster identity 4711 [ 84.365064][ T5042] tipc: Node number set to 82 [ 84.535927][ T5045] netlink: 4 bytes leftover after parsing attributes in process `syz.7.367'. [ 84.545462][ T5045] veth0_to_bond: entered promiscuous mode [ 84.551470][ T5045] veth0_to_bond: entered allmulticast mode [ 84.598622][ T5050] netlink: 20 bytes leftover after parsing attributes in process `syz.7.369'. [ 84.660852][ T5058] loop7: detected capacity change from 0 to 2048 [ 84.687630][ T5058] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.057090][ T29] kauditd_printk_skb: 162 callbacks suppressed [ 85.057117][ T29] audit: type=1400 audit(1743093352.180:2197): avc: denied { create } for pid=5069 comm="syz.3.372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 85.082895][ T29] audit: type=1400 audit(1743093352.180:2198): avc: denied { write } for pid=5069 comm="syz.3.372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 85.275209][ T29] audit: type=1400 audit(1743093352.230:2199): avc: denied { connect } for pid=5069 comm="syz.3.372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 85.294697][ T29] audit: type=1326 audit(1743093352.300:2200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5040 comm="syz.5.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbce416d169 code=0x7fc00000 [ 85.347959][ T5078] loop5: detected capacity change from 0 to 8192 [ 85.355245][ T5078] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 85.371919][ T5078] netlink: 12 bytes leftover after parsing attributes in process `syz.5.373'. [ 85.436762][ T5082] netlink: 156 bytes leftover after parsing attributes in process `syz.5.375'. [ 85.446682][ T5082] netlink: '+}[@': attribute type 1 has an invalid length. [ 85.458339][ T5082] loop5: detected capacity change from 0 to 1024 [ 85.465014][ T5082] EXT4-fs: Ignoring removed nobh option [ 85.496228][ T4829] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.507829][ T5082] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.567294][ T29] audit: type=1326 audit(1743093352.670:2201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5090 comm="syz.7.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1cac6c4127 code=0x7ffc0000 [ 85.581324][ T5094] loop6: detected capacity change from 0 to 164 [ 85.590585][ T29] audit: type=1326 audit(1743093352.670:2202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5090 comm="syz.7.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1cac669359 code=0x7ffc0000 [ 85.620129][ T29] audit: type=1326 audit(1743093352.670:2203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5090 comm="syz.7.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1cac6c4127 code=0x7ffc0000 [ 85.620249][ T5094] Unable to read rock-ridge attributes [ 85.643596][ T29] audit: type=1326 audit(1743093352.670:2204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5090 comm="syz.7.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1cac669359 code=0x7ffc0000 [ 85.672364][ T29] audit: type=1326 audit(1743093352.670:2205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5090 comm="syz.7.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1cac6c4127 code=0x7ffc0000 [ 85.695849][ T29] audit: type=1326 audit(1743093352.670:2206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5090 comm="syz.7.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1cac669359 code=0x7ffc0000 [ 85.722990][ T5097] Unable to read rock-ridge attributes [ 85.755049][ T5097] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 85.762609][ T5094] Unable to read rock-ridge attributes [ 85.770581][ T3715] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.784245][ T5094] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 85.818393][ T5105] netlink: 4 bytes leftover after parsing attributes in process `syz.3.380'. [ 85.832867][ T5105] macvtap1: entered promiscuous mode [ 85.838223][ T5105] team0: entered promiscuous mode [ 85.843288][ T5105] team_slave_0: entered promiscuous mode [ 85.849027][ T5105] team_slave_1: entered promiscuous mode [ 85.852938][ T5103] loop7: detected capacity change from 0 to 8192 [ 85.854824][ T5105] macvtap1: entered allmulticast mode [ 85.866452][ T5105] team0: entered allmulticast mode [ 85.871574][ T5105] team_slave_0: entered allmulticast mode [ 85.877335][ T5105] team_slave_1: entered allmulticast mode [ 85.878605][ T5103] netlink: 'syz.7.381': attribute type 10 has an invalid length. [ 85.885603][ T5105] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 85.900235][ T5109] team0: left allmulticast mode [ 85.905185][ T5109] team_slave_0: left allmulticast mode [ 85.910728][ T5109] team_slave_1: left allmulticast mode [ 85.916226][ T5109] team0: left promiscuous mode [ 85.921050][ T5109] team_slave_0: left promiscuous mode [ 85.926487][ T5109] team_slave_1: left promiscuous mode [ 85.950164][ T5103] team0: Port device geneve1 added [ 86.079315][ T5118] loop5: detected capacity change from 0 to 1024 [ 86.088020][ T5118] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 86.264793][ T5132] loop6: detected capacity change from 0 to 512 [ 86.272125][ T5132] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 86.288994][ T5132] EXT4-fs (loop6): orphan cleanup on readonly fs [ 86.296151][ T5132] EXT4-fs error (device loop6): ext4_acquire_dquot:6927: comm syz.6.387: Failed to acquire dquot type 1 [ 86.311874][ T5129] netlink: '+}[@': attribute type 1 has an invalid length. [ 86.319435][ T5132] EXT4-fs (loop6): 1 truncate cleaned up [ 86.329078][ T5132] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 86.361536][ T5132] lo speed is unknown, defaulting to 1000 [ 87.492766][ T5153] loop8: detected capacity change from 0 to 128 [ 87.785086][ T4720] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.826431][ T5152] +}[@: attempt to access beyond end of device [ 87.826431][ T5152] loop8: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 87.899573][ T5152] +}[@: attempt to access beyond end of device [ 87.899573][ T5152] loop8: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 88.016755][ T5152] +}[@: attempt to access beyond end of device [ 88.016755][ T5152] loop8: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 88.052689][ T5152] +}[@: attempt to access beyond end of device [ 88.052689][ T5152] loop8: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 88.065723][ T5152] +}[@: attempt to access beyond end of device [ 88.065723][ T5152] loop8: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 88.078638][ T5152] +}[@: attempt to access beyond end of device [ 88.078638][ T5152] loop8: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 88.093160][ T5152] +}[@: attempt to access beyond end of device [ 88.093160][ T5152] loop8: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 88.106681][ T5152] +}[@: attempt to access beyond end of device [ 88.106681][ T5152] loop8: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 88.119804][ T5152] +}[@: attempt to access beyond end of device [ 88.119804][ T5152] loop8: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 88.135482][ T5159] netlink: 'syz.3.397': attribute type 10 has an invalid length. [ 88.143647][ T5159] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.151951][ T5159] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.160158][ T5159] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.168399][ T5159] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.178278][ T5159] team0: Port device geneve1 added [ 88.196668][ T5152] +}[@: attempt to access beyond end of device [ 88.196668][ T5152] loop8: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 88.210343][ T5152] Buffer I/O error on dev loop8, logical block 345, lost async page write [ 88.232403][ T5152] Buffer I/O error on dev loop8, logical block 346, lost async page write [ 88.255468][ T5152] Buffer I/O error on dev loop8, logical block 347, lost async page write [ 88.275306][ T5152] Buffer I/O error on dev loop8, logical block 348, lost async page write [ 88.303368][ T5152] Buffer I/O error on dev loop8, logical block 349, lost async page write [ 88.321130][ T5152] Buffer I/O error on dev loop8, logical block 350, lost async page write [ 88.339089][ T5162] lo speed is unknown, defaulting to 1000 [ 88.340208][ T5152] Buffer I/O error on dev loop8, logical block 351, lost async page write [ 88.449445][ T5164] __nla_validate_parse: 5 callbacks suppressed [ 88.449458][ T5164] netlink: 68 bytes leftover after parsing attributes in process `syz.3.398'. [ 88.464610][ T5164] netlink: 56 bytes leftover after parsing attributes in process `syz.3.398'. [ 88.906348][ T5118] loop5: detected capacity change from 0 to 128 [ 88.986792][ T5180] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 88.995404][ T5180] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 89.193837][ T5182] veth0_vlan: entered allmulticast mode [ 89.348310][ T5184] loop5: detected capacity change from 0 to 164 [ 89.504349][ T5198] loop7: detected capacity change from 0 to 1024 [ 89.515869][ T5198] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.575818][ T5203] loop8: detected capacity change from 0 to 512 [ 89.588699][ T5203] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 89.616953][ T5203] EXT4-fs (loop8): orphan cleanup on readonly fs [ 89.617559][ T5203] EXT4-fs error (device loop8): ext4_acquire_dquot:6927: comm syz.8.407: Failed to acquire dquot type 1 [ 89.618486][ T5203] EXT4-fs (loop8): 1 truncate cleaned up [ 89.619153][ T5203] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 89.637977][ T5203] lo speed is unknown, defaulting to 1000 [ 89.724372][ T4829] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.750891][ T5207] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.750927][ T5207] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.750970][ T5207] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.751000][ T5207] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.826420][ T5209] loop6: detected capacity change from 0 to 512 [ 89.828729][ T5209] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 89.834187][ T5209] EXT4-fs (loop6): 1 truncate cleaned up [ 89.836313][ T5209] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.917516][ T4720] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.672737][ T5217] loop6: detected capacity change from 0 to 512 [ 90.688993][ T5220] netlink: 156 bytes leftover after parsing attributes in process `syz.5.413'. [ 90.701519][ T5220] netlink: '+}[@': attribute type 1 has an invalid length. [ 91.141260][ T5220] loop5: detected capacity change from 0 to 1024 [ 91.148029][ T4938] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.159037][ T5220] EXT4-fs: Ignoring removed nobh option [ 91.176428][ T5220] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.275031][ T5233] netlink: 36 bytes leftover after parsing attributes in process `syz.8.415'. [ 91.283982][ T5233] netlink: 16 bytes leftover after parsing attributes in process `syz.8.415'. [ 91.292836][ T5233] netlink: 36 bytes leftover after parsing attributes in process `syz.8.415'. [ 91.302072][ T5233] netlink: 36 bytes leftover after parsing attributes in process `syz.8.415'. [ 91.302323][ T3715] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.363173][ T29] kauditd_printk_skb: 288 callbacks suppressed [ 91.363187][ T29] audit: type=1400 audit(1743093358.480:2491): avc: denied { ioctl } for pid=5226 comm="syz.3.414" path="socket:[11117]" dev="sockfs" ino=11117 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 91.476417][ T5238] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 91.498467][ T5236] loop5: detected capacity change from 0 to 8192 [ 91.506105][ T29] audit: type=1326 audit(1743093358.630:2492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5239 comm="syz.3.418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845c81d169 code=0x7ffc0000 [ 91.529542][ T29] audit: type=1326 audit(1743093358.630:2493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5239 comm="syz.3.418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845c81d169 code=0x7ffc0000 [ 91.574923][ T29] audit: type=1326 audit(1743093358.680:2494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5239 comm="syz.3.418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=274 compat=0 ip=0x7f845c81d169 code=0x7ffc0000 [ 91.598310][ T29] audit: type=1326 audit(1743093358.680:2495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5239 comm="syz.3.418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845c81d169 code=0x7ffc0000 [ 91.598333][ T29] audit: type=1326 audit(1743093358.680:2496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5239 comm="syz.3.418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f845c81d169 code=0x7ffc0000 [ 91.598409][ T29] audit: type=1326 audit(1743093358.680:2497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5239 comm="syz.3.418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845c81d169 code=0x7ffc0000 [ 91.598468][ T29] audit: type=1326 audit(1743093358.680:2498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5239 comm="syz.3.418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f845c81d169 code=0x7ffc0000 [ 91.598495][ T29] audit: type=1326 audit(1743093358.680:2499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5239 comm="syz.3.418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845c81d169 code=0x7ffc0000 [ 91.598523][ T29] audit: type=1326 audit(1743093358.680:2500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5239 comm="syz.3.418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f845c81bad0 code=0x7ffc0000 [ 91.766530][ T5247] loop7: detected capacity change from 0 to 2048 [ 91.797944][ T5251] loop6: detected capacity change from 0 to 128 [ 91.805357][ T5247] loop7: p1 < > p4 [ 91.809887][ T5247] loop7: p4 size 8388608 extends beyond EOD, truncated [ 91.825494][ T5251] netlink: 8 bytes leftover after parsing attributes in process `syz.6.421'. [ 91.846174][ T5251] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 91.891455][ T5255] loop6: detected capacity change from 0 to 512 [ 91.911058][ T5255] EXT4-fs error (device loop6): ext4_orphan_get:1389: inode #15: comm syz.6.423: casefold flag without casefold feature [ 91.930493][ T5255] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.423: couldn't read orphan inode 15 (err -117) [ 91.943885][ T5255] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.198035][ T5263] lo speed is unknown, defaulting to 1000 [ 92.319945][ T5266] netlink: 156 bytes leftover after parsing attributes in process `syz.8.426'. [ 92.334278][ T5266] netlink: '+}[@': attribute type 1 has an invalid length. [ 92.542211][ T5267] loop8: detected capacity change from 0 to 1024 [ 92.608354][ T5267] EXT4-fs: Ignoring removed nobh option [ 92.658658][ T5260] netlink: 12 bytes leftover after parsing attributes in process `syz.7.425'. [ 92.668420][ T5267] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.822566][ T4720] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.832652][ T4938] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.941514][ T5285] lo speed is unknown, defaulting to 1000 [ 93.030558][ T5283] loop8: detected capacity change from 0 to 2048 [ 93.185836][ T5289] loop8: p1 < > p4 [ 93.226189][ T5291] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.336701][ T5289] loop8: p4 size 8388608 extends beyond EOD, truncated [ 93.368309][ T5283] loop8: p1 < > p4 [ 93.377668][ T5291] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.388449][ T5283] loop8: p4 size 8388608 extends beyond EOD, truncated [ 93.458961][ T5291] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.529638][ T5291] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.640580][ T5286] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 93.658412][ T5291] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.671170][ T5291] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.683972][ T5291] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.696424][ T5291] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.187849][ T5301] loop8: detected capacity change from 0 to 512 [ 94.198515][ T5301] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 94.212736][ T5301] EXT4-fs (loop8): orphan cleanup on readonly fs [ 94.221357][ T5301] EXT4-fs error (device loop8): ext4_acquire_dquot:6927: comm syz.8.433: Failed to acquire dquot type 1 [ 94.235289][ T5301] EXT4-fs (loop8): 1 truncate cleaned up [ 94.242700][ T5301] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 94.284784][ T5301] lo speed is unknown, defaulting to 1000 [ 95.034797][ T5310] __nla_validate_parse: 1 callbacks suppressed [ 95.034812][ T5310] netlink: 36 bytes leftover after parsing attributes in process `syz.7.436'. [ 95.159961][ T5307] set match dimension is over the limit! [ 95.249420][ T5281] syz.3.431 (5281) used greatest stack depth: 6104 bytes left [ 95.394003][ T5320] netlink: 156 bytes leftover after parsing attributes in process `syz.3.440'. [ 95.406567][ T5320] netlink: '+}[@': attribute type 1 has an invalid length. [ 95.809208][ T1031] IPVS: starting estimator thread 0... [ 95.810183][ T4938] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.855725][ T5328] netlink: 4 bytes leftover after parsing attributes in process `syz.8.441'. [ 95.903205][ T5324] IPVS: using max 2928 ests per chain, 146400 per kthread [ 95.921094][ T5333] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=5333 comm=syz.8.443 [ 96.142936][ T5347] loop5: detected capacity change from 0 to 512 [ 96.152338][ T5339] loop8: detected capacity change from 0 to 8192 [ 96.501310][ T5354] netlink: 12 bytes leftover after parsing attributes in process `syz.7.449'. [ 96.672747][ T5359] loop6: detected capacity change from 0 to 512 [ 96.728047][ T5359] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.742195][ T5359] ext4 filesystem being mounted at /25/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.044965][ T5367] loop7: detected capacity change from 0 to 1024 [ 97.052962][ T5367] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 97.085408][ T5367] loop7: detected capacity change from 0 to 128 [ 97.112222][ T29] kauditd_printk_skb: 163 callbacks suppressed [ 97.112250][ T29] audit: type=1400 audit(1743093364.230:2662): avc: denied { setopt } for pid=5373 comm="syz.5.455" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 97.155528][ T29] audit: type=1326 audit(1743093364.270:2663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.8.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f975125d169 code=0x7ffc0000 [ 97.179056][ T29] audit: type=1326 audit(1743093364.270:2664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.8.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f975125d169 code=0x7ffc0000 [ 97.202441][ T29] audit: type=1326 audit(1743093364.270:2665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.8.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f975125d169 code=0x7ffc0000 [ 97.225793][ T29] audit: type=1326 audit(1743093364.270:2666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.8.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f975125d169 code=0x7ffc0000 [ 97.249203][ T29] audit: type=1326 audit(1743093364.270:2667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.8.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f975125d169 code=0x7ffc0000 [ 97.272619][ T29] audit: type=1326 audit(1743093364.270:2668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.8.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f975125d169 code=0x7ffc0000 [ 97.295990][ T29] audit: type=1326 audit(1743093364.270:2669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.8.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f975125d169 code=0x7ffc0000 [ 97.319343][ T29] audit: type=1326 audit(1743093364.270:2670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.8.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f975125d169 code=0x7ffc0000 [ 97.342666][ T29] audit: type=1326 audit(1743093364.270:2671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5371 comm="syz.8.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f975125d169 code=0x7ffc0000 [ 97.376172][ T5374] netlink: 8 bytes leftover after parsing attributes in process `syz.5.455'. [ 97.398577][ T5367] ================================================================== [ 97.406695][ T5367] BUG: KCSAN: data-race in __mark_inode_dirty / inode_cgwb_move_to_attached [ 97.415434][ T5367] [ 97.417759][ T5367] write to 0xffff888106356b28 of 4 bytes by task 5377 on cpu 0: [ 97.425400][ T5367] inode_cgwb_move_to_attached+0x9a/0x300 [ 97.431164][ T5367] writeback_single_inode+0x2b5/0x3f0 [ 97.436556][ T5367] sync_inode_metadata+0x60/0x90 [ 97.441519][ T5367] __generic_file_fsync+0xed/0x140 [ 97.446680][ T5367] fat_file_fsync+0x46/0x100 [ 97.451292][ T5367] vfs_fsync_range+0x116/0x130 [ 97.456077][ T5367] generic_file_write_iter+0x1cc/0x310 [ 97.461554][ T5367] iter_file_splice_write+0x5f2/0x980 [ 97.466974][ T5367] direct_splice_actor+0x160/0x2c0 [ 97.472116][ T5367] splice_direct_to_actor+0x305/0x680 [ 97.477519][ T5367] do_splice_direct+0xd9/0x150 [ 97.482316][ T5367] do_sendfile+0x40a/0x690 [ 97.486756][ T5367] __x64_sys_sendfile64+0x113/0x160 [ 97.491968][ T5367] x64_sys_call+0xfc3/0x2e10 [ 97.496571][ T5367] do_syscall_64+0xc9/0x1c0 [ 97.501096][ T5367] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.507010][ T5367] [ 97.509370][ T5367] read to 0xffff888106356b28 of 4 bytes by task 5367 on cpu 1: [ 97.516925][ T5367] __mark_inode_dirty+0x58/0x7e0 [ 97.521863][ T5367] fat_update_time+0x1e8/0x200 [ 97.526677][ T5367] touch_atime+0x14f/0x350 [ 97.531117][ T5367] filemap_splice_read+0x8cb/0x930 [ 97.536230][ T5367] splice_direct_to_actor+0x26c/0x680 [ 97.541606][ T5367] do_splice_direct+0xd9/0x150 [ 97.546379][ T5367] do_sendfile+0x40a/0x690 [ 97.550816][ T5367] __x64_sys_sendfile64+0x113/0x160 [ 97.556010][ T5367] x64_sys_call+0xfc3/0x2e10 [ 97.560598][ T5367] do_syscall_64+0xc9/0x1c0 [ 97.565104][ T5367] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.570994][ T5367] [ 97.573327][ T5367] value changed: 0x00000002 -> 0x00000008 [ 97.579034][ T5367] [ 97.581352][ T5367] Reported by Kernel Concurrency Sanitizer on: [ 97.587498][ T5367] CPU: 1 UID: 0 PID: 5367 Comm: syz.7.452 Not tainted 6.14.0-syzkaller-05877-g1a9239bb4253 #0 PREEMPT(voluntary) [ 97.599472][ T5367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 97.609523][ T5367] ================================================================== [ 97.664717][ T4720] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.