last executing test programs: 7m54.667993971s ago: executing program 32 (id=75): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000080)={0x0, 0x3000040, 0x8, 0x1b, 0xfe, &(0x7f00000000c0)="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"}) 7m48.417674119s ago: executing program 0 (id=161): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000970000005000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_enter\x00', r0}, 0x18) open(&(0x7f0000000000)='./bus\x00', 0x1050c1, 0x170) fgetxattr(0xffffffffffffffff, &(0x7f0000000380)=@random={'user.', '])&\x00'}, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="0b00000005000000ff0f00000400000005010000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000004c0000000000000000000000000000000000000000006e5bc49410902009ee96ce554dba8c8c9f7db77983865344c5a332766cc769e6bc79912ffc21c999835caeecf81c0ee290baa28e8a5de74a42e214"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x12, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000005dc0)=ANY=[@ANYBLOB="180000000000000100000000000000001811000038fb8c56c3290e9e8440c2c51306098ace63865caf973daf797230f4221bca17d7680dbf6ce5874369fd96361c3ec50347120c59d11ad2ba7e692eb5a1c2cb3a3f64afad1e271dcb", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 7m48.287075251s ago: executing program 0 (id=164): getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000001000370410000000ffdbdf2500000000", @ANYRES32=r0, @ANYBLOB="8345050001085e001c0012800b00010067656e65766500000c00028005000c"], 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x0) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000280)='kfree\x00', r2}, 0x18) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x127081) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) 7m47.432700794s ago: executing program 0 (id=176): dup(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc90}, [@printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70200000300fd00850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r5}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 7m47.09118009s ago: executing program 3 (id=187): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1, {0x8, 0x3}}, './file0\x00'}) sendmsg$inet6(r4, &(0x7f00000003c0)={&(0x7f0000000180)={0xa, 0x4e22, 0x5, @empty, 0x5}, 0x1c, &(0x7f0000000340)=[{&(0x7f00000002c0)="983fd294fe2b135c1571d80e483f7f35a191c5b864c35f686528db4ddf56b8b22a9dc9f58a9c5485aa5dff1a09e1affe134f8d6567015a0de3d146c88a210131d6f21598fc5a1df2c0c11b5d781d0e", 0x4f}, {&(0x7f0000000780)="cfa13e3352047e7bc98c69a780d7efedab8786557109e8e7f91d1488c44461c31307b96418adfdad0fd6c5b68715f5d221cbaf3b76848e65b776f22a0209e31fc5aa0ff876378cdc5cc826143565e9eb6af2dbbf56f8e9ab01f774387cb93d63a406a30fbcb810539765c8278239d98e7b269da5b76252570666386bf479ab6e7ea70f5eeb1fea6a08143f36c52ccf7c33c9cde581e981205848f90a1ef40d0cf5538fed40b8415fcc02de8e98f7a9d945d9b4b7450a613246b0c5a5a607307c4133f197876dd7547f7b079afd153d3e6542d93582f3af4230e157", 0xdb}, {&(0x7f0000000880)="2268a74647ac2fdcc359e12b1755be17940c39aa524459e827c73d73984c8f9ca674c124460c0545c4cc6301d0dbcebef591952b6bedc1f39088894c758ed6a4a30ce99fa6535eeb112c61a95b8693e59f32776050595461dee376d5368be3c5e3afb84393deea7bd679c0b8a197767d5810df4bfa35bdb0c3ce9dbee3c91a93e365f4ac8351e416a41d06ee7c29b4e97769a48eff4e7545ef472721f7554f5286bddda5af267514e82eb84e1f3c6e7fa7115d85c792d24660246efc95a4a8f864f469122005b87e926b3dc3dc6e0000b178dcbe86eec6a7849725ad", 0xdc}, {&(0x7f00000001c0)="911ac7ef4c9fb3e65f1a1b0d3f9919b6dc478b6d030b5f5ab7d155b01a49cea5d3ca43f97f36f77d82a86034a809c003e543ef9a9e9e9f55b834c0c44ca3ea", 0x3f}, {&(0x7f0000000a00)="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", 0xfe}, {&(0x7f0000000240)="43298cde57961701c3a3db3be25379430c2e8b4c859e1b8db2075e2c61cca41eacfa57d6c6406f3518e3453e644dadb5fd232f72be05694c", 0x38}], 0x6, &(0x7f0000000600)=ANY=[@ANYBLOB="800000000000000029000000370000003a0c0000000000000001000502000b0523bb948e007098444d87d5622e791d8ec2a3f595779ff3a714a46e8a94ee541e0c4040ca05020ef6c910fe880000000000000000000000000101c91000000800000000000000ffffac1414aa01050000000000040102c20400006de000000000"], 0x80}, 0x40040) recvmsg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/164, 0xa4}], 0x1}, 0x0) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='setgroups\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close_range(r8, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x60}]}, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) sendmsg$unix(r3, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="f085", 0x2}], 0x1}, 0x200c8061) 7m47.014040371s ago: executing program 3 (id=190): r0 = socket$nl_route(0x10, 0x3, 0x0) dup(r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socket$tipc(0x1e, 0x2, 0x0) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc90}, [@printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) r6 = dup(r5) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000cc0)=@raw={'raw\x00', 0x8, 0x3, 0x368, 0x0, 0x43, 0xa0, 0x0, 0x98, 0x2d0, 0x178, 0x178, 0x2d0, 0x178, 0x49, 0x0, {[{{@ip={@empty=0x5107, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00', {0xff}, {}, 0x9}, 0x12a, 0x1a0, 0x1c0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@unspec=@connbytes={{0x38}, {[{}, {0xe}]}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xe0, 0x110, 0x0, {}, [@common=@unspec=@cluster={{0x30}, {0x2, 0x0, 0x1ff}}, @common=@unspec=@connlimit={{0x40}, {[0xffffff00, 0xff, 0xffffff00, 0xff000000], 0x3, 0x1, {0x4413}}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x5}, {0x1, 0x4, 0x5}, 0xb}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3c8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70200000300fd00850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r9}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f00000000c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @printk={@ld={0x18, 0x0}, {0x3, 0x3, 0x3, 0xa, 0x1, 0xfe00}, {0x5}, {}, {}, {}, {0x85, 0x0, 0x0, 0x76}}]}, &(0x7f0000000180)='GPL\x00', 0x9, 0x88, &(0x7f0000000000)=""/136, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r10 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r10, 0xc0105500, &(0x7f0000000000)={0x80, 0x6, 0x301, 0x0, 0x0, 0x101, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000000)={0x0, 0x3938700}, &(0x7f0000000040)) 7m46.978299102s ago: executing program 0 (id=191): prctl$PR_SET_SECUREBITS(0x1c, 0x1d) setuid(0xee01) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000efffffff850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)=0x0) set_mempolicy(0x2002, &(0x7f0000000000)=0x9, 0x9) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') pread64(r2, &(0x7f0000001fc0)=""/4120, 0x1018, 0x24) timer_delete(r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0xfffffffffffffffc) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{}, &(0x7f0000000000), &(0x7f0000000040)=r2}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000c40)=ANY=[@ANYRES64, @ANYBLOB="0c4bd3be8c49d9b7bf8ea5c6094a8ea5df0cc9634f91be2cac97f35fd7d9cb40903890bac08c250d9018e1b534e13a3b96a4414d1cec54c392a4ec5ccadf018b7abbeb8ab8b57291a07ebd573da50e2de4820fcb51bc2af40092b386195e03aa4977186b02642e79d99e724d79ca15612df21659b06039e92f3b10bfaa14a3c6f89a177aabbb3a4cb5c1c6f9c68aee14d5b50f36a4939c009890b9c0e2f2101a2729cde6b33ffd94b745d082554b93642a0b6b35d82e30976f7e1fd4f398347898e257ee6127ea87e6067411bd", @ANYRESHEX=r7, @ANYRESHEX=0x0, @ANYRESDEC, @ANYRES16, @ANYBLOB="c26f81db7a792c2a2cb500fc82a2b8d0b65da94982b92875406185cf765c284b7ce7ba86a2ae1e29fe05918f9601e995c339eebbc1ec5242d28bc408406b6d72c1f977dfa6cef0331f254733a930bc4ab1d834e0f40cdc01ee082f6f186326e22b9bd2426a4b923f036aa5bd0133f087a89ec91c2e1e7b45bacda3447b60e9fae527d75888a249", @ANYRES16=r1], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) ioctl$AUTOFS_DEV_IOCTL_READY(r4, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, r6, {0xdecd}}, './file0\x00'}) setsockopt$packet_rx_ring(r9, 0x107, 0x5, &(0x7f00000004c0)=@req3={0xba0, 0x4, 0x7, 0x3, 0x25, 0x10, 0x9}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000cf00000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='mm_compaction_migratepages\x00', r6, 0x0, 0x1}, 0x18) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r11}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) r12 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r12, 0x891b, &(0x7f00000001c0)={'ipvlan1\x00', {0x2, 0x0, @loopback}}) setsockopt$IPT_SO_SET_REPLACE(r12, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x4d0, 0x0, 0x25, 0x148, 0x340, 0x60, 0x438, 0x2a8, 0x2a8, 0x438, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x9, 0x8001}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x530) 7m46.604218018s ago: executing program 0 (id=193): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000380)='mm_page_alloc\x00', r0}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10b8}, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000100)='kfree\x00', r4}, 0x18) r6 = getpgrp(0xffffffffffffffff) fcntl$lock(r5, 0x24, &(0x7f0000000040)={0x2, 0x2, 0x8, 0xfffffffffffffffa, r6}) splice(r3, 0x0, r2, 0x0, 0xfea8, 0xa) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r7, 0xffffffffffffffff, 0x2) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r8, 0x0, 0xc080) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000), 0x7cb, 0x8000) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x100000000) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000c40), 0x2, 0x4b2, &(0x7f0000000c80)="$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") statx(r2, 0x0, 0x800, 0x20, &(0x7f00000003c0)) r9 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r9) fsmount(0xffffffffffffffff, 0x0, 0x80) 7m45.661457783s ago: executing program 0 (id=199): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000180)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001380)={0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000280), r2) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r2) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0xff) copy_file_range(r3, 0x0, r3, &(0x7f0000000080)=0xff80000000000000, 0x1, 0x0) fchmodat(r3, &(0x7f0000000080)='./file0\x00', 0x1) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = dup2(r4, r4) socket(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) io_setup(0x1, &(0x7f0000000b80)=0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r7, 0x0, 0xb, &(0x7f0000000040)=0x3, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x1a, &(0x7f0000000240)={0x1, 'veth0_to_team\x00'}, 0x18) syz_emit_ethernet(0x82, &(0x7f0000000480)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x68, 0x0, 0x40, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x24, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @private=0xa010102, {[@timestamp_prespec={0x44, 0x3c, 0xfd, 0x3, 0xe, [{@dev={0xac, 0x14, 0x14, 0x15}, 0xfffff351}, {@local, 0x6}, {@loopback, 0x1}, {@remote, 0x6}, {@rand_addr=0x64010101, 0x3}, {@multicast2, 0x3}, {@multicast2, 0xc}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000096c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@newtaction={0x64, 0x30, 0x9, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x4, 0x200, 0x2, 0xffc, 0x10}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) io_destroy(r6) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r9, &(0x7f0000002f40)=""/4098, 0x1002) ioctl$BLKTRACESETUP(r5, 0x125d, 0x0) stat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100)) 7m45.660411273s ago: executing program 3 (id=200): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000100)=ANY=[@ANYBLOB="180300000000000000000000000000008510000006000000180000000000000000000000000000006500000002000000180000000101000000000000ea8c93009500000000000000540300000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x18c9f, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0xf5, 0x30a, &(0x7f0000000480)="$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") mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1adc51, 0x0) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f00000001c0), 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 7m45.533958795s ago: executing program 3 (id=202): r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000002c0)='./file1\x00', 0x20c010, &(0x7f0000000300), 0xfe, 0x591, &(0x7f00000011c0)="$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") renameat2(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file1\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) read$char_usb(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r3}, 0x38) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x18) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0a00000000100000fd0300000100000000000000", @ANYRES32, @ANYBLOB="0000000000000100000100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/20], 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)=@generic={&(0x7f00000000c0)='./file0/file0\x00', r5}, 0x18) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="640000001000370400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800e00010069703665727370616e00000030400280140006002001000000000000000000000000000214000700fc02000000000000000004001200000000000000"], 0x64}}, 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) lseek(r6, 0xfffffffffffffffc, 0x2) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f90324fc60", 0x14}], 0x1}, 0x0) recvmsg$kcm(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)=""/4091, 0xffb}], 0x1, 0x0, 0x4b}, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x8, 0x3032, 0xffffffffffffffff, 0xfffff000) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r8, &(0x7f0000000ec0)=""/4096, 0x1000) openat(r0, &(0x7f0000000000)='./file0/../file0\x00', 0x480000, 0x110) getdents(r6, 0x0, 0x58) 7m45.083278011s ago: executing program 3 (id=204): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x3e, 0x8, 0x8, 0xffffffff, 0x1, 0x1, 0x100000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0xfffffffffffffe98) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x43) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000640)="42f3928a386e8750bd4c5de319a9e00436ff6612b1417ea9cacc1d7b33bdfe46381bc386e6b028e4940e47f4b0ae6f89c06bebc7e9f45ed58ddb725f4440f531136c4d5f90b76c0c803a566ae3895f902d7e882c827515d835695a57d5223b6e53b711cf4845901f8ad975ba92bf95221279488068e2b535eeb9b37aca23c32de925b519bc731b809081fee72dbc772bb1c08efc29115de6579bcbd8fceb8b1ad07c2dae93fdd193fa3a75944290139cb3bb9af8451b325044f010e04a1828b393cf", &(0x7f0000000340)="4c06cc7a8b38d83ebf8a86c0ebc43873713d4358f0705282e660832b364583c3c0d51cc5e6eef0d2bc480325423c5019f7e501793fb5178a0ea9dbb81eb934637dc2b702ee8a450e06f9e23b6e2ed09767ee53c5fb8944a307a31591e1dff31ab144c384bc9ca2567f3707f5cb83f71f104c3ada627cb48848af8af0", 0x9, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x2bf, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfffffffffffffffe) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000100)='./control\x00', 0x0) openat(r2, &(0x7f0000000280)='./control\x00', 0x0, 0x0) unlinkat(r2, &(0x7f0000000140)='./control\x00', 0x200) setsockopt$MRT_ADD_MFC_PROXY(r2, 0x0, 0xd2, &(0x7f0000000080)={@rand_addr=0x64010102, @multicast2, 0xffffffffffffffff, "e15503a1c20d5c7168c778a56d634153e0da72709e8ea7cee497b7e9f0dd8dac", 0x4, 0x1, 0xc, 0x3}, 0x3c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000003c0)={0x9c9, 0x0, 0x0, 'queue1\x00', 0x200000}) close_range(r3, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_wakeup_irq', 0xd1de434e8e54206c, 0x130) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001d40)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x1, @ANYBLOB='\b\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="020000000100000004000000000000000000000000000084a35bba5b14d076316a05703e02e6f18c6d3d57cdf170245e1d6a660cd4e9c30fbe0816a8048443f40000d8a36ae5cf6aa4845e583e3cb1ad707da045c5a706febc6e532c16a951acaa1bfc175d0dd5c67270a517c81f823e05eb93174d80"], 0x50) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001c00)=@bpf_ext={0x1c, 0x11, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008516000083000000bf090000000000005509010000000000950000000000040095000000000000008520000005000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000a00)='syzkaller\x00', 0x7d, 0x1000, &(0x7f0000000b00)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001b00)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000001b40)={0x5, 0xa, 0x3, 0x6d1}, 0x10, 0x1680e, 0xffffffffffffffff, 0x1, &(0x7f0000001b80)=[0x1, 0x1], &(0x7f0000001bc0)=[{0x4, 0x1, 0x8, 0x2}], 0x10, 0x4, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001d00)={{r4}, &(0x7f0000000780), &(0x7f0000001cc0)=r5}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYRES16=r0], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x18) lsm_set_self_attr(0x66, 0x0, 0x22, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000000000001823", @ANYRES32, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) sync() 7m44.728119857s ago: executing program 3 (id=209): ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xffffffffffffffff}}, './file0\x00'}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000ac0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x448, 0x2e8, 0x180, 0xe8, 0x180, 0x248, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, &(0x7f0000000580), {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28}, {0x3, 0x1}}, @inet=@rpfilter={{0x28}, {0xa}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x7, 0x1}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@loopback, @multicast2, 0xffffff00, 0x0, 'bridge_slave_0\x00', 'dvmrp0\x00', {}, {0xff}, 0x33, 0x2, 0x20}, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xa}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x1, 0x5, @empty, 0x4e22}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x4, 0xff, @empty, 0x4e20}}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}, {0x21, 0x8}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x238, 0x940c, 0x3002, 0x238, 0x2c0, 0x348, 0x3d8, 0x3d8, 0x348, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1d0, 0x238, 0x0, {}, [@common=@frag={{0x30}, {[0x1ff, 0x2], 0x1, 0x1e, 0x3}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x4, 0x5, 0x5, 0x4, 'netbios-ns\x00', 'syz1\x00', {0x9}}}}, {{@ipv6={@private1={0xfc, 0x1, '\x00', 0x1}, @empty, [0xffffff00, 0x0, 0x0, 0xffffffff], [0xffffff00, 0xff000000, 0xffffffff, 0xff000000], 'veth1_to_batadv\x00', 'gretap0\x00', {0xff}, {0xff}, 0x33, 0x8, 0x1, 0x2a}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x7ff, 0x0, 0x9, 0x6, 0x7, 0x2, 0x8000, 0x1]}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="ac0000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c00028005000100000000000800074000000000180006801400040020010000000000000000000000000001"], 0xac}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="ac0000000001010400000000000000000a0000003c0001802c000180140003000000000000000000000000000000000014000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8000000000000000000000000000aa0c00028005000100000000000800074000000000180006801400040020010000000000000000000000000001"], 0xac}, 0x1, 0x0, 0x0, 0x4000}, 0x4000894) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x30, 0x7ffc0001}]}) io_setup(0x8, &(0x7f0000004200)=0x0) io_pgetevents(r4, 0x3, 0x3, &(0x7f0000000440)=[{}, {}, {}], &(0x7f00000004c0)={0x0, 0x3938700}, 0x0) unshare(0x2a020400) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000200)='=', 0x1}], 0x1, 0x0) 7m44.719418087s ago: executing program 33 (id=209): ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xffffffffffffffff}}, './file0\x00'}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000ac0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x448, 0x2e8, 0x180, 0xe8, 0x180, 0x248, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, &(0x7f0000000580), {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28}, {0x3, 0x1}}, @inet=@rpfilter={{0x28}, {0xa}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x7, 0x1}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@loopback, @multicast2, 0xffffff00, 0x0, 'bridge_slave_0\x00', 'dvmrp0\x00', {}, {0xff}, 0x33, 0x2, 0x20}, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xa}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x1, 0x5, @empty, 0x4e22}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x4, 0xff, @empty, 0x4e20}}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}, {0x21, 0x8}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x238, 0x940c, 0x3002, 0x238, 0x2c0, 0x348, 0x3d8, 0x3d8, 0x348, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1d0, 0x238, 0x0, {}, [@common=@frag={{0x30}, {[0x1ff, 0x2], 0x1, 0x1e, 0x3}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x4, 0x5, 0x5, 0x4, 'netbios-ns\x00', 'syz1\x00', {0x9}}}}, {{@ipv6={@private1={0xfc, 0x1, '\x00', 0x1}, @empty, [0xffffff00, 0x0, 0x0, 0xffffffff], [0xffffff00, 0xff000000, 0xffffffff, 0xff000000], 'veth1_to_batadv\x00', 'gretap0\x00', {0xff}, {0xff}, 0x33, 0x8, 0x1, 0x2a}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x7ff, 0x0, 0x9, 0x6, 0x7, 0x2, 0x8000, 0x1]}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="ac0000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c00028005000100000000000800074000000000180006801400040020010000000000000000000000000001"], 0xac}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="ac0000000001010400000000000000000a0000003c0001802c000180140003000000000000000000000000000000000014000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8000000000000000000000000000aa0c00028005000100000000000800074000000000180006801400040020010000000000000000000000000001"], 0xac}, 0x1, 0x0, 0x0, 0x4000}, 0x4000894) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x30, 0x7ffc0001}]}) io_setup(0x8, &(0x7f0000004200)=0x0) io_pgetevents(r4, 0x3, 0x3, &(0x7f0000000440)=[{}, {}, {}], &(0x7f00000004c0)={0x0, 0x3938700}, 0x0) unshare(0x2a020400) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000200)='=', 0x1}], 0x1, 0x0) 7m30.51833746s ago: executing program 34 (id=199): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adff012255f674412d02000000880b5f04596a5e99fce658be2f200c699223886d8be4b50000005ab527ee3697f98125f30e6326996a3cfee33025a30b45bdcf2c69d105e5e55a1d273683623f1a5dc6e3c7e20eb7a98ecf3bd2cf898e924abe26ac296f660e69ba982fd76e00dcff7f0000ca6b78ad833488cfe4109eaf009eddcf21f5c63cde2f00150200000001000000520a0000151d010000000100bf00000000cc587424363da52001a3cdf2000000db74596fd72c002a60c1bc7dc8c38b7d2e13c50424b9dd1145d03ff45f70685c6bd9ff41c69b7de406e89dcbb7677e65a88a8407a9e7f9c0e91028b0856eb1ed9474480737a55ebb0bd701f7fb21135c6172eba7eb8a341f07e5a2d1e88b3cfc22df01e4bac9d97328fa2a82b5e8741e02056d93a433f50479387467824262852c7939db5672d07cdbe8e14abf56497e5d56dbe37551b870b2851c3f0a1a9ebfcba105a6ccdd01b0f04edb256c0200000073f6db43661bd7f0e2536ffbfe5ca31b4083145531458b7d1e341c6b351ebc5223f54d6bec93f4ef088e5d1be2515226988d664709ff03f1aa3dc7f1580ace9bf2afd28d0700000000000000d6eb372713255012e028cb2654d493a0b43bf21375709f348f5eda2967199cc936859a538100070000000000dc10e13ef227f627a40000ad1fa253d33fa74f172d3407ae4e1e347c0c6ef9dd2b6bb700000000000000000c586272c3f4d79bc36315745cb149f3cb385e6add14652003c7cdd3324f07d134d3a6c718bbd1aafe1140cff0be4c6f8df084c5e9734ae30aa9af030025f01ab03a9b1074407136bc506031f0916a39d3057d55183612b39e73ae8e6dc30356886a831836469e2051d937eb85f3f2d5ae2c1dca476b97419a3b76ed62409d004d7fbe362145d19605d760df4c5124ca325d374b371867a79b35c6617fc3327191fbf514573f0e30d1d60be2168fffc2f3dccd599a2cb77f124e22f87673675805494db821f39b50d938d5fd8c6b2a3a324c257bc9110971b749ccd74089ed6b86f81ca3ba47d8f71d290ed1b1a11f7a67125170c88c3b6a50692cc0064fc6bbd312536ac15016c85c6332226401b110da9c786eeca22debc99335587b54c13c3107008fa069af8223b38ced735c2d906551004d8dc10d88738488da01ffa4add56474573c964a270000f2f16625c0c10200000000c7a5ca60fdad159f2e44171f39638410020000004825d081f2d987f05c534187738655d7dc958f2046fa0c1619a6554b82d9c162eb61ca74f1ffdaccf0ea5f06e0fca8b27ff3983ab74fd3d560700a1fab44e77e312b3b129e000302d613916c9bcf9f0000fac73a5b6bfb27f88dba816020be760f7b45e001efada8000000000000fdaf4660402f7b3b79a433e08074ea2462974a00040000eb01352638f56dae0249d15ba8767259658878b7492cfbacde9b57cf4de00788adce638190f3570e0b4c80ef682df22201270955afb6008846557ee3bc09fda6dbb6550d597300eb82a184c96ffde5a30e5433e866665b98ca2002c804c22ff2634b7bfbf5c0d586cda5b45fd00dede1e88a4d41dee7cc76d7a23d06acb1d2d4c58faea84158bb440df2a694f4cdcaa4f65c22efffffffffffdd00000000d503d79986958115ae07b70f991430b7fb475d77b869ee02000000000000000000001ffff0ef89b2a68d2b05c995445d8a7700bcdfbec74fb2dd163e863315e84498dfb52bb93f6c9084659ce777ddac563c8596c2b1d8180289a61faa95a82bf1cfb7f2fd7252e9322abe282c33445d443a67467893b9bf0d1c8130ae6b226900000635376413c29f7c6f7b7e29b9a0c64e68328661f0c06e21f7d7dc22174ea4447a6f60edef3a4168d40200fbc71104512efe8e5d7d934aa289b4bd2b870000000000000000000007000000002000000000009b777883a02f0593dfc4cb4114b9f9cf4ad155110cc6ace2b322ac31bfa27847c799c8009a1ea5b98e525e6383ad7fd9795170e7b11e247603c2ff49a11459c7f606d729d3979676bffb3049166bb84a0f061991bd57c2566c10c282352aba05b6164ef876915a3f2491e4793e590dcc71de10da96366c1e992c0068c940dd4422c9882d3aa0f8a797b8fea6efcfb5276b7679f15559edaa977504cc0b2f777acb907ebf5fc14add71d0bca37405ded69b77ab4a3d7487fd04000000de17e1e13b93669b79556abb722d9c085b189b5fd1f30e8dc813f608830b110001732135e8e7262f290000923bfb6b41ff3792cee2fc37eee739c3e36a4bc80112968ec0d8902eced1fe552018014a463abbbf7ccd6a92a5734e3ebfca9b6e88e031f31de2183652e77c164c646a1cfd3710aa4205d8d4d4f974133ccb1e49feb42664eccd809c0ba8917eda87489e8946d5c8156197bcb66fd5606c63e3389ee9e8552381646365066ef9a36a449c96485c22ad1aa423b7b89efbc6cd54000bb0ea5f4f1e8773144fb6ac9a44d43593d77e66aa7ed7f3d4e7b211590c738888d02b2dbb0b2ba73ec72e1d8d7360a128499dd19e1e7b9b0671f4f58515b45ecb9964f3c4ddb8234391d514f8d996d8d6dd7f8fadfee2d7a0035638ce27c2936cb04b30a0eb0cde0000000000000040000000ec3c12ecee8fc3a40000000000000000e215b00ce2570b930723cbadb4033d1b8aaa2cfb3fb89e4a6e89737fd6232218a9e0c099d1eb59d60b3cca089785642f327139bc4394fb6d547a9b3c22599e780c1da7433fb47615d372e3fffe9703e37d5c87d513165278650738efcc04d27b766cf7f60066edd292f6c8a2174f391ed164bb1816819ceb3e378e776d422bc946cd9501accebeac3a5b31d8abc68ae537cd44a04e6bc21c35a7beab2610c51e593676bf635a20f597f4631b91454d182f826071f5210bd6d93173589929b23801e63c2266fde13b5a04b8d48be057c752bc415a756ea9b4d34156c4f73dd5e5924ef101a5fcdaf37c7ba2c4a9de9b000000000000000000000000000000a73b862e4b63c245616b522345587d0ee65a6902bdd0abd941e8aba37510b222ae544f395edd1b92ad53fc68f08ea00edc5e10d768836169dd296d56b306e8b75778c37571792a6c3d8b02ef378ebd59422cdd008bef6f80a80a68641ea5ed4f1126bb676098c10bf663eb3fb8c839364d28fd046dc64b35f9c3397ce6f4ad357b0000000000090000000088c7a8e2638f650a6f04a6f33a090f59414d6ebcbc687e66d600000000bd0a58ea6d36fc2cf9b9a71c137a2a22adb1006f371d4faf47285fd66fe0389afb96854bb360edcdf11b4ff6dd578bba93e949d240cde9b5836cb46032484dc19c93db7b6e5afa10547c78e76a3111557346e52566df196fd630561bb908fff4d2e19562aabd43742a26a43799f8636fa04ceb40c9e4ca1cfbbc7b949cd245a3ee118fd0d4f639444539af8766028d4ac4d4c548e290199e0dacbb4f6796b39bf32934d941ba2f88e3ebd0cf8e24f99eca86e4ca9b2cd2b54044a7fc4631572a6378a32df288785f146275c1f548e2a0c1016744e05f9de5044373d7650125027547eefe7b2d8c8871bb65395fae99d8456883705bfdfb00001854b2e5efa8aaf25827d659f592b1575281ec125de7fb91cd81d91dcb19f5cdf1e1e2b4a8a1389753a09110538689e38e07fb2dc72bd4fd11d7bc16aac5d85c6101bb722895248e463a5fb45ce0e564e90cb19d5993b471687ae4165e29cf2f58082115f5f8569896eedfd798733223e6d6584997510c374912ab798bd4af4654c01bb2c411bc36468ddd62b4eba5cfc8953526e0e5b1359797956152d0098ce47c62c3fe5a23219389622b7f65bf03527d25c3941b9cf1ffeedf6d99082bb57ea871c12213cc40900f83033bc18c529171fae324c315bc6ce358831d0230412212acfd5fc8d5cb0d028cf568e8bb40e27befe2ff01f7c6674a4d86d900633ea36641e0a781ea0ea7f2d928b8b22e2f97dd13348927375baea6863bef4acf4299096ada5cdd2a0eaafaa760a79d102d1e0c0000000000000000007926653b8d79ce16a432f124786a0bc3c5b7d196822492ae1ccf91aeac16406ad6f9cd3d96d57fceba8360ae49f73351814c9c2972f11064aaf3739d9100f9c0e4d0cb17d50c82e305ba7d62cf1cc6da26e34982a8c74dd8122cf5b5e7c34fd2712a0cef05e4d8ec7dd363219676bd9b19943185b132eb35a695e208dfa5cecdb1d6425c8879063c0f11bd64291a4209ee6dc1d9e9010013f6148c603e6a335e298efd6ab5cccc47a2c568c6afec54f8251bd840752addf200371361c9eedf05ed98585cf6d99e9e56055064bda2d373369761238c278147cd0eb7799f6b9c9fcaa3fd282154994f5b25420c86db9b6401e885de1c615a719a1c83e8fbbb181282dbaf3313a4e4a4877e9f37607e2cd6da0cf6371ec06a75f5a4206b2418ad8897ae149085d63f01f22eca44033234b3930b4d5da756669a1d59d69e7de54abf439988ed7ec33c2d0a901bb0985a24878984d8a4340fa9a356d100926fb5f2ef9976366a61b8cc2bcb1c072b0e9c564852388e1edff10d75b3832792e471cc15b40380f94d834243080158603fbc9134d6983c540525447478984611c0d9666941bfc0a30db47a8828b6e5c51aee2094599b4ce52795750e1764f1657ca8c5633c71287239dddf5c651496f7bbd148c937f083d2e4e0197dbc6ff0649c749707b17399b1d7efad23abb8b40b38704737e15662ae4913a4a001cd3b71c7af75b5ffad9780650c800a40ca80ddc41987919142fd28dbf22db5f4c435415a03455e1d55d1783ccef97d7e4655cf839d06f06e137bbe462a03b3100231914b19739dd57b4f12d026ad0c7fd3"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000180)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001380)={0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000280), r2) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r2) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0xff) copy_file_range(r3, 0x0, r3, &(0x7f0000000080)=0xff80000000000000, 0x1, 0x0) fchmodat(r3, &(0x7f0000000080)='./file0\x00', 0x1) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = dup2(r4, r4) socket(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) io_setup(0x1, &(0x7f0000000b80)=0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r7, 0x0, 0xb, &(0x7f0000000040)=0x3, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x1a, &(0x7f0000000240)={0x1, 'veth0_to_team\x00'}, 0x18) syz_emit_ethernet(0x82, &(0x7f0000000480)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x68, 0x0, 0x40, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x24, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @private=0xa010102, {[@timestamp_prespec={0x44, 0x3c, 0xfd, 0x3, 0xe, [{@dev={0xac, 0x14, 0x14, 0x15}, 0xfffff351}, {@local, 0x6}, {@loopback, 0x1}, {@remote, 0x6}, {@rand_addr=0x64010101, 0x3}, {@multicast2, 0x3}, {@multicast2, 0xc}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000096c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@newtaction={0x64, 0x30, 0x9, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x4, 0x200, 0x2, 0xffc, 0x10}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) io_destroy(r6) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r9, &(0x7f0000002f40)=""/4098, 0x1002) ioctl$BLKTRACESETUP(r5, 0x125d, 0x0) stat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100)) 5m31.080955634s ago: executing program 7 (id=2700): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) syz_emit_ethernet(0x86, &(0x7f0000000540)={@multicast, @empty, @val, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5f1060", 0x48, 0x2f, 0x0, @private0, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x8100, 0x0, 0x0, [0x7f, 0x6]}, {0x0, 0x0, 0x0, 0x0, 0x100}, {}, {0x8, 0x88be, 0x86ddffff}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7}}}}}}}}}, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c000000020000000000000002000084ffffffff000000000300000000000000000000000200000000000000000000000000000403000000000000000000000902"], 0x0, 0x56, 0x0, 0x3, 0x0, 0x0, @void, @value}, 0x28) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x135}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x4, 0x1}]}}}]}, 0x3c}}, 0x0) request_key(0x0, 0x0, 0x0, 0x0) open(0x0, 0xec40, 0x12) pipe2$9p(&(0x7f0000000000), 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r5 = gettid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x2, &(0x7f00000002c0)=[{0x5, 0x2, 0x1a, 0x1}, {0x2, 0xde, 0x6, 0xe}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/anycast6\x00') sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000127bd7000fcdbdf253700000008005700030000000800570005000000080000000000000000002700030000000800a1004b0a000008002600710900000800a10000800000080026006c090000"], 0x54}, 0x1, 0x0, 0x0, 0x44081}, 0x24048001) acct(&(0x7f0000000500)='./file0\x00') timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r4, r6, 0xfffffffffffffc01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 5m29.796950705s ago: executing program 7 (id=2723): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) io_uring_register$IORING_REGISTER_FILES2(0xffffffffffffffff, 0xd, &(0x7f0000000440)={0x1, 0x0, 0x0, &(0x7f0000000400)=[{0x0}], 0xfffffffffffffffd}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x65, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, @void, @value}, 0x94) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x2d60, @empty, 0x9}, 0x1c) listen(r0, 0x3) 5m29.647349937s ago: executing program 7 (id=2724): r0 = io_uring_setup(0x1612, 0x0) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000001580)={0x1, 0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000040)=""/168, 0xa8}], &(0x7f0000001540)=[0x2]}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001a80)=[{0x0}], 0x0, 0x1}, 0x20) io_uring_enter(r0, 0x4885, 0x5fdd, 0x1d, &(0x7f00000001c0)={[0x947]}, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='erofs_destroy_inode\x00', r2, 0x0, 0xfffffffffffffffe}, 0x18) r3 = getpid() syz_pidfd_open(r3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='nr_inodes=M']) socket$xdp(0x2c, 0x3, 0x0) 5m29.582352758s ago: executing program 7 (id=2726): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x0, 0xf8a, @mcast1}, 0x80, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce620300fe"], 0xfe1b) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="563f00001800599c6d0eab070004000523"], 0xfe33) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x18) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x48a, &(0x7f0000000000)={[{@jqfmt_vfsold}, {@usrjquota, 0x22}, {@errors_continue}, {@noload}, {@data_err_ignore}, {@usrjquota, 0x22}, {@errors_continue}, {@errors_remount}, {@noblock_validity}]}, 0x1, 0x44e, &(0x7f0000000900)="$eJzs3M1vG0UbAPDHdpw0bfMmbykfDS0ECiLiI2nSD3rgUgQSB5CQ4FDEKSRpFeo2qAkSrSIIHMIRVeKOOCLxF3ChXBBwQuIKd4QUoVwonIzW3k3dxE7ixIlL/ftJm8x4xpp5dnfs8azXAXSsoeRPLuJgRPwaEf3V7J0Vhqr/bq0sTP69sjCZi3L5jT9zlXp/rSxMZlWz5x2oZsrlDdpdejtiolSavprmR+cvvzc6d+36czOXJy5OX5y+Mn727KmTx7rPjJ9uSZx9SV8HP5w9euSVt268Nnn+xjs/fp3092BaXhtHqwxV925dT7a6sTbrq0nnutrYEZpSiIjkcBUr478/CtG7WtYfL3/S1s4Bu6pczpd7GhcvloF7WDJRBzpR9kaffP7Ntj2aetwVls/F6jrGrXSrlnRFPq1TTD8j7YahiDi/+M8XyRa7tA4BAFDr5rmIeLbe/C8fD9TU+196bWggIv4fEYci4r6IOBwR90dU6j4YEQ812f7aKyTr5z/l/m0FtkXJ/O+F9NrWnfO/bPYXA4U011eJv5i7MFOaPpHuk+Eo9iT5sQ3a+O6lXz5rVFY7/0u2pP1sLpj244+uNQt0UxPzEzuJudbyxxGDXfXiz63OeZP58ZGIGNxmGzNPf3W0Udnm8W+gBZPy8pcRT1WP/2KsiT+Ta3h9cuz5M+OnR/dFafrEaHZWrPfTz0uvN2p/R/G3wPLNcuyve/6vxj+Q2xcxd+36pcr12rnm21j67dOGn2m2e/53596spLvTxz6YmJ+/OhbRnXt1/ePjt5+b5bP6yfk/fLz++D8Ut/fEwxGRnMTHIuKRiHg07ftjEfF4RBzfIP4fXnzi3ebj32BVvoWS+Kc2O/5Re/ybTxQuff9N8/FnkuN/qpIaTh/ZyuvfVju4k30HAAAA/xX5ynfgc/mR1XQ+PzJS/Q7/4difL83OzT9zYfb9K1PV78oPRDGfrXT116yHjqVrw1l+fE3+ZLpu/Hmht5IfmZwtTbU7eOhwBxqM/8TvhXb3Dth17teCzmX8Q+cy/qFzGf/QuYx/6Fz1xv9HbegHsPc2ef/v3at+AHvP/B86l/EPncv4h47U8N74/I5u+ZdoU+Lb7p39VsPWE5G/S0K+ZxLFqFvUteUfs9hmoqduUbtfmQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFrj3wAAAP//j57jFA==") r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) r6 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$selinux_access(r6, &(0x7f0000000740)=ANY=[@ANYBLOB="10797374656d5f753a6f626a6563745f723a6c645f736f5f7420704a122f7362693c13c0fb219df0c56e742030"], 0x41) mount(0x0, &(0x7f0000000240)='.\x00', 0x0, 0x2200020, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000002, 0x200000005c832, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r7) ptrace$poke(0x5, r7, &(0x7f0000000080), 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0x60000006}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, &(0x7f00000000c0)={0x20002000}) 5m29.424566741s ago: executing program 7 (id=2732): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r3 = syz_open_procfs(0x0, 0x0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000002c0000002c00000002000000000000000100000d000000000000000000000000000000000100899b0cac7aa7e800840000000000000000010000"], &(0x7f0000000500)=""/16, 0x46, 0x10, 0x1, 0x0, 0x0, @void, @value}, 0x28) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb4b206d1e0000000000004c0000004c00000002000000000000000000000903000000000000000000000105000000080000000000000000000003000000000200000002000000000000000000000000000003000000000100000002000000000000000000"], 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x14, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYRES32], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r7, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_256={{0x304}, "6ae04425ace3f60c", "acba84f0a6731f234db1cc7f873918cf87310300", "0f9dafb4", "ec3fff9afd96e6c0"}, 0x38) writev(r7, &(0x7f0000000080)=[{&(0x7f00000002c0)="ec", 0xfdef}], 0x1) close(r7) 5m28.435796056s ago: executing program 7 (id=2743): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000180), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) timer_delete(0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001f2, 0x0) 5m28.417821096s ago: executing program 35 (id=2743): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000180), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) timer_delete(0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001f2, 0x0) 5m1.44761556s ago: executing program 5 (id=3128): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r3 = syz_open_procfs(0x0, 0x0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000002c0000002c00000002000000000000000100000d000000000000000000000000000000000100899b0cac7aa7e800840000000000000000010000"], &(0x7f0000000500)=""/16, 0x46, 0x10, 0x1, 0x0, 0x0, @void, @value}, 0x28) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb4b206d1e0000000000004c0000004c00000002000000000000000000000903000000000000000000000105000000080000000000000000000003000000000200000002000000000000000000000000000003000000000100000002000000000000000000"], 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x14, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYRES32], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r7, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_256={{0x304}, "6ae04425ace3f60c", "acba84f0a6731f234db1cc7f873918cf87310300", "0f9dafb4", "ec3fff9afd96e6c0"}, 0x38) writev(r7, &(0x7f0000000080)=[{&(0x7f00000002c0)="ec", 0xfdef}], 0x1) close(r7) 5m1.340277891s ago: executing program 5 (id=3133): r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 5m1.310318952s ago: executing program 5 (id=3134): r0 = syz_open_procfs(0x0, &(0x7f00000021c0)='maps\x00') read$char_usb(r0, &(0x7f0000000040)=""/4109, 0x100d) preadv(r0, &(0x7f0000002240)=[{&(0x7f00000032c0)=""/4116, 0x1014}], 0x1, 0x29cf, 0x6) read$char_usb(r0, &(0x7f0000001080)=""/135, 0x87) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='totmaps\x00') bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000020000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000bd0000000000000000000000000000442500000000"], 0x50) (fail_nth: 1) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000100, 0x14020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xec, 0x7, 0x40, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x4}, 0x100987, 0x7ff, 0x7, 0x2, 0x81, 0x1002, 0x5, 0x0, 0x7ff, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r1, 0xa) r3 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) shutdown(r3, 0x1) syz_genetlink_get_family_id$mptcp(&(0x7f0000000340), r1) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x800) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="600000001000030500000000fedbdf250000"], 0x60}, 0x1, 0x0, 0x0, 0x800}, 0xc0b0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) 5m1.057663075s ago: executing program 5 (id=3138): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000240)='sched_process_fork\x00', r3}, 0x18) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000880)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x21000e, &(0x7f0000000180)={[{@nolazytime}, {@abort}, {@lazytime}, {@mblk_io_submit}, {@noauto_da_alloc}]}, 0xde, 0x53b, &(0x7f0000000e00)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x641, 0x1c3) fallocate(r6, 0x10, 0x2, 0x807c27) fallocate(r6, 0x20, 0x4000, 0x8000) sendmsg$nl_xfrm(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000002240)=ANY=[@ANYBLOB="54020000170001ffffffffffffffff00000000000000000000000000000000010000000000000000ac141400000000000000000000000000fc020000000000000003000000000000e000000200001000000000000000000000000000000000080a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1242ffff040000000000000000000037660be8ff00000000000000000000000000000000200000000200002000000ed79154d5d33354110000", @ANYRES32, @ANYBLOB="de019f0952de27b5ca8d389d7cae6a6a773e525138b08d4c138c7d50cda2e31c8ad241ed5a79cfb826a83c75c3bd4f48d3f9662e23377e9480589a467d5f7b5cba2712d4668c82c7996df6e057852aa78166f0fc2ffcbbfab549ce55f8bbd6d64068b60d0f8683e205094d294776089d72eea2446e94736183c445be5ac7dd598bb90c97e3d41b304b1ad3547d1840ec7d7c09b4e52e3afab9d2e0eff263ff48c4600a3c9f3157fe653166ec13d2a09d5e0318fe1727f1e09768cb3641a4791b20665914b0f130a8bb535ca6a7b48723fb8b87b479baa45d356fe8e1e9", @ANYBLOB="00000000000000000000f80000000000000000000000000000000000000000e0270300000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000650d000000000000e1000000000000000007000000ff0f0004000000000000000008000b000000000008001600000000000c001500000000005d0000000401050000000000000000000000ffff00000000000000003300000002000000e00000020000000000000000000000000000000000000000c2af9c780000000000000000ff010000000000000000000000000001000000003c0000000a000000fe8000000000000000000000000000aa0000000001000000000000000000000000000000ff010000000000000000000000000001000000002b0000000a000000fe880000000000000000000000000001000000000000000000000000000000000094ff6405020000000000000000000000000001000000003200000002000000fe800000000000000000000000000000000000000422172e13d4a94c6a8b37324c115c45cb8b3fca91f5df901b778c9cf28b74a2a521b3c9bd67ea34967283e0a523cd36b05ba706a609f3488a8cc4253d15410420870b43e90dd59b6a516aad6362315348ca0bcc72aa32e7446ec8a8ed5a1f1cf89b87c89c"], 0x254}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0/bus\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r9}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x3, 0x0, 0x11, @local, @local, 0x10, 0x7, 0x2, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r7, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="120000000b0000000800000002"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r11}, &(0x7f0000000180), &(0x7f0000000100)=r10}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r11, &(0x7f0000000040), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='rss_stat\x00', r0, 0x0, 0x3}, 0x18) syz_io_uring_setup(0x1e7d, &(0x7f0000000280)={0x0, 0x986b, 0x80, 0x3, 0x1000034b}, &(0x7f0000000040), &(0x7f0000000580)) 5m0.297833218s ago: executing program 5 (id=3147): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) modify_ldt$write(0x1, &(0x7f0000000040)={0x3, 0xffffffffffffffff}, 0x10) 4m57.496035751s ago: executing program 5 (id=3176): openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x47, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r2}, 0x18) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 4m57.495919961s ago: executing program 36 (id=3176): openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x47, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r2}, 0x18) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1m13.9466763s ago: executing program 6 (id=6444): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800"], 0x48) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x846441, &(0x7f0000000240)=ANY=[@ANYRES32=r0]) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001040)={'sit0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0xa000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x64, 0x0, 0x0, 0x4, 0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@tipc=@name, &(0x7f0000000280)=0x3) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x3, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b70300"/78, @ANYRES64=r2, @ANYRESHEX], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x9e884b94ce043307) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000100)='kfree\x00', r3, 0x0, 0x1000000}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073f97a310000000008000440080000000900010073797a3000000000080003400000000114000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x814}, 0x0) sendmsg$NFT_MSG_GETOBJ(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="34000000150a03f50000000000000000020000000900020073797a31000000000800034000"], 0x34}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=r2, @ANYRES32, @ANYBLOB="000000000000000000000000000000ee0c48fb000000000000000000"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYRESOCT=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='sched_switch\x00', r5, 0x0, 0x8}, 0x18) clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) r6 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r6, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) bind$tipc(r6, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000cc0)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYBLOB="1f0064ab462007ce1317b4fb5f4c5ec4da7874905a5a2067ffa508236da29682bf4b8fae35620efb602a1a18cb0979041403713b0eb4a53cf03fc2113534063246ca036ae3a17a41e8d36898afb575d35868b0206e3d626cc5a8e104c40e6fb76eb5a590c25d1fb0fa1b094d5f0126b89e39935d3530784820765bcc38bac6b73ae3065ec5d299ee9e483a4986a9d6", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200002000000007020000f8ffffffb703000008000000b70400000000000085000100010000009529dfba93682cb975eb25ea8aaaffefb6ec7ec11a7ff229fce3a95501638ad947c3d201a472b0fe627d7b502675f95928f4af2870da79b1769da1af979b794a5bc25a3497566b31c7f956c9eb79aa6b1ee4014c370fef44526d91e2", @ANYRESOCT=r0], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='xen_mc_callback\x00', r7, 0x0, 0xf}, 0xfffffffffffffd11) 1m12.988588505s ago: executing program 6 (id=6457): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_bp={&(0x7f0000000940), 0x8}, 0x1100, 0x5, 0x3a65, 0x5, 0x0, 0x5, 0xfffb, 0x0, 0x0, 0x0, 0x2000000000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x6, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, 0xffffffffffffffff, 0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, &(0x7f00000009c0)={0x7f, 0x1}) fsmount(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), r0) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000500)={'wpan4\x00', 0x0}) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r1, &(0x7f0000000880)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="58000000aa387e67559b52e7512cbfa3c5ad9b9abaa90f6c74f024eef143f1d9a32c3361fa71716c7f9b9a99bb91764640ff5623a1556d76cebfe09f5bc0b99accb9075d0b8c9ace5eb507e17ae3e42fb63f8ff18ebbcb461b49b19c35168ec447e39cb878fc1cf6e4d1e0eab155e07dc011b58c561967caab118e2f6c8aa17c9574a4b31e3820", @ANYRES16=r3, @ANYBLOB="010027bd7000ffdbdf250e0000000c00060003000000030000000c0006000000000000000000080001000200000008000300", @ANYRES32=r4], 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x40800) setsockopt$inet6_int(r5, 0x29, 0x18, 0x0, 0x0) r6 = gettid() sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r3, 0x1, 0x70bd28, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_PID={0x8, 0x1c, r6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), r7) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000c00)=ANY=[@ANYRESHEX=r5, @ANYRES16=r3, @ANYRESHEX=r2, @ANYBLOB="0c000600000000000000000050002e80060001000e0c00000c000400000000000000000005000500010000000500050000000000060002000000000008000600020000000c00040000010000000000000c0004000203aaaa", @ANYRES16=r4, @ANYBLOB="0c000600030000000300000024002e8008000600000000000600020001000000060002000000000006000300a1aa00000c002e80060002000000000014002e80080006000000000008000600010000"], 0xd0}, 0x1, 0x0, 0x0, 0x400c010}, 0x840) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000100)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x401, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_team\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0xbf5218fd40bb1d40) r9 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r0) sendmsg$NL802154_CMD_SET_LBT_MODE(r7, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x20, r8, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0b060020000000000000300000000a0001007770616e3000246b0000"], 0x20}}, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000008000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='fsi_master_gpio_crc_rsp_error\x00', r10, 0x0, 0xffffffffffffffbd}, 0xf) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000440), r1) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000060a0b04000000000000000002000000240004802000018007000100080002400000001108000440000000020c00034000000000000000010900020073797a3200000000140000001100010000000000000000000000000a0000000000000000"], 0x78}}, 0x0) 1m12.855196307s ago: executing program 6 (id=6460): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r0, 0xffffffffffffffff, 0x0) 1m12.756001228s ago: executing program 6 (id=6462): mkdir(&(0x7f0000000400)='./file0\x00', 0x8) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f00000007c0)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x159d0682f53ea167, 0xe, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000004c0)='kfree\x00', r0, 0x0, 0x6}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) unlink(&(0x7f0000000180)='./file1\x00') mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x29, 0x4, 0x99, 0x1000, 0x16, @private0={0xfc, 0x0, '\x00', 0x1}, @remote, 0xf800, 0x40, 0x9, 0xfff}}) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="030020001a84ad92cbb4778958000000000000bb000000000000000000", @ANYRES32=r2, @ANYRES8=r1, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB="000000000000000035460000000000000000ffffffff000000000000"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0xfffffffffffffef2, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r6, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x4e23, @broadcast}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r6, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}], 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000001080)={0x200000, 0x200000}) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r8 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r8, 0x29, 0x36, 0x0, 0x0) bind$bt_hci(r7, &(0x7f0000000280)={0x1f, 0xffff, 0x4}, 0x6) io_setup(0x2, &(0x7f0000002400)) 1m12.466416923s ago: executing program 6 (id=6465): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) syz_emit_ethernet(0x86, &(0x7f0000000540)={@multicast, @empty, @val, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5f1060", 0x48, 0x2f, 0x0, @private0, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x8100, 0x0, 0x0, [0x7f, 0x6]}, {0x0, 0x0, 0x0, 0x0, 0x100}, {}, {0x8, 0x88be, 0x86ddffff}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7}}}}}}}}}, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c000000020000000000000002000084ffffffff000000000300000000000000000000000200000000000000000000000000000403000000000000000000000902"], 0x0, 0x56, 0x0, 0x3, 0x0, 0x0, @void, @value}, 0x28) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x135}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x4, 0x1}]}}}]}, 0x3c}}, 0x0) request_key(0x0, 0x0, 0x0, 0x0) open(0x0, 0xec40, 0x12) pipe2$9p(&(0x7f0000000000), 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r5 = gettid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x2, &(0x7f00000002c0)=[{0x5, 0x2, 0x1a, 0x1}, {0x2, 0xde, 0x6, 0xe}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/anycast6\x00') sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000127bd7000fcdbdf253700000008005700030000000800570005000000080000000000000000002700030000000800a1004b0a000008002600710900000800a10000800000080026006c090000"], 0x54}, 0x1, 0x0, 0x0, 0x44081}, 0x24048001) acct(&(0x7f0000000500)='./file0\x00') timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r4, r6, 0xfffffffffffffc01, 0x0) tee(r4, r6, 0x60000000000, 0x1000000000000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1m12.236034867s ago: executing program 6 (id=6468): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800"], 0x48) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x846441, &(0x7f0000000240)=ANY=[@ANYRES32=r0]) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001040)={'sit0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0xa000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x64, 0x0, 0x0, 0x4, 0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@tipc=@name, &(0x7f0000000280)=0x3) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x3, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b70300"/78, @ANYRES64=r2, @ANYRESHEX], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x9e884b94ce043307) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000100)='kfree\x00', r3, 0x0, 0x1000000}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073f97a310000000008000440080000000900010073797a3000000000080003400000000114000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x814}, 0x0) sendmsg$NFT_MSG_GETOBJ(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="34000000150a03f50000000000000000020000000900020073797a31000000000800034000"], 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffff6025af4121104d8406000003000008000000b7040000070000008500000003000000950000000000002400"/91], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYRESOCT=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='sched_switch\x00', r5, 0x0, 0x8}, 0x18) clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) r6 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r6, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) bind$tipc(r6, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000cc0)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYBLOB="1f0064ab462007ce1317b4fb5f4c5ec4da7874905a5a2067ffa508236da29682bf4b8fae35620efb602a1a18cb0979041403713b0eb4a53cf03fc2113534063246ca036ae3a17a41e8d36898afb575d35868b0206e3d626cc5a8e104c40e6fb76eb5a590c25d1fb0fa1b094d5f0126b89e39935d3530784820765bcc38bac6b73ae3065ec5d299ee9e483a4986a9d6", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200002000000007020000f8ffffffb703000008000000b70400000000000085000100010000009529dfba93682cb975eb25ea8aaaffefb6ec7ec11a7ff229fce3a95501638ad947c3d201a472b0fe627d7b502675f95928f4af2870da79b1769da1af979b794a5bc25a3497566b31c7f956c9eb79aa6b1ee4014c370fef44526d91e2", @ANYRESOCT=r0], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='xen_mc_callback\x00', r7, 0x0, 0xf}, 0xfffffffffffffd11) 1m12.226107107s ago: executing program 37 (id=6468): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800"], 0x48) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x846441, &(0x7f0000000240)=ANY=[@ANYRES32=r0]) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001040)={'sit0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0xa000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x64, 0x0, 0x0, 0x4, 0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@tipc=@name, &(0x7f0000000280)=0x3) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x3, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b70300"/78, @ANYRES64=r2, @ANYRESHEX], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x9e884b94ce043307) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000100)='kfree\x00', r3, 0x0, 0x1000000}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073f97a310000000008000440080000000900010073797a3000000000080003400000000114000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x814}, 0x0) sendmsg$NFT_MSG_GETOBJ(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="34000000150a03f50000000000000000020000000900020073797a31000000000800034000"], 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffff6025af4121104d8406000003000008000000b7040000070000008500000003000000950000000000002400"/91], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYRESOCT=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='sched_switch\x00', r5, 0x0, 0x8}, 0x18) clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) r6 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r6, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) bind$tipc(r6, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000cc0)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYBLOB="1f0064ab462007ce1317b4fb5f4c5ec4da7874905a5a2067ffa508236da29682bf4b8fae35620efb602a1a18cb0979041403713b0eb4a53cf03fc2113534063246ca036ae3a17a41e8d36898afb575d35868b0206e3d626cc5a8e104c40e6fb76eb5a590c25d1fb0fa1b094d5f0126b89e39935d3530784820765bcc38bac6b73ae3065ec5d299ee9e483a4986a9d6", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200002000000007020000f8ffffffb703000008000000b70400000000000085000100010000009529dfba93682cb975eb25ea8aaaffefb6ec7ec11a7ff229fce3a95501638ad947c3d201a472b0fe627d7b502675f95928f4af2870da79b1769da1af979b794a5bc25a3497566b31c7f956c9eb79aa6b1ee4014c370fef44526d91e2", @ANYRESOCT=r0], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='xen_mc_callback\x00', r7, 0x0, 0xf}, 0xfffffffffffffd11) 3.120804291s ago: executing program 4 (id=7274): bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) open(0x0, 0xec40, 0x12) pipe2$9p(&(0x7f0000000000), 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = gettid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x2, &(0x7f00000002c0)=[{0x5, 0x2, 0x1a, 0x1}, {0x2, 0xde, 0x6, 0xe}]}) acct(&(0x7f0000000500)='./file0\x00') timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r2, 0xfffffffffffffc01, 0x0) 2.305015414s ago: executing program 4 (id=7289): syz_read_part_table(0x60d, &(0x7f0000002200)="$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") openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x40200, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0x1) pipe2(&(0x7f0000000000), 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0xf6c447fee59251f4}) getpid() r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x118}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x1, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = syz_io_uring_setup(0x7540, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x1}, &(0x7f0000000100), &(0x7f0000000200)) syz_io_uring_setup(0x28c, &(0x7f0000000300)={0x0, 0x39a9, 0x40, 0x0, 0x100026, 0x0, r3}, &(0x7f0000000140), &(0x7f00000002c0)) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'veth0_to_batadv\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0xc}, {0xfff1}}}, 0x24}}, 0x20040000) 2.259869924s ago: executing program 8 (id=7292): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x1320, 0x0, 0x3, 0x5, 0x0, 0x800001, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x1, 0x100) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000040)=0x7f, 0x4) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000340)={'veth0_vlan\x00', &(0x7f0000000440)=@ethtool_rxnfc={0x32, 0x2, 0x9f, {0x5, @udp_ip4_spec={@multicast2, @remote, 0x4e23, 0x4e24, 0x5}, {0x0, @multicast, 0x8, 0x9, [0x6, 0x6]}, @esp_ip6_spec={@private0, @mcast2, 0xc7, 0x5}, {0x0, @remote, 0x8, 0xff, [0x0, 0x6]}, 0x7fe0000000000}, 0x6, [0xfff, 0x50000000, 0x5d1, 0x9, 0x0, 0x8]}}) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000040)=0x7f, 0x4) bind$inet(r2, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a320000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a31000000004c000000050a01020000000000000000010020000c00024000000000000000010900010073797a3100000000200004801400030076657468315f6d6163767461700000000800014000000005"], 0xe8}, 0x1, 0x0, 0x0, 0x40040000}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/unix\x00') r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r5, 0x402, 0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r6, 0x2, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, 0xfffffffe}, @in6={0xa, 0x4e24, 0x1, @mcast1, 0xc4}}}, 0x118) 2.180022985s ago: executing program 4 (id=7294): r0 = fsopen(&(0x7f0000000080)='bpf\x00', 0x1) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0xd32]}, 0x8) read(r1, &(0x7f00000002c0)=""/183, 0xeb) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) timer_create(0x3, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x18) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r3, &(0x7f0000000140)='./file0\x00') readlinkat(r3, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f00000002c0)=""/204, 0xcc) 2.145992106s ago: executing program 8 (id=7296): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x4c, r1, 0x1, 0x1000, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0xffffff35, 0x87}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000020000000000000", @ANYRES32, @ANYBLOB="2eaf824e0000004000000000000000ebff00000000400000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ppoll(&(0x7f0000000040)=[{r2, 0x100}], 0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0xa, &(0x7f0000000440)=@raw=[@jmp={0x5, 0x0, 0xb, 0x6, 0x2, 0x0, 0xfffffffffffffff0}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xe}, @map_fd, @map_fd={0x18, 0xa}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x5}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/raw\x00') io_setup(0x2278, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r5, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) r6 = eventfd(0x101) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x103, 0x1}, 0xf01a7180595e49a4) io_submit(r4, 0x2, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x4, 0x0, 0x0, 0x0, r5, &(0x7f0000000200)=' ', 0x1, 0x0, 0x0, 0x2}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x7, 0x2, r5, 0x0, 0x0, 0x0, 0x0, 0x1, r6}]) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000640)=[{&(0x7f0000000b00)=""/152, 0x98}, {&(0x7f0000000500)=""/189, 0x7fffef68}], 0x2, 0x0, 0x0) 1.879971171s ago: executing program 8 (id=7300): bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) open(0x0, 0xec40, 0x12) pipe2$9p(&(0x7f0000000000), 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = gettid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x2, &(0x7f00000002c0)=[{0x5, 0x2, 0x1a, 0x1}, {0x2, 0xde, 0x6, 0xe}]}) acct(&(0x7f0000000500)='./file0\x00') timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r2, 0xfffffffffffffc01, 0x0) 1.545931496s ago: executing program 2 (id=7307): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18010000bc0000000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r0, 0x0, 0x3}, 0x18) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x3, 0x3, 0x3}, 0x10) close(r1) 1.545099746s ago: executing program 9 (id=7308): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800"], 0x48) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x846441, &(0x7f0000000240)=ANY=[@ANYRES32=r0]) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001040)={'sit0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0xa000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x64, 0x0, 0x0, 0x4, 0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@tipc=@name, &(0x7f0000000280)=0x3) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x3, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b70300"/78, @ANYRES64=r2, @ANYRESHEX], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x9e884b94ce043307) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000100)='kfree\x00', r3, 0x0, 0x1000000}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073f97a310000000008000440080000000900010073797a3000000000080003400000000114000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x814}, 0x0) sendmsg$NFT_MSG_GETOBJ(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="34000000150a03f50000000000000000020000000900020073797a31000000000800034000"], 0x34}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=r2, @ANYRES32, @ANYBLOB="000000000000000000000000000000ee0c48fb000000000000000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffff6025af4121104d8406000003000008000000b7040000070000008500000003000000950000000000002400"/91], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYRESOCT=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='sched_switch\x00', r6, 0x0, 0x8}, 0x18) clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) r7 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r7, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000cc0)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYBLOB="1f0064ab462007ce1317b4fb5f4c5ec4da7874905a5a2067ffa508236da29682bf4b8fae35620efb602a1a18cb0979041403713b0eb4a53cf03fc2113534063246ca036ae3a17a41e8d36898afb575d35868b0206e3d626cc5a8e104c40e6fb76eb5a590c25d1fb0fa1b094d5f0126b89e39935d3530784820765bcc38bac6b73ae3065ec5d299ee9e483a", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200002000000007020000f8ffffffb703000008000000b70400000000000085000100010000009529dfba93682cb975eb25ea8aaaffefb6ec7ec11a7ff229fce3a95501638ad947c3d201a472b0fe627d7b502675f95928f4af2870da79b1769da1af979b794a5bc25a3497566b31c7f956c9eb79aa6b1ee4014c370fef44526d91e2", @ANYRESOCT=r0], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='xen_mc_callback\x00', r8, 0x0, 0xf}, 0xfffffffffffffd11) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8042, &(0x7f0000000380)={[{@grpjquota}, {@init_itable_val={'init_itable', 0x3d, 0x7}}, {@dioread_nolock}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7fffffff}}]}, 0x5, 0x4f3, &(0x7f00000012c0)="$eJzs3F1oXFUeAPD/nXz2a5vd7Xa33e5uut1lwxaTNq02D4JUFHxQECuojyFJS23aSJOCLVWmIPVRCr6Lj7764Kv6UsQnwdf6KEihSF/aCuLInbl3vjKTNJNkxpjfD27mnHtn7jnnnnvunHtO5gawbY2mf5JK+E5E7I2IQvMbRisvD+9fn3l0//pMFEulMz8m5Y89SOOZbDexK4uMFSIK7yW1DXUWr167MD0/P3c5i08sXXxrYvHqtSfOD2drpqaS/g4L1SK9tFwPDr67cOjAC2/cemmmuuc8tfpybJTRGG2VlbL/bnRiPbanLtxxvdF16fmfVtdAuf3vjb5YqfKKXcwZsNlKpVJpqP3mYqnZjWVrgC0rhnudA6A38i/69P43X1p1BAY3p/vRc/dOV26A0nI/zJaIf5VX5uMgA033txtpNCJeL/70UbrEJo1DAADU++J03hNs6v+NVGZGfr5y+5n09Q/ZHMpIRPwxIv4UEX+OiH0R8ZeI2B8Rf42IvzXtvy8iSiukP9oUr6ZfnYQq3N2goraU9v+ezua20qU291UNjfRlsT0ReYd57lh2TMZiYOjs+fm54yuk8eVz337Qblt9/y9d0jzkfcEsH3f7mwboZqeXpjsr7XL3bkQc7K+Vv9L/TfojkupMQBIRByLi4Br2O1IXPv//Tw5VIwON71u9/GWllvNoGzDPVPo44n+V+i9GtfzRMImYNMxPXpw+N3du7tLk1NTJE8dPPTX55MRwzM8dm0jPgmMt0/j6m5svt0t/1fJ/9n3zR54/9fmZrGWtX1r/O+vO/8jnb2vlH0kikup87eLa07j53ftt72k6Pf8Hk1fL4fy+9O3ppaXLxyMGkxeXr5+sfTaPp69RrJR/7Ejz+V9Ot3yNy4/E3yMiPYn/ERH/jModYpr3wxHx74g4skL5v3r2P292Xv7NlZZ/NhrLX6n5hvqvzde3CyTZ3GDDpsFIA30XDt951Obi8Xj1f7IcGsvWtL7+JQ2XiHY5zb/t0jW/rPvoAQAAwNZQiIjddWNJu6NQGB+vjAHti52F+YXFpaNnF65cmk23RYzEQCEf6aqMBw8k+fjnSF18sil+Ihs3/rBvRzk+PrMwP9vTkgO7ym0+KYxHvNZX1/5TP2zMEDPwW+b3WrB9rdT+0078/ltdzAzQVY///X/7nU3NCNB1de2/3S/8ix383xewBbj/B2pWf9CPawZsfSVtGba1NbX/ox4CCL8n/fFKNVzoaU6AbtP/h21p1d/1rytQGmq9aTiWvzmGV95hX3SWjR0t0upJIO1Z9ST1HZ18Kn+aQtv3RGFtOxyKxjWDHdbp2XUejeLlxXP7ayd//myRdR7nUva/8htdg592pZ22CnT9UgQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALApfg0AAP//XhrXwA==") openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101000, 0x0) 1.544500026s ago: executing program 2 (id=7309): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) socket$nl_route(0x10, 0x3, 0x0) r2 = epoll_create1(0x0) epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000580)='qrtr_ns_service_announce_del\x00', r3}, 0x18) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x0, 0x18c, 0x203, 0x348, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {0x20}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}, {}, {}, {0x80}, {}, {}, {0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x1}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5be) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0xfffffc00, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000380)='kmem_cache_free\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x8000000) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="0b00000073790101000000000000000000000000000af7f4f0c55de8ca0000000000000000000000000000000000000000f3c800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002000000000"], 0x138) 1.373686758s ago: executing program 9 (id=7310): r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, 0x3ff}, 0x1c) recvfrom$inet6(r0, &(0x7f0000002540)=""/114, 0x72, 0x400100c0, &(0x7f0000003740)={0xa, 0x4e24, 0x8001, @local, 0x4}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0xf) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000023c0)='kmem_cache_free\x00', &(0x7f0000002400)='-\x00', 0x0) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000140)="5c000000010006", 0x7) preadv(r0, &(0x7f0000003680)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/78, 0x53}, {&(0x7f0000001200)=""/172, 0xac}, {&(0x7f00000000c0)=""/4096, 0xd1}, {&(0x7f00000012c0)=""/228, 0xed}, {&(0x7f0000001140)=""/177, 0xb1}, {&(0x7f0000002440)=""/215}, {&(0x7f00000025c0)=""/178}, {&(0x7f0000002680)=""/4096}], 0x6, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r3}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) 1.165417612s ago: executing program 4 (id=7311): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_bp={&(0x7f0000000940), 0x8}, 0x1100, 0x5, 0x3a65, 0x5, 0x0, 0x5, 0xfffb, 0x0, 0x0, 0x0, 0x2000000000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x6, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, 0xffffffffffffffff, 0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, &(0x7f00000009c0)={0x7f, 0x1}) fsmount(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), r0) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000500)={'wpan4\x00', 0x0}) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r1, &(0x7f0000000880)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="58000000aa387e67559b52e7512cbfa3c5ad9b9abaa90f6c74f024eef143f1d9a32c3361fa71716c7f9b9a99bb91764640ff5623a1556d76cebfe09f5bc0b99accb9075d0b8c9ace5eb507e17ae3e42fb63f8ff18ebbcb461b49b19c35168ec447e39cb878fc1cf6e4d1e0eab155e07dc011b58c561967caab118e2f6c8aa17c9574a4b31e3820", @ANYRES16=r3, @ANYBLOB="010027bd7000ffdbdf250e0000000c00060003000000030000000c0006000000000000000000080001000200000008000300", @ANYRES32=r4], 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x40800) setsockopt$inet6_int(r5, 0x29, 0x18, 0x0, 0x0) r6 = gettid() sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r3, 0x1, 0x70bd28, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_PID={0x8, 0x1c, r6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), r7) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000c00)=ANY=[@ANYRESHEX=r5, @ANYRES16=r3, @ANYRESHEX=r2, @ANYBLOB="0c000600000000000000000050002e80060001000e0c00000c000400000000000000000005000500010000000500050000000000060002000000000008000600020000000c00040000010000000000000c0004000203aaaaaaaa", @ANYRES16=r4, @ANYBLOB="0c000600030000000300000024002e8008000600000000000600020001000000060002000000000006000300a1aa00000c002e80060002000000000014002e80080006000000000008000600010000"], 0xd0}, 0x1, 0x0, 0x0, 0x400c010}, 0x840) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000100)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x401, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0xbf5218fd40bb1d40) r9 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r0) sendmsg$NL802154_CMD_SET_LBT_MODE(r7, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x20, r8, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0b060020000000000000300000000a0001007770616e3000246b00"], 0x20}}, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000008000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='fsi_master_gpio_crc_rsp_error\x00', r10, 0x0, 0xffffffffffffffbd}, 0xf) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000440), r1) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000060a0b04000000000000000002000000240004802000018007000100080002400000001108000440000000020c00034000000000000000010900020073797a3200000000140000001100010000000000000000000000000a0000000000000000"], 0x78}}, 0x0) 1.138886802s ago: executing program 9 (id=7312): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) sendmsg$inet(0xffffffffffffffff, 0x0, 0x30004001) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) 1.113290132s ago: executing program 4 (id=7313): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) syz_emit_ethernet(0x86, &(0x7f0000000540)={@multicast, @empty, @val, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5f1060", 0x48, 0x2f, 0x0, @private0, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x8100, 0x0, 0x0, [0x7f, 0x6]}, {0x0, 0x0, 0x0, 0x0, 0x100}, {}, {0x8, 0x88be, 0x86ddffff}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7}}}}}}}}}, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c000000020000000000000002000084ffffffff000000000300000000000000000000000200000000000000000000000000000403000000000000000000000902"], 0x0, 0x56, 0x0, 0x3, 0x0, 0x0, @void, @value}, 0x28) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x135}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x4, 0x1}]}}}]}, 0x3c}}, 0x0) request_key(0x0, 0x0, 0x0, 0x0) open(0x0, 0xec40, 0x12) pipe2$9p(&(0x7f0000000000), 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r5 = gettid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x2, &(0x7f00000002c0)=[{0x5, 0x2, 0x1a, 0x1}, {0x2, 0xde, 0x6, 0xe}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/anycast6\x00') sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[], 0x54}, 0x1, 0x0, 0x0, 0x44081}, 0x24048001) acct(&(0x7f0000000500)='./file0\x00') timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r4, r6, 0xfffffffffffffc01, 0x0) tee(r4, r6, 0x60000000000, 0x1000000000000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.067460663s ago: executing program 8 (id=7314): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f0000000180), 0x1, 0x512, &(0x7f0000000c40)="$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") fsopen(0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="190000000400000004000000050000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000380)='kmem_cache_free\x00', r1, 0x0, 0x10001}, 0x18) r2 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2409c8c1, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net\x00') symlink(&(0x7f0000000800)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000cc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') readlink(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000001200)=""/4096, 0x1000) 978.291585ms ago: executing program 9 (id=7315): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0xc8101339d8526c63}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x1141}], 0x1, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) signalfd4(r0, &(0x7f0000000340)={[0x1]}, 0x8, 0x800) socket(0x28, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) ustat(0xd, &(0x7f0000000680)) 856.347146ms ago: executing program 1 (id=7316): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$selinux_context(r1, &(0x7f0000000380)='system_u:object_r:src_t:s0\x00', 0x1b) 855.914686ms ago: executing program 1 (id=7317): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xa6b1, 0x0) unshare(0x42000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006000000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0xfffffffffffff001}, 0x18) unshare(0x2040400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000010900010073797a310000000048000000030a01010000000000000000010000000900030073797a3100000000080007006e6174000900010073797a310000000014000480080002407c40280f080001"], 0xb8}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600000006010000000000000003003e000000000003000000000000004000000000000000980100000000000002000000000038000200000002000000000000600300000008000000000000000d00000000000000ed08000000000000f0ffffffffffffff0000000000000000080000000000000003000000cff5ffff800300000000000001000000000000000500000000000000ff"], 0x5b0) close(r5) 680.061209ms ago: executing program 2 (id=7318): r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x24000408) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000100)=ANY=[@ANYRESDEC=r0], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec85000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x4, 0x8, 0x10, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="1400000010000100000000000000000000000009"], 0x68}}, 0x0) r2 = syz_io_uring_setup(0x10f, &(0x7f0000000340)={0x0, 0x400fad9}, 0x0, &(0x7f0000000700)) read(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r2, 0x47f6, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback, 0x7}, 0x1c) sendto$inet6(r3, &(0x7f0000000240)=':', 0x1, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x398, @empty}, 0x1c) 574.801171ms ago: executing program 2 (id=7319): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x90020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = io_uring_setup(0x1783, 0x0) (async) r1 = epoll_create1(0x0) (async) r2 = epoll_create1(0x0) r3 = syz_io_uring_setup(0x27f0, &(0x7f0000000340)={0x0, 0x400000, 0x10100, 0x400001, 0x28c}, &(0x7f0000000080), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x1868, &(0x7f00000003c0)={0x0, 0xd762, 0x100, 0x0, 0x134, 0x0, r3}, &(0x7f00000002c0)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r5, r4, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) (async) io_uring_enter(r3, 0x8184c, 0x0, 0x9, 0x0, 0x0) (async) r6 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f00000009c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, @mcast1, @empty, 0x7800, 0x8000}}) (async) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a5"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r8, &(0x7f0000000000)={0x27}, 0x74) (async) sendmmsg$unix(r8, &(0x7f0000000f80)=[{{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000000e80)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000001dc0)="b6", 0x1}, {0x0}], 0x2}}, {{&(0x7f0000000580)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)='{', 0x1}], 0x1}}, {{&(0x7f0000000440)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000cc0)=[{&(0x7f0000001e00)="ec991e285d0626620bac5a356edfe32537ecab189b88e3cdc7adf85ed894dfef27da4d816134621c9e5836fab8aa125e3d1913ff7d4e77735e2982312a5beb99b90ac1bfcf5635c78ac06794e5f8a3a3cd3980b9173f2e70717a13fccd84c958a621bcc5c43aa433f2c4f6979068462fb3e453d8872a3891331d757771e88432b1af2ed731fa02e7a3969a27295d861f85a5a1e448fb933eaf197854c7a145499f28bb2c5b112a254652f7f9dd43a73ffc43a362daee8f555e46bcc39c32a109c100104e5c99cc2db7beb6e9c47e34f0c2a20082b030b550e1b16a3c1230a901c5c872158dfd14aa046d4f40be04ac19fc838c8f0d42ad7db649f9e8388a020593f4ca983e5e1f7710e427010fd8590ef869a996629fd39d0f3a3263eca01365e0e968e31f703c4d14a52e90621503e84604f6e0144a7ef522640cc81cf8b30f8c3463e604adc0ddde30938a9bfc7a66997d5b4243bd229e6b8d3b83e972e81bc26a8c2021265e76631449f811b3451b730081e6a0b7175ae1aee22cfcfd3b90920a8a9f0f422b1af3da4774864c6975fed0e966577c2a57cb12a6c5ba3b8383f4f51bd74b50f6619ec91db2b500da05870ad453dff8dc42418c64341a43259b3afd6b427691eb71f8bb09127a0e88cf270957f16404a0bea66a271745a3836a2693f579141fa81472afc6e5e466fc57ff93d841ae5a5453ac8c04ce6368520c1d655c1270d09b9f7529ba7b3239ceef0de3a0d1829d26f442b147df34e799a93a53e0d33fcbcf292458f548b8e879a148f0b7f49a089a9debfbad936ee032a28994fe8d130848c49f5a4cc7cf42a62b471534a5686fee3c7ac0e34125362a67ffb7a5b8486a202e4bc5c2aa63cc971f076e8227a805f326235b72228df0a36cf6c182e21a02d4b6b317a89bd60e5c78a9a60a08ee87b58943760b71cf71e5227fbf8fb9bc8d44b41832a78cbd5ede51bd75ae331679c067dbb1c5ea377f59802643cf998d832bcf063724f49d6073d97f8dd5f36daf221e8e6e327bfbfe40397e55e188eb66ec435540925075cbc2080fc8773d74a75d582dea038e872aaf9b7fbbbf3352d97f9aa6a485e1120aa84f4fc0c736000025f9e532ed57add44290ef1d32fd6b4ecbdeb2f99b0c5e69d75b4c3bd59004f41bb0db8e94077961ea3e6aba0545f1aeb29f0b3b3b6c981af92e2615230bcfc086ff0e99428551d1473a2012ae730488e7fe21a2c2f31a7e4423d0a84e08581c072f697e29af4b773277087052a298e55208cc52ecd43790d9e971eca1962d98f7f61bbfe0c4938a1ee8ac0d8c0eb6af6594bad700a76e49d87ea0db01d377df2bb04154b690fea579a1bb4a95d05975f0247c25aad79e7c9acc81a8297051a5de0d7ee86320f2d8f006e30a2de53598c916f8d6e2b8c764743e0a68bc380515beb856fc054c8bf84fb7fd2b9fc28e6b09fc214b9db98e622f37a6540e9e2b2f1bc1270ad9a02538a6e24cba033ec7ec711eb4ef44676536a46a99460f96010c0d7249da11e1afe1d3feee42b4e9b0ac098d60a274796e75b9e9d142fbb39f46025f2c0f099fd5eb261794822893dc6a5ffb28c91475be20c1541dc0e330112a7c2ab06882f7dab3287f76b07c8ed327462b885ec6e198c4187a68c064ecaa33823d047ae65ab46a32627e6f7ab59e765c96506787af063ab566fee1b2f47ea4ecdf549d1826dd99b1d73646934a3e970e767604fe195d96c5810f3e723ed64c9c147fee4737c842e9908d048b4472265c912426843a2e4e519aaced131b6deb220d8c0448b22aac87f3fe992179c549cad7ebfd88c3ab6a490c2cac5eb63c4ed3e4ade735d538e7e3557a76ee9c2257ff22f84bff77009811256f22ae70ede90a008de76a3f66a57023c07bcffafdee4f63b2db2b86ac72e9e3c6668029910d0436786330fba31e1038a591764e8c1fe0a903b1f11ca97d3a76d85cb829940264452d1520c24901b0b0724fbd4f7fdc082f234b75e060b20f75ba4b418082efd821ba1d663f43820383346d05569b5dd38d793fe67e74ae995878a17b4a7524756b2f92ecd9814e75d578ac54b77c65a30d82169133a422bd8280844eeb6645c677f49fb34a908f0ecdf161e10a23285568666cc37ec7a12c5b7c2f9ab8dc691c775105eb17c44d37fea738fcc9cbd27fdce48cabb7fc022a27cf006d9858f1f90b2ba18e8768240b0557c17db72c2d724f0a58bed451d2b464fda4e63f4201647d0b5b6bf150f19ef4309d08e309b7ff03d66f9f32a4dae47a8b7cb3d410bba6a65fb828b77ffc29e70f66290e959a0a2681161dbf5ed255b78db430a27da8e107b4dd511654505f8631db9b801505201934727d85f8ed6b4af781e6bf5b8d4e510a352c24c134b0feb76f35f22d8c7d38c42f96d4b4fc6cd5c63021a59c9ebcff9d82debb699bc52edba13557b5d5209d344407abf942a392955cdd65e1f98f5376040e6be7cda13332fc122213ac714fd5ba814c0ea90a768e564e8c3ea66659e24cc678e9fa04aacbf7e4392e39006ddfd8b4f2527ab335df592d7a6eb8b2d379fdb38950add9606d624aab2f66676f102abaeb1d2ea51b44c9005404c841f23d518f86173b63416988e859659e9389a48f969a40a28b4be243b976cf2bc48c071f22c9de2ccee314adf6791eda9391a3e87bd321c90955946d1d665d687fb70db7eb55a74128d02d7b5053f97dcad953b35452af6576cfa9df4c88692006ad009fb1e32a69112bc5c77ce3adabf0012c35bcd996ab1777653799c7ff32c3f69cf52b39f2c53511663c7eaec57d47bfb08e9f8839a4119d8a93cac95a191b4db3540651adaaf316e253ab5c41ea29b39febe46e1ef6425c7f747d9511ebce2c6c3cfac4cf122d3fe494ace9e91134df99c9cb3b2682537c4b46415a5ea3a43000ccb13541c74f2be13410aae011c534ea0b3157ab0d2f59e5bc4eb0f1f6de5c0fc3744b7b2cfc977c25d4247c5a30a75f01d057274396e0710441c5c38216e48e8fa75ae777a03283de0d84484e07a919b3d61ecc09539de382454e6a17e6be33316fe4f82dcf601712254993cfb8890fcb8c3d285ba6257514bb93545efad535bea5a5444e5aa66cb1c356406923dd1d9fd255be0fe49da8799b8c9f545150ba55ec3cd6bf9227de8e452e610a58450db9b5890b487cc2c596defc56a684fc9d02a4f4d8992a43792613e0cf7a3250bf30daff3f18f4ea97c91207ea903b33e9cc0fa6a3cef5f9ccb566aa228e24925b0210aec13be7f36f05394987a511d162788535d6ecb02e1e809ef6307e41d9740878ab78e55ae588bf99f2a470653c39f97618254d416256f8de625d6345b417901083f486a38aedcab112cae3b313f42579b9522bee61d7553d70ffc3eff5bd4382f9d49aac808cb1597b3cfb2281a7cc3c27cba66ac1002e2d75b5d187f6e9ed1d8d139d49132917662a12d4c2f6da9f51a4788c9d0fae5e6d2131e7e89e64cb59e647cf993cea2527928105f52bfc3f69b0818df2f84a9ef2ba6732e6f43835280e05df152795fbf5a297e0c166fdf80e5cca3318aa3e16e9d87a2080d8aff25554594e68d322c6af7d00d52833ef711305685044b9b214acc0b2da916869a5a5a651bb465a31657c66dde585c088863c0373f64d4e30eeb3ffc6cf65c2600201bed9e8893bc2e849f90f4bccf42e7a5925556bfb3d39331bdbdccd2305271d67940e67aac1d7d38def4e2b8fb2f01155df9521c5871e9ab49a24ffc34dddbf619f3ba5a83aa818b09c14a4f3efc26f79c4c124c68eb49d5c398d02300d8cd824e834fb004f7e4fdf1f6c932e96ba5d3999ba0f35c539fd3be385437c21f7abf779e70f6c0e13f02330a347cc762e0b26405de8021d1bf7aa70e189ae0edfd25d35bad52ad67a90ed5cd14ef11926a81a203cd53f2d39bb4588724f6ad131893637b870598dbef9a93e3774f6b596559799a2b4f5d585e51cefe724b246d2c1c7d2144ceded334ea14c15032b4bbd55e17c65e4e224e97793dd70362a927a3d10484befb813e40eeb0aa64bcb02c405f6d957032c0361d5c91973429b8c240879983e495692064b3a066c18010cd137c40b63046176763d7eb07e72bdebb501c0161b7d15358c58e33c4035d126c562f4388bebd4c6ba470fe01b557d68f73a1af1a91b0a4e4d4e8f00a9f33e690603f04935765d56475cb13c82b2474626cae02d1f5d992290ea1006c739567047706449a5d6714464516023f4933d89bab105fbdb0a688ece7472e66b030b56da1bfa29dc24972b04a806a32e5844da0744352ebe85e86945a0e6575d35464571832dafc3558008eb2c1bdb261f135a80f03cde693bf1dffbac789ef4dd4fae853c72495f0745388c2508087ffbf86481e664e75b7b0b7720de1a2bbe329c278b889ada7c649af62acee7662a26237bf51a595028c0d74eca1053c9ee9c758bfd380ee2e9820308a7b30cede0fe806ab277dd15c6aa5f92dbf3a45c9503334671f105330c69cb45244058aa0ca6f73229c621ce20152696af04411f2ce74aace2515f705ca4594382692a6ccecdf866876e98ffb1df38342ad54c0067126438577ba9764fe4e4b8bc448534068b863330a810a0ee4d101a5d15ee74c7e883fff93375c61fa2991d2b2bae00e99b11972efe032e24dc74157be3c772375cefff3840ddf03df44b216781836b9ada573df068fd15bf2f6494f80f5dbe23f2964266a63099c66b580cd6a51d5928a3ec2e81e3722d1f8addbfc87a81d95670151f0c9c07a0bc9ba9453265678c7b2904ceb1c1c0524bd5f158f0d40c1edb21dbbad18cb4fb041e965d34e6ff3aeea1e2484dc50b222ed7703656480021f00c4a3ec093f343f9a8cf49096fd11592bf95ad8382395023c57cb054104afef5d7a8bc371fa079d24d19886c781db461c8746fb45cea9dbab2375f8fbd6f9684d0daca9d4b79fc031255ae72a985ca7225fd19391892c4f3651a70119f81c66ad8b24c9625e09b8bc313ca626cf609ca45507b3a14251fe229f1e66bbb2b58f32805189b1e4839a58232bb722d1f4a247ea315c9196efd4dd716db0c77884ba4f04b9ead55b1a2eb3074c9e658325152607c50f46ba10ca32ffa2781498c885d33f9c74a7b0d4e51b6b6e168cf1daf329b4b1c6342cac625a504eee618bcc5c2c16e7552df7183a8cbdedd850baf333dee7b5caa0d6b1d37f6fd910aac85f4173d506884bf0e6a29740ffd5c5e507f1de970cc25247a4fbe051fef28239b90472ee720361d5cb5b5bdbca77e3b76752519539dd69070c93aa99be398bf420c51d75371a8c33ed320bebbde139baa5094053a8c417b603fa663a531a217051bcea56b6f0b3e4b9f2ebfaa3eb069498d6c610adb12b8f301b1b259c3cfa38b22f115f133cc998482c33b6d73509527fa25ec8e8c86331ef919ddb75d91be2d865c89b7fb91738fbee2318fd22092ac8ed62b247b47bdf5a0effb4bd1dfd4cdf93ad66076836a31c1af3c4c25532f4a75246eca27c54eaa322ac5cc31c43041540c219a835c413208ba70c66b6f6a84579f19fe5fde4ff530b30d60d6ece2cad226d331e103dba732889002d4362706ad97036cd24cf7ec2df50734d877dd37a7ef32087d682cc537ea674b52558fb016b94cfc99e2f670a88ba716ad7b8b59519601d4252a8a8c75e7d007d0ca98f930ad331fa037b3e56dab91f4112613bd9b5dde44fb2035be5ae875acafa1732c97da6452eef1458f6f65ab6ffe4ffb683f65151e41fbb331c54ecb3bc5", 0x1000}, {&(0x7f0000000940)="edeb6584a68fb7373e34fb9bfc31c02bacca00b62cd8002f220b6f8c290717899fac59a3f01324388323fca2a072a15816678877bba12759816303c6ad3dd5de973e8a519a8aa98913eba023b8e17e883d9d2a8766460e88", 0x58}, {&(0x7f0000000a40)="813f5ee47a66d3b037649cca3e7fdfd14cd3e3f7b52848eab8acb490f1e06127d7462f1e341d33a323254da5e84b6182b7841ec2b063e090cab74e59453ee4abe89ca7948d6a433b4f6cc033f3ebdcef56316b125473d728c24e78547a", 0x5d}, {&(0x7f0000000bc0)="849cb82abe9740115d7e3396a8c36be561117d508c116efd9ba460451e0fe1ba8e516f7792db84cdaa691f9b847d600865d4d33c0374c5c285880c4dfb442d2152ed39c5708d59b8b3f5d26b7d6b6feaaed3857df9a9c43ed72d69ce8b58fcf0d9ae97dc11c0b1058df8", 0x6a}, {&(0x7f0000000ac0)="d685b1a02e400c32584517c8af2e5fc36642cd3b5309bc2fc47871638a7394290b34bdc69651c9f8cfac2fbd1e340e2b4d4e5814744d0879ae2a2cb70e996407", 0x40}, {&(0x7f0000000c40)="bb13fe8b6bd6f08aabc9d72b8820b16ea36d658f868b536d66006aaa30e1dcadf9b61bfc186ef39419a78f7e669788aea80ab46838d5d2abb89006f88b7004b0dcadcce9e99a8bdebeabadf33bae5ba35bc59bef69f38dd687a09d6d842e26d440717f83fde46a71f3605a", 0x6b}], 0x6, &(0x7f0000000f00)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r0, r7]}}], 0x58, 0x840}}], 0x4, 0x0) (async) ppoll(&(0x7f0000000180)=[{r8, 0x2011}], 0x1, &(0x7f0000000200)={0x0, 0x3938700}, 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_aout(r9, &(0x7f0000000340)=ANY=[], 0xff2e) (async) ioctl$int_in(r9, 0x5452, &(0x7f0000000340)=0x4) (async) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000e80)) (async) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0xa000000d}) close_range(r0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000200)={[{@max_batch_time={'max_batch_time', 0x3d, 0x358}}, {@resuid}, {@stripe={'stripe', 0x3d, 0x9}}]}, 0x3, 0x44b, &(0x7f00000004c0)="$eJzs282PU1UbAPDn3k6HlxdwRsQPPtRRNE78mGEAlYULNZq4wMREF7qczAwEKYxhxkQIUTAGV8aYuDcu/Rdc6cYYVyZudW9IiGEDuKq57b1MW9rClJYO9PdLLpxz77lzztN7T3vOPW0AI2sq+yeJ2BoRf0bERD3bXGCq/t/Vy2cXrl0+u5BEtfruP0mt3JXLZxeKosV5W/LMdBqRfpHE7jb1rpw+c3y+Ulk6lednV098NLty+swLx07MH106unRy/6FDBw/MvfzS/hf7EmfWpiu7Pl3es/OtD755+/BXTfG3xNEnU90OPl2t9rm64drWkE7GhtgQ1qUUEdnlKtf6/0SUYu3iTcSbnw+1ccBAVavV6pbOh89VgXtYEs15XR5GRfFBn81/i611EPDq4IYfQ3fptfoEKIv7ar7Vj4xFmpcpt8xv+2kqIt4/9+932RaDeQ4BANDkp2z883y78V8aDzWUuy9fG5qMiPsjYntEPBAROyLiwYha2Ycj4pF11t+6SHLj+Ce92FNgtygb/72Sr201j/+K0V9MlvLctlr85eTIscrSvvw1mY7ypiw/16WOn9/44+tOxxrHf9mW1V+MBfN2XBzb1HzO4vzq/O3E3OjS+YhdY+3iT66vBCQRsTMidvVYx7Fnf9jT6djN4++iD+tM1e8jnqlf/3PREn8h6b4+Ofu/qCztmy3uihv99vuFdzrVf1vx90F2/f/f9v6/Hv9k0rheu7L+Oi789WXHOU2v9/948l4tPZ7v+2R+dfXUXMR4crje6Mb9+9fOLfJF+Sz+6b3t+//2WHsldkdEdhM/GhGPRcTjedufiIgnI2Jvl/h/ff2pD3uPf7Cy+BfXdf3XEuPRuqd9onT8lx+bKp28If5r3a//wVpqOt9zK+9/t9Ku3u5mAAAAuPukEbE1knTmejpNZ2bq35ffEZFWlldWnzuy/PHJxfpvBCYj0uJJ10TD89C5fFpfz5+PiPpXC4rjB/Lnxt+WNtfyMwvLlcVhBw8jbkuH/p/5uzTs1gED5/daMLr0fxhd+j+MLv0fRleb/r95GO0A7rx2n/+fDaEdwJ3X0v8t+8EIMf+H0aX/w+jS/2EkrWyOm/9Ivmui+Es9nn7PJqK8IZoxsESkG6IZGzZRvsv7xfDekwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPrpvwAAAP//9gndaw==") (async) setsockopt$TIPC_DEST_DROPPABLE(r6, 0x10f, 0x81, &(0x7f0000000b00)=0x63c, 0x4) (async) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) (async) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r11 = openat$cgroup_subtree(r10, &(0x7f0000002080), 0x2, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(r11, 0x0, 0x0) (async) open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) (async) open(&(0x7f0000002e00)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x441c2, 0x97) 346.527225ms ago: executing program 2 (id=7320): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000240), &(0x7f0000000280)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) lsetxattr$security_selinux(&(0x7f00000001c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000200), &(0x7f0000000240)='system_u:object_r:net_conf_t:s0\x00', 0x20, 0x0) 345.821904ms ago: executing program 2 (id=7321): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) syz_emit_ethernet(0x86, &(0x7f0000000540)={@multicast, @empty, @val, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5f1060", 0x48, 0x2f, 0x0, @private0, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x8100, 0x0, 0x0, [0x7f, 0x6]}, {0x0, 0x0, 0x0, 0x0, 0x100}, {}, {0x8, 0x88be, 0x86ddffff}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7}}}}}}}}}, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c000000020000000000000002000084ffffffff000000000300000000000000000000000200000000000000000000000000000403000000000000000000000902"], 0x0, 0x56, 0x0, 0x3, 0x0, 0x0, @void, @value}, 0x28) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x135}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x4, 0x1}]}}}]}, 0x3c}}, 0x0) request_key(0x0, 0x0, 0x0, 0x0) open(0x0, 0xec40, 0x12) pipe2$9p(&(0x7f0000000000), 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r5 = gettid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x2, &(0x7f00000002c0)=[{0x5, 0x2, 0x1a, 0x1}, {0x2, 0xde, 0x6, 0xe}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/anycast6\x00') sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={0x0, 0x54}, 0x1, 0x0, 0x0, 0x44081}, 0x24048001) acct(&(0x7f0000000500)='./file0\x00') timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r4, r6, 0xfffffffffffffc01, 0x0) tee(r4, r6, 0x60000000000, 0x1000000000000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 307.047805ms ago: executing program 1 (id=7322): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f0000000800)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r2}, 0x10) get_robust_list(0x0, 0x0, 0x0) 306.487025ms ago: executing program 1 (id=7323): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_bp={&(0x7f0000000940), 0x8}, 0x1100, 0x5, 0x3a65, 0x5, 0x0, 0x5, 0xfffb, 0x0, 0x0, 0x0, 0x2000000000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x6, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, 0xffffffffffffffff, 0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, &(0x7f00000009c0)={0x7f, 0x1}) fsmount(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), r0) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000500)={'wpan4\x00', 0x0}) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r1, &(0x7f0000000880)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="58000000aa387e67559b52e7512cbfa3c5ad9b9abaa90f6c74f024eef143f1d9a32c3361fa71716c7f9b9a99bb91764640ff5623a1556d76cebfe09f5bc0b99accb9075d0b8c9ace5eb507e17ae3e42fb63f8ff18ebbcb461b49b19c35168ec447e39cb878fc1cf6e4d1e0eab155e07dc011b58c561967caab118e2f6c8aa17c9574a4b31e3820", @ANYRES16=r3, @ANYBLOB="010027bd7000ffdbdf250e0000000c00060003000000030000000c0006000000000000000000080001000200000008000300", @ANYRES32=r4], 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x40800) setsockopt$inet6_int(r5, 0x29, 0x18, 0x0, 0x0) r6 = gettid() sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r3, 0x1, 0x70bd28, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_PID={0x8, 0x1c, r6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), r7) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000c00)=ANY=[@ANYRESHEX=r5, @ANYRES16=r3, @ANYRESHEX=r2, @ANYBLOB="0c000600000000000000000050002e80060001000e0c00000c000400000000000000000005000500010000000500050000000000060002000000000008000600020000000c00040000010000000000000c0004000203aaaaaaaa", @ANYRES16=r4, @ANYBLOB="0c000600030000000300000024002e8008000600000000000600020001000000060002000000000006000300a1aa00000c002e80060002000000000014002e80080006000000000008000600010000"], 0xd0}, 0x1, 0x0, 0x0, 0x400c010}, 0x840) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000100)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x401, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0xbf5218fd40bb1d40) r9 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r0) sendmsg$NL802154_CMD_SET_LBT_MODE(r7, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x20, r8, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0b060020000000000000300000000a0001007770616e3000246b00"], 0x20}}, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000008000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='fsi_master_gpio_crc_rsp_error\x00', r10, 0x0, 0xffffffffffffffbd}, 0xf) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000440), r1) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000060a0b04000000000000000002000000240004802000018007000100080002400000001108000440000000020c00034000000000000000010900020073797a3200000000140000001100010000000000000000000000000a0000000000000000"], 0x78}}, 0x0) 289.056115ms ago: executing program 4 (id=7324): bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) open(0x0, 0xec40, 0x12) pipe2$9p(&(0x7f0000000000), 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = gettid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x2, &(0x7f00000002c0)=[{0x5, 0x2, 0x1a, 0x1}, {0x2, 0xde, 0x6, 0xe}]}) acct(&(0x7f0000000500)='./file0\x00') timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r2, 0xfffffffffffffc01, 0x0) 234.357006ms ago: executing program 1 (id=7325): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = add_key$keyring(&(0x7f00000085c0), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000300), &(0x7f0000008580)={'syz', 0x0}, 0x0, 0x0, r1) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000240)='^\\}/\x00', r1) read$eventfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) keyctl$unlink(0x9, r2, r1) keyctl$clear(0x7, r2) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r4 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x3, 0x0, 0x8, @private0, @local, 0x10, 0x7, 0x2, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', 0x0}) 219.281216ms ago: executing program 8 (id=7326): r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, 0x3ff}, 0x1c) recvfrom$inet6(r0, &(0x7f0000002540)=""/114, 0x72, 0x400100c0, &(0x7f0000003740)={0xa, 0x4e24, 0x8001, @local, 0x4}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0xf) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000023c0)='kmem_cache_free\x00', &(0x7f0000002400)='-\x00', 0x0) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000140)="5c000000010006", 0x7) preadv(r0, &(0x7f0000003680)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/78, 0x53}, {&(0x7f0000001200)=""/172, 0xac}, {&(0x7f00000000c0)=""/4096, 0xd1}, {&(0x7f00000012c0)=""/228, 0xed}, {&(0x7f0000001140)=""/177, 0xb1}, {&(0x7f0000002440)=""/215}, {&(0x7f00000025c0)=""/178}, {&(0x7f0000002680)=""/4096}], 0x6, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r5}, &(0x7f0000000000), &(0x7f0000000040)='%pi6 \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r4}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r6}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) 182.246377ms ago: executing program 8 (id=7327): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0xc8101339d8526c63}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x1141}], 0x1, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) signalfd4(r0, &(0x7f0000000340)={[0x1]}, 0x8, 0x800) socket(0x28, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) ustat(0xd, &(0x7f0000000680)) 124.119768ms ago: executing program 9 (id=7328): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800"], 0x48) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x846441, &(0x7f0000000240)=ANY=[@ANYRES32=r0]) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001040)={'sit0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0xa000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x64, 0x0, 0x0, 0x4, 0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@tipc=@name, &(0x7f0000000280)=0x3) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x3, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b70300"/78, @ANYRES64=r2, @ANYRESHEX], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x9e884b94ce043307) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000100)='kfree\x00', r3, 0x0, 0x1000000}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073f97a310000000008000440080000000900010073797a3000000000080003400000000114000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x814}, 0x0) sendmsg$NFT_MSG_GETOBJ(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="34000000150a03f50000000000000000020000000900020073797a31000000000800034000"], 0x34}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=r2, @ANYRES32, @ANYBLOB="000000000000000000000000000000ee0c48fb000000000000000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffff6025af4121104d8406000003000008000000b7040000070000008500000003000000950000000000002400"/91], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYRESOCT=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='sched_switch\x00', r6, 0x0, 0x8}, 0x18) clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) r7 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r7, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) bind$tipc(r7, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000cc0)=ANY=[@ANYBLOB="180000000000000000000000000001", @ANYBLOB="1f0064ab462007ce1317b4fb5f4c5ec4da7874905a5a2067ffa508236da29682bf4b8fae35620efb602a1a18cb0979041403713b0eb4a53cf03fc2113534063246ca036ae3a17a41e8d36898afb575d35868b0206e3d626cc5a8e104c40e6fb76eb5a590c25d1fb0fa1b094d5f0126b89e39935d3530784820765bcc38bac6b73ae3065ec5d299ee9e483a4986a9d6", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200002000000007020000f8ffffffb703000008000000b70400000000000085000100010000009529dfba93682cb975eb25ea8aaaffefb6ec7ec11a7ff229fce3a95501638ad947c3d201a472b0fe627d7b502675f95928f4af2870da79b1769da1af979b794a5bc25a3497566b31c7f956c9eb79aa6b1ee4014c370fef44526d91e2", @ANYRESOCT=r0], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='xen_mc_callback\x00', r8, 0x0, 0xf}, 0xfffffffffffffd11) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8042, &(0x7f0000000380)={[{@grpjquota}, {@init_itable_val={'init_itable', 0x3d, 0x7}}, {@dioread_nolock}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7fffffff}}]}, 0x5, 0x4f3, &(0x7f00000012c0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101000, 0x0) 119.188218ms ago: executing program 1 (id=7329): ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x1141}], 0x1, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) ustat(0xd, &(0x7f0000000680)) 0s ago: executing program 9 (id=7330): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$selinux_context(r1, &(0x7f0000000380)='system_u:object_r:src_t:s0\x00', 0x1b) kernel console output (not intermixed with test programs): 5 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3941 comm="syz.1.6908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb905a3e969 code=0x7ffc0000 [ 478.783781][ T29] audit: type=1400 audit(1747347033.584:46776): avc: denied { create } for pid=3937 comm="syz.2.6912" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 478.792341][ T3950] loop9: detected capacity change from 0 to 2048 [ 478.803506][ T29] audit: type=1400 audit(1747347033.584:46777): avc: denied { getattr } for pid=3937 comm="syz.2.6912" name="/" dev="secretmem" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 478.832792][ T29] audit: type=1326 audit(1747347033.605:46778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3941 comm="syz.1.6908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb905a3e969 code=0x7ffc0000 [ 478.834330][T15742] hid-generic 0000:76726500:5F656369.005E: unknown main item tag 0x0 [ 478.856283][ T29] audit: type=1326 audit(1747347033.605:46779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3941 comm="syz.1.6908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb905a3e969 code=0x7ffc0000 [ 478.856425][ T29] audit: type=1326 audit(1747347033.605:46780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3941 comm="syz.1.6908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb905a3e969 code=0x7ffc0000 [ 478.864459][T15742] hid-generic 0000:76726500:5F656369.005E: unknown main item tag 0x0 [ 478.887929][ T29] audit: type=1326 audit(1747347033.605:46781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3941 comm="syz.1.6908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb905a3e969 code=0x7ffc0000 [ 478.911386][T15742] hid-generic 0000:76726500:5F656369.005E: unknown main item tag 0x0 [ 478.919414][ T29] audit: type=1326 audit(1747347033.605:46782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3941 comm="syz.1.6908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb905a3e969 code=0x7ffc0000 [ 478.942887][T15742] hid-generic 0000:76726500:5F656369.005E: unknown main item tag 0x0 [ 478.950907][ T29] audit: type=1326 audit(1747347033.605:46783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3941 comm="syz.1.6908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb905a3e969 code=0x7ffc0000 [ 479.006502][T15742] hid-generic 0000:76726500:5F656369.005E: unknown main item tag 0x0 [ 479.014637][T15742] hid-generic 0000:76726500:5F656369.005E: unknown main item tag 0x0 [ 479.022876][T15742] hid-generic 0000:76726500:5F656369.005E: unknown main item tag 0x0 [ 479.031053][T15742] hid-generic 0000:76726500:5F656369.005E: unknown main item tag 0x0 [ 479.036671][ T3948] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6914'. [ 479.039173][T15742] hid-generic 0000:76726500:5F656369.005E: unknown main item tag 0x0 [ 479.056168][T15742] hid-generic 0000:76726500:5F656369.005E: unknown main item tag 0x0 [ 479.064364][T15742] hid-generic 0000:76726500:5F656369.005E: unknown main item tag 0x0 [ 479.072527][T15742] hid-generic 0000:76726500:5F656369.005E: unknown main item tag 0x0 [ 479.080789][T15742] hid-generic 0000:76726500:5F656369.005E: unknown main item tag 0x0 [ 479.088928][T15742] hid-generic 0000:76726500:5F656369.005E: unknown main item tag 0x0 [ 479.097061][T15742] hid-generic 0000:76726500:5F656369.005E: unknown main item tag 0x0 [ 479.105241][T15742] hid-generic 0000:76726500:5F656369.005E: unknown main item tag 0x0 [ 479.113350][T15742] hid-generic 0000:76726500:5F656369.005E: unknown main item tag 0x0 [ 479.121532][T15742] hid-generic 0000:76726500:5F656369.005E: unknown main item tag 0x0 [ 479.129665][T15742] hid-generic 0000:76726500:5F656369.005E: unknown main item tag 0x0 [ 479.137865][T15742] hid-generic 0000:76726500:5F656369.005E: unknown main item tag 0x0 [ 479.146013][T15742] hid-generic 0000:76726500:5F656369.005E: unknown main item tag 0x0 [ 479.154201][T15742] hid-generic 0000:76726500:5F656369.005E: unknown main item tag 0x0 [ 479.162338][T15742] hid-generic 0000:76726500:5F656369.005E: unknown main item tag 0x0 [ 479.170494][T15742] hid-generic 0000:76726500:5F656369.005E: unknown main item tag 0x0 [ 479.178676][T15742] hid-generic 0000:76726500:5F656369.005E: unknown main item tag 0x0 [ 479.186909][T15742] hid-generic 0000:76726500:5F656369.005E: unknown main item tag 0x0 [ 479.195036][T15742] hid-generic 0000:76726500:5F656369.005E: unknown main item tag 0x0 [ 479.203874][T15742] hid-generic 0000:76726500:5F656369.005E: hidraw0: HID v6f6e6e.61 Device [sy] on syz0 [ 479.284090][ T3966] FAULT_INJECTION: forcing a failure. [ 479.284090][ T3966] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 479.297391][ T3966] CPU: 1 UID: 0 PID: 3966 Comm: syz.4.6917 Not tainted 6.15.0-rc6-syzkaller-00105-g088d13246a46 #0 PREEMPT(voluntary) [ 479.297424][ T3966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 479.297467][ T3966] Call Trace: [ 479.297477][ T3966] [ 479.297488][ T3966] __dump_stack+0x1d/0x30 [ 479.297507][ T3966] dump_stack_lvl+0xe8/0x140 [ 479.297525][ T3966] dump_stack+0x15/0x1b [ 479.297539][ T3966] should_fail_ex+0x265/0x280 [ 479.297584][ T3966] should_fail+0xb/0x20 [ 479.297624][ T3966] should_fail_usercopy+0x1a/0x20 [ 479.297643][ T3966] _copy_from_user+0x1c/0xb0 [ 479.297663][ T3966] vmemdup_user+0x59/0xd0 [ 479.297704][ T3966] path_setxattrat+0x1b6/0x310 [ 479.297747][ T3966] __x64_sys_setxattr+0x6e/0x90 [ 479.297772][ T3966] x64_sys_call+0x28a7/0x2fb0 [ 479.297869][ T3966] do_syscall_64+0xd0/0x1a0 [ 479.297890][ T3966] ? clear_bhb_loop+0x40/0x90 [ 479.297911][ T3966] ? clear_bhb_loop+0x40/0x90 [ 479.297972][ T3966] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 479.297990][ T3966] RIP: 0033:0x7effa3b6e969 [ 479.298003][ T3966] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 479.298019][ T3966] RSP: 002b:00007effa21d7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 479.298036][ T3966] RAX: ffffffffffffffda RBX: 00007effa3d95fa0 RCX: 00007effa3b6e969 [ 479.298047][ T3966] RDX: 0000200000001040 RSI: 00002000000001c0 RDI: 0000200000000000 [ 479.298058][ T3966] RBP: 00007effa21d7090 R08: 0000000000000000 R09: 0000000000000000 [ 479.298147][ T3966] R10: 0000000000000841 R11: 0000000000000246 R12: 0000000000000001 [ 479.298158][ T3966] R13: 0000000000000000 R14: 00007effa3d95fa0 R15: 00007ffca429eb18 [ 479.298175][ T3966] [ 479.501970][ T3970] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 479.537782][ T3979] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 479.572640][ T3983] loop8: detected capacity change from 0 to 512 [ 479.592351][ T3988] loop9: detected capacity change from 0 to 2048 [ 479.592794][ T3983] EXT4-fs (loop8): 1 orphan inode deleted [ 479.605740][ T3983] ext4 filesystem being mounted at /313/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 479.618069][ T3983] FAULT_INJECTION: forcing a failure. [ 479.618069][ T3983] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 479.619729][ T4402] EXT4-fs error (device loop8): ext4_release_dquot:6971: comm kworker/u8:12: Failed to release dquot type 1 [ 479.631240][ T3983] CPU: 0 UID: 0 PID: 3983 Comm: syz.8.6924 Not tainted 6.15.0-rc6-syzkaller-00105-g088d13246a46 #0 PREEMPT(voluntary) [ 479.631287][ T3983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 479.631304][ T3983] Call Trace: [ 479.631313][ T3983] [ 479.631323][ T3983] __dump_stack+0x1d/0x30 [ 479.631420][ T3983] dump_stack_lvl+0xe8/0x140 [ 479.631453][ T3983] dump_stack+0x15/0x1b [ 479.631474][ T3983] should_fail_ex+0x265/0x280 [ 479.631520][ T3983] should_fail+0xb/0x20 [ 479.631559][ T3983] should_fail_usercopy+0x1a/0x20 [ 479.631640][ T3983] _copy_from_user+0x1c/0xb0 [ 479.631702][ T3983] copy_from_sockptr_offset+0x66/0xa0 [ 479.631741][ T3983] do_ipt_set_ctl+0x5c8/0x820 [ 479.631785][ T3983] nf_setsockopt+0x199/0x1b0 [ 479.631812][ T3983] ip_setsockopt+0x102/0x110 [ 479.631853][ T3983] udp_setsockopt+0x99/0xb0 [ 479.631885][ T3983] sock_common_setsockopt+0x66/0x80 [ 479.631999][ T3983] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 479.632036][ T3983] __sys_setsockopt+0x181/0x200 [ 479.632063][ T3983] __x64_sys_setsockopt+0x64/0x80 [ 479.632088][ T3983] x64_sys_call+0x2bd5/0x2fb0 [ 479.632116][ T3983] do_syscall_64+0xd0/0x1a0 [ 479.632212][ T3983] ? clear_bhb_loop+0x40/0x90 [ 479.632241][ T3983] ? clear_bhb_loop+0x40/0x90 [ 479.632270][ T3983] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 479.632417][ T3983] RIP: 0033:0x7ff6a4d5e969 [ 479.632461][ T3983] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 479.632485][ T3983] RSP: 002b:00007ff6a33c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 479.632531][ T3983] RAX: ffffffffffffffda RBX: 00007ff6a4f85fa0 RCX: 00007ff6a4d5e969 [ 479.632548][ T3983] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000004 [ 479.632564][ T3983] RBP: 00007ff6a33c7090 R08: 00000000000002d8 R09: 0000000000000000 [ 479.632581][ T3983] R10: 00002000000001c0 R11: 0000000000000246 R12: 0000000000000001 [ 479.632597][ T3983] R13: 0000000000000000 R14: 00007ff6a4f85fa0 R15: 00007ffed09ee898 [ 479.632622][ T3983] [ 479.867753][ T4011] loop8: detected capacity change from 0 to 1024 [ 479.891521][ T4011] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.6926: bg 0: block 88: padding at end of block bitmap is not set [ 480.033974][ T4044] loop8: detected capacity change from 0 to 1024 [ 480.051974][ T4044] ext4: Unknown parameter 'dont_hash' [ 480.593630][ T4076] loop2: detected capacity change from 0 to 512 [ 480.630764][ T4076] EXT4-fs (loop2): 1 orphan inode deleted [ 480.638422][ T4076] ext4 filesystem being mounted at /186/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 480.653801][T15738] hid-generic 0000:76726500:5F656369.005F: unknown main item tag 0x0 [ 480.662031][T15738] hid-generic 0000:76726500:5F656369.005F: unknown main item tag 0x0 [ 480.666554][ T4390] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:8: Failed to release dquot type 1 [ 480.670275][T15738] hid-generic 0000:76726500:5F656369.005F: unknown main item tag 0x0 [ 480.689768][T15738] hid-generic 0000:76726500:5F656369.005F: unknown main item tag 0x0 [ 480.697927][T15738] hid-generic 0000:76726500:5F656369.005F: unknown main item tag 0x0 [ 480.706084][T15738] hid-generic 0000:76726500:5F656369.005F: unknown main item tag 0x0 [ 480.714205][T15738] hid-generic 0000:76726500:5F656369.005F: unknown main item tag 0x0 [ 480.722390][T15738] hid-generic 0000:76726500:5F656369.005F: unknown main item tag 0x0 [ 480.730670][T15738] hid-generic 0000:76726500:5F656369.005F: unknown main item tag 0x0 [ 480.738850][T15738] hid-generic 0000:76726500:5F656369.005F: unknown main item tag 0x0 [ 480.747056][T15738] hid-generic 0000:76726500:5F656369.005F: unknown main item tag 0x0 [ 480.755189][T15738] hid-generic 0000:76726500:5F656369.005F: unknown main item tag 0x0 [ 480.763404][T15738] hid-generic 0000:76726500:5F656369.005F: unknown main item tag 0x0 [ 480.771544][T15738] hid-generic 0000:76726500:5F656369.005F: unknown main item tag 0x0 [ 480.779656][T15738] hid-generic 0000:76726500:5F656369.005F: unknown main item tag 0x0 [ 480.787813][T15738] hid-generic 0000:76726500:5F656369.005F: unknown main item tag 0x0 [ 480.795976][T15738] hid-generic 0000:76726500:5F656369.005F: unknown main item tag 0x0 [ 480.804169][T15738] hid-generic 0000:76726500:5F656369.005F: unknown main item tag 0x0 [ 480.812295][T15738] hid-generic 0000:76726500:5F656369.005F: unknown main item tag 0x0 [ 480.820612][T15738] hid-generic 0000:76726500:5F656369.005F: unknown main item tag 0x0 [ 480.828748][T15738] hid-generic 0000:76726500:5F656369.005F: unknown main item tag 0x0 [ 480.836899][T15738] hid-generic 0000:76726500:5F656369.005F: unknown main item tag 0x0 [ 480.845062][T15738] hid-generic 0000:76726500:5F656369.005F: unknown main item tag 0x0 [ 480.853266][T15738] hid-generic 0000:76726500:5F656369.005F: unknown main item tag 0x0 [ 480.861518][T15738] hid-generic 0000:76726500:5F656369.005F: unknown main item tag 0x0 [ 480.869811][T15738] hid-generic 0000:76726500:5F656369.005F: unknown main item tag 0x0 [ 480.877932][T15738] hid-generic 0000:76726500:5F656369.005F: unknown main item tag 0x0 [ 480.902163][T15738] hid-generic 0000:76726500:5F656369.005F: hidraw0: HID v6f6e6e.61 Device [sy] on syz0 [ 481.095490][ T4104] xt_CT: You must specify a L4 protocol and not use inversions on it [ 481.177062][ T4107] netlink: 96 bytes leftover after parsing attributes in process `syz.4.6938'. [ 481.472337][ T4120] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 481.483111][T15720] hid-generic 0000:76726500:5F656369.0060: unknown main item tag 0x0 [ 481.491411][T15720] hid-generic 0000:76726500:5F656369.0060: unknown main item tag 0x0 [ 481.499560][T15720] hid-generic 0000:76726500:5F656369.0060: unknown main item tag 0x0 [ 481.507841][T15720] hid-generic 0000:76726500:5F656369.0060: unknown main item tag 0x0 [ 481.516020][T15720] hid-generic 0000:76726500:5F656369.0060: unknown main item tag 0x0 [ 481.524234][T15720] hid-generic 0000:76726500:5F656369.0060: unknown main item tag 0x0 [ 481.532351][T15720] hid-generic 0000:76726500:5F656369.0060: unknown main item tag 0x0 [ 481.540514][T15720] hid-generic 0000:76726500:5F656369.0060: unknown main item tag 0x0 [ 481.548653][T15720] hid-generic 0000:76726500:5F656369.0060: unknown main item tag 0x0 [ 481.556834][T15720] hid-generic 0000:76726500:5F656369.0060: unknown main item tag 0x0 [ 481.564974][T15720] hid-generic 0000:76726500:5F656369.0060: unknown main item tag 0x0 [ 481.573108][T15720] hid-generic 0000:76726500:5F656369.0060: unknown main item tag 0x0 [ 481.581264][T15720] hid-generic 0000:76726500:5F656369.0060: unknown main item tag 0x0 [ 481.589350][T15720] hid-generic 0000:76726500:5F656369.0060: unknown main item tag 0x0 [ 481.597579][T15720] hid-generic 0000:76726500:5F656369.0060: unknown main item tag 0x0 [ 481.605745][T15720] hid-generic 0000:76726500:5F656369.0060: unknown main item tag 0x0 [ 481.613906][T15720] hid-generic 0000:76726500:5F656369.0060: unknown main item tag 0x0 [ 481.622024][T15720] hid-generic 0000:76726500:5F656369.0060: unknown main item tag 0x0 [ 481.630224][T15720] hid-generic 0000:76726500:5F656369.0060: unknown main item tag 0x0 [ 481.638616][T15720] hid-generic 0000:76726500:5F656369.0060: unknown main item tag 0x0 [ 481.646708][T15720] hid-generic 0000:76726500:5F656369.0060: unknown main item tag 0x0 [ 481.654895][T15720] hid-generic 0000:76726500:5F656369.0060: unknown main item tag 0x0 [ 481.663018][T15720] hid-generic 0000:76726500:5F656369.0060: unknown main item tag 0x0 [ 481.671170][T15720] hid-generic 0000:76726500:5F656369.0060: unknown main item tag 0x0 [ 481.679298][T15720] hid-generic 0000:76726500:5F656369.0060: unknown main item tag 0x0 [ 481.687422][T15720] hid-generic 0000:76726500:5F656369.0060: unknown main item tag 0x0 [ 481.695552][T15720] hid-generic 0000:76726500:5F656369.0060: unknown main item tag 0x0 [ 481.756813][T28997] EXT4-fs unmount: 44 callbacks suppressed [ 481.756831][T28997] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 481.762881][T15720] hid-generic 0000:76726500:5F656369.0060: hidraw0: HID v6f6e6e.61 Device [sy] on syz0 [ 481.805735][ T4133] loop9: detected capacity change from 0 to 2048 [ 481.828887][ T4136] loop2: detected capacity change from 0 to 1024 [ 481.836433][ T4136] ext4: Unknown parameter 'dont_hash' [ 481.846066][ T4133] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 482.443700][ T4174] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6947'. [ 482.491164][ T4180] xt_CT: You must specify a L4 protocol and not use inversions on it [ 482.526729][ T4181] loop1: detected capacity change from 0 to 512 [ 482.534795][ T4181] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 482.546474][ T4181] EXT4-fs error (device loop1): ext4_get_branch:178: inode #11: block 4294967295: comm syz.1.6947: invalid block [ 482.560136][ T4181] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.6947: invalid indirect mapped block 4294967295 (level 1) [ 482.576388][ T3397] hid-generic 0000:76726500:5F656369.0061: unknown main item tag 0x0 [ 482.584577][ T3397] hid-generic 0000:76726500:5F656369.0061: unknown main item tag 0x0 [ 482.592750][ T3397] hid-generic 0000:76726500:5F656369.0061: unknown main item tag 0x0 [ 482.600915][ T3397] hid-generic 0000:76726500:5F656369.0061: unknown main item tag 0x0 [ 482.609064][ T3397] hid-generic 0000:76726500:5F656369.0061: unknown main item tag 0x0 [ 482.617174][ T3397] hid-generic 0000:76726500:5F656369.0061: unknown main item tag 0x0 [ 482.618094][ T4181] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.6947: invalid indirect mapped block 4294967295 (level 1) [ 482.625305][ T3397] hid-generic 0000:76726500:5F656369.0061: unknown main item tag 0x0 [ 482.625333][ T3397] hid-generic 0000:76726500:5F656369.0061: unknown main item tag 0x0 [ 482.625354][ T3397] hid-generic 0000:76726500:5F656369.0061: unknown main item tag 0x0 [ 482.642917][ T4181] EXT4-fs (loop1): 2 truncates cleaned up [ 482.647434][ T3397] hid-generic 0000:76726500:5F656369.0061: unknown main item tag 0x0 [ 482.655901][ T4181] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 482.663584][ T3397] hid-generic 0000:76726500:5F656369.0061: unknown main item tag 0x0 [ 482.698294][ T3397] hid-generic 0000:76726500:5F656369.0061: unknown main item tag 0x0 [ 482.706591][ T3397] hid-generic 0000:76726500:5F656369.0061: unknown main item tag 0x0 [ 482.714728][ T3397] hid-generic 0000:76726500:5F656369.0061: unknown main item tag 0x0 [ 482.722997][ T3397] hid-generic 0000:76726500:5F656369.0061: unknown main item tag 0x0 [ 482.731248][ T3397] hid-generic 0000:76726500:5F656369.0061: unknown main item tag 0x0 [ 482.739494][ T3397] hid-generic 0000:76726500:5F656369.0061: unknown main item tag 0x0 [ 482.747676][ T3397] hid-generic 0000:76726500:5F656369.0061: unknown main item tag 0x0 [ 482.755876][ T3397] hid-generic 0000:76726500:5F656369.0061: unknown main item tag 0x0 [ 482.764025][ T3397] hid-generic 0000:76726500:5F656369.0061: unknown main item tag 0x0 [ 482.772174][ T3397] hid-generic 0000:76726500:5F656369.0061: unknown main item tag 0x0 [ 482.780277][ T3397] hid-generic 0000:76726500:5F656369.0061: unknown main item tag 0x0 [ 482.788482][ T3397] hid-generic 0000:76726500:5F656369.0061: unknown main item tag 0x0 [ 482.796609][ T3397] hid-generic 0000:76726500:5F656369.0061: unknown main item tag 0x0 [ 482.804726][ T3397] hid-generic 0000:76726500:5F656369.0061: unknown main item tag 0x0 [ 482.812892][ T3397] hid-generic 0000:76726500:5F656369.0061: unknown main item tag 0x0 [ 482.821137][ T3397] hid-generic 0000:76726500:5F656369.0061: unknown main item tag 0x0 [ 482.830203][T31615] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 482.840642][ T3397] hid-generic 0000:76726500:5F656369.0061: hidraw0: HID v6f6e6e.61 Device [sy] on syz0 [ 482.842047][ T599] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 482.887191][ T4198] loop9: detected capacity change from 0 to 1024 [ 482.909551][ T4203] loop1: detected capacity change from 0 to 1024 [ 482.917745][ T4203] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 482.928854][ T4203] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 482.951605][ T4203] JBD2: no valid journal superblock found [ 482.957404][ T4203] EXT4-fs (loop1): Could not load journal inode [ 482.983198][ T4198] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 483.022484][ T4198] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.6952: bg 0: block 88: padding at end of block bitmap is not set [ 483.063812][ T4213] SELinux: syz.2.6956 (4213) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 483.133289][ T4203] Cannot find add_set index 0 as target [ 483.138262][ T4213] loop2: detected capacity change from 0 to 512 [ 483.172904][ T4203] SELinux: security_context_str_to_sid (ùÿ) failed with errno=-22 [ 483.227653][T31615] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 483.247640][ T4213] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 483.265282][ T4244] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 483.279092][ T4213] ext4 filesystem being mounted at /190/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 483.303449][ T4213] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #2: comm syz.2.6956: corrupted inode contents [ 483.337306][ T4213] EXT4-fs error (device loop2): ext4_dirty_inode:6103: inode #2: comm syz.2.6956: mark_inode_dirty error [ 483.371547][ T4213] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #2: comm syz.2.6956: corrupted inode contents [ 483.440065][T28997] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 483.462777][ T4265] loop2: detected capacity change from 0 to 512 [ 483.480834][ T4265] EXT4-fs (loop2): 1 orphan inode deleted [ 483.485434][ T4269] netlink: 12 bytes leftover after parsing attributes in process `syz.8.6963'. [ 483.488287][ T4265] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 483.496556][ T29] kauditd_printk_skb: 633 callbacks suppressed [ 483.496573][ T29] audit: type=1326 audit(1747347038.582:47415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4241 comm="syz.9.6957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb11a8d5927 code=0x7ffc0000 [ 483.537901][ T29] audit: type=1326 audit(1747347038.582:47416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4241 comm="syz.9.6957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb11a87ab39 code=0x7ffc0000 [ 483.561340][ T29] audit: type=1326 audit(1747347038.582:47417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4241 comm="syz.9.6957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7fb11a8de969 code=0x7ffc0000 [ 483.585164][ T4402] Quota error (device loop2): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 483.594946][ T4402] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:12: Failed to release dquot type 1 [ 483.606890][ T4265] ext4 filesystem being mounted at /191/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 483.611306][ T29] audit: type=1326 audit(1747347038.687:47418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4241 comm="syz.9.6957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb11a8d5927 code=0x7ffc0000 [ 483.640823][ T29] audit: type=1326 audit(1747347038.687:47419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4241 comm="syz.9.6957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb11a87ab39 code=0x7ffc0000 [ 483.664367][ T29] audit: type=1326 audit(1747347038.687:47420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4241 comm="syz.9.6957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7fb11a8de969 code=0x7ffc0000 [ 483.688798][ T4271] loop8: detected capacity change from 0 to 512 [ 483.689442][ T29] audit: type=1326 audit(1747347038.729:47421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4241 comm="syz.9.6957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb11a8d5927 code=0x7ffc0000 [ 483.700782][ T4265] xt_CT: You must specify a L4 protocol and not use inversions on it [ 483.718614][ T29] audit: type=1326 audit(1747347038.729:47422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4241 comm="syz.9.6957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb11a87ab39 code=0x7ffc0000 [ 483.730759][ T4271] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 483.749980][ T29] audit: type=1326 audit(1747347038.729:47423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4241 comm="syz.9.6957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7fb11a8de969 code=0x7ffc0000 [ 483.802606][ T4271] EXT4-fs error (device loop8): ext4_get_branch:178: inode #11: block 4294967295: comm syz.8.6963: invalid block [ 483.819749][T28997] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 483.832579][ T4271] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.6963: invalid indirect mapped block 4294967295 (level 1) [ 483.847810][ T4271] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.6963: invalid indirect mapped block 4294967295 (level 1) [ 483.872189][ T4271] EXT4-fs (loop8): 2 truncates cleaned up [ 483.879873][ T4271] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 483.909674][T25745] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 483.932330][ T4282] loop8: detected capacity change from 0 to 512 [ 483.956082][ T4282] EXT4-fs (loop8): 1 orphan inode deleted [ 483.963397][ T4282] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 483.976408][ T4402] EXT4-fs error (device loop8): ext4_release_dquot:6971: comm kworker/u8:12: Failed to release dquot type 1 [ 483.980412][ T4282] ext4 filesystem being mounted at /326/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 484.006258][ T4282] xt_CT: You must specify a L4 protocol and not use inversions on it [ 484.026673][T25745] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 484.110921][ T4294] loop9: detected capacity change from 0 to 1024 [ 484.113565][ T4292] 9pnet: Could not find request transport: r [ 484.137585][ T4294] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 484.167906][ T4299] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 484.192713][ T4309] loop2: detected capacity change from 0 to 512 [ 484.205908][ T4311] loop8: detected capacity change from 0 to 2048 [ 484.227857][ T4294] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.6968: bg 0: block 88: padding at end of block bitmap is not set [ 484.237360][ T4309] EXT4-fs (loop2): 1 orphan inode deleted [ 484.248553][ T12] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 484.273880][ T4311] loop8: p1 < > p4 [ 484.289593][ T4309] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 484.295125][ T4326] loop1: detected capacity change from 0 to 512 [ 484.308531][ T4311] loop8: p4 size 8388608 extends beyond EOD, truncated [ 484.335374][ T4309] ext4 filesystem being mounted at /194/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 484.348482][ T4329] SELinux: syz.4.6975 (4329) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 484.389336][ T4311] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6972'. [ 484.444599][T31615] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 484.484537][ T4367] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 484.778400][ T4386] loop9: detected capacity change from 0 to 2048 [ 484.842979][ T4396] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 484.855154][ T4386] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 485.056343][T28997] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 485.082826][ T4408] loop2: detected capacity change from 0 to 512 [ 485.096544][ T4408] EXT4-fs (loop2): 1 orphan inode deleted [ 485.104249][ T4408] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 485.117206][ T4390] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:8: Failed to release dquot type 1 [ 485.117664][ T4415] loop1: detected capacity change from 0 to 1024 [ 485.131349][ T4408] ext4 filesystem being mounted at /195/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 485.154357][ T4415] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 485.159047][ T4408] xt_CT: You must specify a L4 protocol and not use inversions on it [ 485.177820][ T4415] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.6986: bg 0: block 88: padding at end of block bitmap is not set [ 485.226926][T28997] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 485.364851][ T599] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 485.413889][ T4471] loop8: detected capacity change from 0 to 2048 [ 485.415960][ T4465] loop1: detected capacity change from 0 to 2048 [ 485.466690][ T4482] ALSA: seq fatal error: cannot create timer (-22) [ 485.467357][ T4471] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 485.487181][ T4465] loop1: p1 < > p4 [ 485.492534][ T4465] loop1: p4 size 8388608 extends beyond EOD, truncated [ 485.530848][ T4465] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6989'. [ 485.558224][ T4493] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6992'. [ 485.588908][T31615] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 485.749751][ T4504] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 485.801423][ T4524] loop1: detected capacity change from 0 to 512 [ 485.841343][ T4524] EXT4-fs (loop1): 1 orphan inode deleted [ 485.847852][ T4524] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 485.866237][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 485.881936][ T4524] ext4 filesystem being mounted at /87/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 485.897723][ T4544] loop2: detected capacity change from 0 to 1024 [ 485.911056][ T4544] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 485.922190][ T4544] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 485.947655][ T4547] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6999'. [ 485.960602][ T4547] netlink: 12 bytes leftover after parsing attributes in process `syz.9.6999'. [ 485.976329][ T4544] JBD2: no valid journal superblock found [ 485.982431][ T4544] EXT4-fs (loop2): Could not load journal inode [ 486.027509][ T4552] loop9: detected capacity change from 0 to 512 [ 486.040070][ T4544] Cannot find del_set index 2 as target [ 486.041873][ T4552] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 486.082500][ T4544] SELinux: security_context_str_to_sid (ùÿ) failed with errno=-22 [ 486.132198][ T4557] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 486.188195][ T4552] EXT4-fs error (device loop9): ext4_get_branch:178: inode #11: block 4294967295: comm syz.9.6999: invalid block [ 486.249286][T25745] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 486.272874][ T4552] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.6999: invalid indirect mapped block 4294967295 (level 1) [ 486.355340][ T4552] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.6999: invalid indirect mapped block 4294967295 (level 1) [ 486.472661][ T4552] EXT4-fs (loop9): 2 truncates cleaned up [ 486.514279][ T4552] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 486.690662][T31615] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 486.744899][ T599] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 486.773262][ T4590] loop8: detected capacity change from 0 to 1024 [ 486.792428][ T4590] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 486.821392][ T4598] loop9: detected capacity change from 0 to 2048 [ 486.824616][ T4602] xt_CT: You must specify a L4 protocol and not use inversions on it [ 486.850001][ T4590] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.7001: bg 0: block 88: padding at end of block bitmap is not set [ 487.122754][ T4608] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 487.455948][ T3391] hid-generic 0000:76726500:5F656369.0062: unknown main item tag 0x0 [ 487.464320][ T3391] hid-generic 0000:76726500:5F656369.0062: unknown main item tag 0x0 [ 487.472467][ T3391] hid-generic 0000:76726500:5F656369.0062: unknown main item tag 0x0 [ 487.480599][ T3391] hid-generic 0000:76726500:5F656369.0062: unknown main item tag 0x0 [ 487.488774][ T3391] hid-generic 0000:76726500:5F656369.0062: unknown main item tag 0x0 [ 487.496974][ T3391] hid-generic 0000:76726500:5F656369.0062: unknown main item tag 0x0 [ 487.505107][ T3391] hid-generic 0000:76726500:5F656369.0062: unknown main item tag 0x0 [ 487.505300][ T4598] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 487.513198][ T3391] hid-generic 0000:76726500:5F656369.0062: unknown main item tag 0x0 [ 487.513229][ T3391] hid-generic 0000:76726500:5F656369.0062: unknown main item tag 0x0 [ 487.541622][ T3391] hid-generic 0000:76726500:5F656369.0062: unknown main item tag 0x0 [ 487.549762][ T3391] hid-generic 0000:76726500:5F656369.0062: unknown main item tag 0x0 [ 487.557936][ T3391] hid-generic 0000:76726500:5F656369.0062: unknown main item tag 0x0 [ 487.566142][ T3391] hid-generic 0000:76726500:5F656369.0062: unknown main item tag 0x0 [ 487.574269][ T3391] hid-generic 0000:76726500:5F656369.0062: unknown main item tag 0x0 [ 487.582493][ T3391] hid-generic 0000:76726500:5F656369.0062: unknown main item tag 0x0 [ 487.590622][ T3391] hid-generic 0000:76726500:5F656369.0062: unknown main item tag 0x0 [ 487.598741][ T3391] hid-generic 0000:76726500:5F656369.0062: unknown main item tag 0x0 [ 487.606992][ T3391] hid-generic 0000:76726500:5F656369.0062: unknown main item tag 0x0 [ 487.615133][ T3391] hid-generic 0000:76726500:5F656369.0062: unknown main item tag 0x0 [ 487.623433][ T3391] hid-generic 0000:76726500:5F656369.0062: unknown main item tag 0x0 [ 487.631672][ T3391] hid-generic 0000:76726500:5F656369.0062: unknown main item tag 0x0 [ 487.639885][ T3391] hid-generic 0000:76726500:5F656369.0062: unknown main item tag 0x0 [ 487.648013][ T3391] hid-generic 0000:76726500:5F656369.0062: unknown main item tag 0x0 [ 487.656143][ T3391] hid-generic 0000:76726500:5F656369.0062: unknown main item tag 0x0 [ 487.664411][ T3391] hid-generic 0000:76726500:5F656369.0062: unknown main item tag 0x0 [ 487.672593][ T3391] hid-generic 0000:76726500:5F656369.0062: unknown main item tag 0x0 [ 487.680757][ T3391] hid-generic 0000:76726500:5F656369.0062: unknown main item tag 0x0 [ 487.699718][ T3391] hid-generic 0000:76726500:5F656369.0062: hidraw0: HID v6f6e6e.61 Device [sy] on syz0 [ 487.730505][T25745] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 487.737016][ T4677] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7010'. [ 487.769200][T31615] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 487.779941][ T4681] netlink: 12 bytes leftover after parsing attributes in process `syz.8.7011'. [ 487.849715][ T4689] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 487.857423][ T4692] loop8: detected capacity change from 0 to 512 [ 487.893006][ T4692] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 487.910028][ T4692] EXT4-fs error (device loop8): ext4_get_branch:178: inode #11: block 4294967295: comm syz.8.7011: invalid block [ 487.916680][ T4698] loop9: detected capacity change from 0 to 1024 [ 487.925488][ T4692] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.7011: invalid indirect mapped block 4294967295 (level 1) [ 487.938783][ T4698] ext4: Unknown parameter 'dont_hash' [ 487.972056][ T4692] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.7011: invalid indirect mapped block 4294967295 (level 1) [ 488.065232][ T4692] EXT4-fs (loop8): 2 truncates cleaned up [ 488.135540][ T4692] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 488.178821][ T4755] xt_CT: You must specify a L4 protocol and not use inversions on it [ 488.226203][T25745] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 488.287512][ T4758] syz!: rxe_newlink: already configured on team_slave_0 [ 488.299918][ T4766] loop1: detected capacity change from 0 to 2048 [ 488.313106][ T4773] loop8: detected capacity change from 0 to 512 [ 488.465393][ T4773] EXT4-fs (loop8): 1 orphan inode deleted [ 488.473955][ T4773] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 488.507770][ T4773] ext4 filesystem being mounted at /333/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 488.580753][ T4787] xt_CT: You must specify a L4 protocol and not use inversions on it [ 488.754557][ T4766] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 489.019698][ T4819] ALSA: seq fatal error: cannot create timer (-22) [ 489.098833][ T4819] loop2: detected capacity change from 0 to 512 [ 489.145463][ T6022] __quota_error: 460 callbacks suppressed [ 489.145479][ T6022] Quota error (device loop8): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 489.161081][ T6022] EXT4-fs error (device loop8): ext4_release_dquot:6971: comm kworker/u8:17: Failed to release dquot type 1 [ 489.177846][ T4819] journal_path: Non-blockdev passed as './cgroup/../file0' [ 489.185174][ T4819] EXT4-fs: error: could not find journal device path [ 489.193466][T25745] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 489.237487][ T4832] loop8: detected capacity change from 0 to 512 [ 489.255506][ T4834] loop2: detected capacity change from 0 to 1024 [ 489.301702][ T4837] xt_CT: You must specify a L4 protocol and not use inversions on it [ 489.312906][ T4834] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 489.328815][ T4832] EXT4-fs (loop8): 1 orphan inode deleted [ 489.335518][ T4832] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 489.352324][ T6022] Quota error (device loop8): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 489.362241][ T6022] EXT4-fs error (device loop8): ext4_release_dquot:6971: comm kworker/u8:17: Failed to release dquot type 1 [ 489.383644][ T4834] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.7026: bg 0: block 88: padding at end of block bitmap is not set [ 489.396338][ T29] audit: type=1326 audit(1747347044.756:47880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4843 comm="syz.4.7028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effa3b6e969 code=0x7ffc0000 [ 489.399412][ T4834] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 489.421441][ T29] audit: type=1326 audit(1747347044.756:47881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4843 comm="syz.4.7028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7effa3b6e969 code=0x7ffc0000 [ 489.428930][ T4832] ext4 filesystem being mounted at /334/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 489.452185][ T29] audit: type=1326 audit(1747347044.756:47882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4843 comm="syz.4.7028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effa3b6e969 code=0x7ffc0000 [ 489.486315][ T29] audit: type=1326 audit(1747347044.756:47883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4843 comm="syz.4.7028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7effa3b6e969 code=0x7ffc0000 [ 489.509904][ T29] audit: type=1326 audit(1747347044.756:47884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4843 comm="syz.4.7028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effa3b6e969 code=0x7ffc0000 [ 489.533544][ T29] audit: type=1326 audit(1747347044.756:47885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4843 comm="syz.4.7028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7effa3b6e969 code=0x7ffc0000 [ 489.557133][ T29] audit: type=1326 audit(1747347044.756:47886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4843 comm="syz.4.7028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effa3b6e969 code=0x7ffc0000 [ 489.640857][ T3391] hid-generic 0000:76726500:5F656369.0063: unknown main item tag 0x0 [ 489.649033][ T3391] hid-generic 0000:76726500:5F656369.0063: unknown main item tag 0x0 [ 489.657203][ T3391] hid-generic 0000:76726500:5F656369.0063: unknown main item tag 0x0 [ 489.665368][ T3391] hid-generic 0000:76726500:5F656369.0063: unknown main item tag 0x0 [ 489.672150][ T599] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 489.673604][ T3391] hid-generic 0000:76726500:5F656369.0063: unknown main item tag 0x0 [ 489.687069][ T29] audit: type=1326 audit(1747347044.892:47887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4843 comm="syz.4.7028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=270 compat=0 ip=0x7effa3b6e969 code=0x7ffc0000 [ 489.690578][ T3391] hid-generic 0000:76726500:5F656369.0063: unknown main item tag 0x0 [ 489.722152][ T3391] hid-generic 0000:76726500:5F656369.0063: unknown main item tag 0x0 [ 489.730441][ T3391] hid-generic 0000:76726500:5F656369.0063: unknown main item tag 0x0 [ 489.738820][ T3391] hid-generic 0000:76726500:5F656369.0063: unknown main item tag 0x0 [ 489.747056][ T3391] hid-generic 0000:76726500:5F656369.0063: unknown main item tag 0x0 [ 489.755309][ T3391] hid-generic 0000:76726500:5F656369.0063: unknown main item tag 0x0 [ 489.763538][ T3391] hid-generic 0000:76726500:5F656369.0063: unknown main item tag 0x0 [ 489.771817][ T3391] hid-generic 0000:76726500:5F656369.0063: unknown main item tag 0x0 [ 489.779925][ T3391] hid-generic 0000:76726500:5F656369.0063: unknown main item tag 0x0 [ 489.788120][ T3391] hid-generic 0000:76726500:5F656369.0063: unknown main item tag 0x0 [ 489.796276][ T3391] hid-generic 0000:76726500:5F656369.0063: unknown main item tag 0x0 [ 489.804485][ T3391] hid-generic 0000:76726500:5F656369.0063: unknown main item tag 0x0 [ 489.812703][ T3391] hid-generic 0000:76726500:5F656369.0063: unknown main item tag 0x0 [ 489.820902][ T3391] hid-generic 0000:76726500:5F656369.0063: unknown main item tag 0x0 [ 489.829101][ T3391] hid-generic 0000:76726500:5F656369.0063: unknown main item tag 0x0 [ 489.837318][ T3391] hid-generic 0000:76726500:5F656369.0063: unknown main item tag 0x0 [ 489.843210][ T4852] loop9: detected capacity change from 0 to 512 [ 489.845549][ T3391] hid-generic 0000:76726500:5F656369.0063: unknown main item tag 0x0 [ 489.859233][ T4852] EXT4-fs (loop9): 1 orphan inode deleted [ 489.859973][ T3391] hid-generic 0000:76726500:5F656369.0063: unknown main item tag 0x0 [ 489.866285][ T4852] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 489.873728][ T3391] hid-generic 0000:76726500:5F656369.0063: unknown main item tag 0x0 [ 489.886694][ T12] EXT4-fs error (device loop9): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 489.894246][ T3391] hid-generic 0000:76726500:5F656369.0063: unknown main item tag 0x0 [ 489.907948][ T4852] ext4 filesystem being mounted at /103/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 489.913696][ T3391] hid-generic 0000:76726500:5F656369.0063: unknown main item tag 0x0 [ 489.932520][ T3391] hid-generic 0000:76726500:5F656369.0063: unknown main item tag 0x0 [ 489.951356][ T3391] hid-generic 0000:76726500:5F656369.0063: hidraw0: HID v6f6e6e.61 Device [sy] on syz0 [ 490.005760][ T4868] loop1: detected capacity change from 0 to 512 [ 491.118041][T25745] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 491.128413][ T4868] EXT4-fs (loop1): 1 orphan inode deleted [ 491.134426][ T6022] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:17: Failed to release dquot type 1 [ 491.151602][ T4898] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7031'. [ 491.172058][ T4868] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 491.186544][ T4868] ext4 filesystem being mounted at /94/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 491.208446][T31615] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 491.217377][ T4868] xt_CT: You must specify a L4 protocol and not use inversions on it [ 491.226495][ T4902] netlink: 12 bytes leftover after parsing attributes in process `syz.8.7032'. [ 491.247790][T28997] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 491.258890][ T599] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 491.303221][ T4919] loop8: detected capacity change from 0 to 512 [ 491.303224][ T4918] SELinux: syz.2.7034 (4918) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 491.325093][ T4919] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 491.343879][ T4918] loop2: detected capacity change from 0 to 512 [ 491.360888][ T4919] EXT4-fs error (device loop8): ext4_get_branch:178: inode #11: block 4294967295: comm syz.8.7032: invalid block [ 491.376979][ T4923] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 491.385430][ T4919] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.7032: invalid indirect mapped block 4294967295 (level 1) [ 491.401428][ T4919] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.7032: invalid indirect mapped block 4294967295 (level 1) [ 491.418131][ T4918] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 491.448448][ T4918] ext4 filesystem being mounted at /206/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 491.459348][ T4919] EXT4-fs (loop8): 2 truncates cleaned up [ 491.460336][ T4942] ALSA: seq fatal error: cannot create timer (-22) [ 491.465649][ T4919] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 491.475837][ T4942] loop1: detected capacity change from 0 to 512 [ 491.497334][ T4942] journal_path: Non-blockdev passed as './cgroup/../file0' [ 491.504652][ T4942] EXT4-fs: error: could not find journal device path [ 491.513497][ T4918] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #2: comm syz.2.7034: corrupted inode contents [ 491.540353][T25745] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 491.540635][ T4918] EXT4-fs error (device loop2): ext4_dirty_inode:6103: inode #2: comm syz.2.7034: mark_inode_dirty error [ 491.574825][ T4918] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #2: comm syz.2.7034: corrupted inode contents [ 491.603946][ T4964] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7040'. [ 491.629766][ T4965] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7039'. [ 491.645101][T28997] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 491.696741][ T4976] loop1: detected capacity change from 0 to 512 [ 491.704160][ T4976] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 491.724161][ T4975] netlink: 12 bytes leftover after parsing attributes in process `syz.9.7043'. [ 491.735222][ T4976] EXT4-fs error (device loop1): ext4_get_branch:178: inode #11: block 4294967295: comm syz.1.7039: invalid block [ 491.747556][ T4976] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.7039: invalid indirect mapped block 4294967295 (level 1) [ 491.764909][ T4976] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.7039: invalid indirect mapped block 4294967295 (level 1) [ 491.800103][ T4976] EXT4-fs (loop1): 2 truncates cleaned up [ 491.806147][ T4981] loop2: detected capacity change from 0 to 128 [ 491.806511][ T4976] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 491.828262][ T4981] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 491.841808][ T4981] ext4 filesystem being mounted at /209/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 491.854556][ T599] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 491.869254][T28997] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 491.892740][ T4992] loop2: detected capacity change from 0 to 512 [ 491.900923][ T4994] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7047'. [ 491.926218][ T4992] EXT4-fs (loop2): 1 orphan inode deleted [ 491.932330][ T4992] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 491.944892][ T5900] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:16: Failed to release dquot type 1 [ 491.945154][ T4992] ext4 filesystem being mounted at /210/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 491.967029][ T4998] loop1: detected capacity change from 0 to 512 [ 491.973710][ T4992] xt_CT: You must specify a L4 protocol and not use inversions on it [ 491.975542][ T4998] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 491.994078][ T4998] EXT4-fs error (device loop1): ext4_get_branch:178: inode #11: block 4294967295: comm syz.1.7047: invalid block [ 491.994679][T28997] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 492.006325][ T4998] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.7047: invalid indirect mapped block 4294967295 (level 1) [ 492.030804][ T4998] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.7047: invalid indirect mapped block 4294967295 (level 1) [ 492.045330][ T4998] EXT4-fs (loop1): 2 truncates cleaned up [ 492.052106][ T5004] loop2: detected capacity change from 0 to 1024 [ 492.052983][ T4998] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 492.058940][ T5004] ext4: Unknown parameter 'dont_hash' [ 492.104041][ T599] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 492.129342][ T5011] loop1: detected capacity change from 0 to 1024 [ 492.145345][ T5011] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 492.160001][ T5011] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.7049: bg 0: block 88: padding at end of block bitmap is not set [ 492.272987][ T599] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 492.338253][ T5045] ALSA: seq fatal error: cannot create timer (-22) [ 492.348030][ T5045] loop1: detected capacity change from 0 to 512 [ 492.357499][ T5045] journal_path: Non-blockdev passed as './cgroup/../file0' [ 492.364778][ T5045] EXT4-fs: error: could not find journal device path [ 492.435962][ T5053] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 492.605203][ T5079] SELinux: syz.9.7055 (5079) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 492.650374][ T5079] loop9: detected capacity change from 0 to 512 [ 492.694132][ T5088] loop8: detected capacity change from 0 to 2048 [ 492.749640][ T5088] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 492.762864][ T5079] ext4 filesystem being mounted at /107/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 492.776060][ T5079] EXT4-fs error (device loop9): ext4_do_update_inode:5211: inode #2: comm syz.9.7055: corrupted inode contents [ 492.788592][ T5079] EXT4-fs error (device loop9): ext4_dirty_inode:6103: inode #2: comm syz.9.7055: mark_inode_dirty error [ 492.822019][ T5079] EXT4-fs error (device loop9): ext4_do_update_inode:5211: inode #2: comm syz.9.7055: corrupted inode contents [ 493.436511][ T5142] FAULT_INJECTION: forcing a failure. [ 493.436511][ T5142] name failslab, interval 1, probability 0, space 0, times 0 [ 493.449269][ T5142] CPU: 1 UID: 0 PID: 5142 Comm: syz.1.7061 Not tainted 6.15.0-rc6-syzkaller-00105-g088d13246a46 #0 PREEMPT(voluntary) [ 493.449304][ T5142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 493.449320][ T5142] Call Trace: [ 493.449329][ T5142] [ 493.449339][ T5142] __dump_stack+0x1d/0x30 [ 493.449366][ T5142] dump_stack_lvl+0xe8/0x140 [ 493.449442][ T5142] dump_stack+0x15/0x1b [ 493.449466][ T5142] should_fail_ex+0x265/0x280 [ 493.449505][ T5142] should_failslab+0x8c/0xb0 [ 493.449601][ T5142] kmem_cache_alloc_noprof+0x50/0x310 [ 493.449627][ T5142] ? getname_kernel+0x3c/0x1f0 [ 493.449699][ T5142] getname_kernel+0x3c/0x1f0 [ 493.449734][ T5142] do_file_open_root+0xc6/0x3f0 [ 493.449761][ T5142] ? plist_check_list+0x1e4/0x210 [ 493.449867][ T5142] ? perf_cgroup_switch+0x132/0x450 [ 493.449914][ T5142] file_open_root+0xfd/0x130 [ 493.450000][ T5142] do_handle_open+0x5d7/0x640 [ 493.450035][ T5142] __x64_sys_open_by_handle_at+0x44/0x50 [ 493.450089][ T5142] x64_sys_call+0xaa0/0x2fb0 [ 493.450117][ T5142] do_syscall_64+0xd0/0x1a0 [ 493.450147][ T5142] ? clear_bhb_loop+0x40/0x90 [ 493.450245][ T5142] ? clear_bhb_loop+0x40/0x90 [ 493.450267][ T5142] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 493.450298][ T5142] RIP: 0033:0x7fb905a3e969 [ 493.450312][ T5142] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 493.450335][ T5142] RSP: 002b:00007fb9040a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000130 [ 493.450353][ T5142] RAX: ffffffffffffffda RBX: 00007fb905c65fa0 RCX: 00007fb905a3e969 [ 493.450365][ T5142] RDX: 0200000000000000 RSI: 00002000000000c0 RDI: ffffffffffffff9c [ 493.450377][ T5142] RBP: 00007fb9040a7090 R08: 0000000000000000 R09: 0000000000000000 [ 493.450423][ T5142] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 493.450435][ T5142] R13: 0000000000000000 R14: 00007fb905c65fa0 R15: 00007ffc8f231268 [ 493.450453][ T5142] [ 493.729070][ T5145] loop9: detected capacity change from 0 to 512 [ 493.740995][ T5145] journal_path: Non-blockdev passed as './cgroup/../file0' [ 493.748292][ T5145] EXT4-fs: error: could not find journal device path [ 493.758150][ T5156] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7065'. [ 493.790934][ T5166] SELinux: syz.9.7067 (5166) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 493.879328][ T5165] ip6tnl1: entered promiscuous mode [ 493.927594][ T5195] loop9: detected capacity change from 0 to 1024 [ 493.934574][ T5195] ext4: Unknown parameter 'dont_hash' [ 494.029501][ T5200] Cannot find add_set index 0 as target [ 494.047305][ T5200] SELinux: security_context_str_to_sid (ùÿ) failed with errno=-22 [ 494.126894][ T5204] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 494.147726][ T29] kauditd_printk_skb: 203 callbacks suppressed [ 494.147745][ T29] audit: type=1326 audit(1747347049.764:48088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5203 comm="syz.2.7071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac4ff3e969 code=0x7ffc0000 [ 494.177565][ T29] audit: type=1326 audit(1747347049.764:48089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5203 comm="syz.2.7071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac4ff3e969 code=0x7ffc0000 [ 494.201208][ T29] audit: type=1326 audit(1747347049.764:48090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5203 comm="syz.2.7071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7fac4ff3e969 code=0x7ffc0000 [ 494.224894][ T29] audit: type=1326 audit(1747347049.764:48091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5203 comm="syz.2.7071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac4ff3e969 code=0x7ffc0000 [ 494.248527][ T29] audit: type=1326 audit(1747347049.764:48092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5203 comm="syz.2.7071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fac4ff3e969 code=0x7ffc0000 [ 494.272043][ T29] audit: type=1326 audit(1747347049.764:48093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5203 comm="syz.2.7071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac4ff3e969 code=0x7ffc0000 [ 494.295569][ T29] audit: type=1326 audit(1747347049.764:48094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5203 comm="syz.2.7071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fac4ff3e969 code=0x7ffc0000 [ 494.319350][ T29] audit: type=1326 audit(1747347049.764:48095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5203 comm="syz.2.7071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac4ff3e969 code=0x7ffc0000 [ 494.342888][ T29] audit: type=1326 audit(1747347049.764:48096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5203 comm="syz.2.7071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fac4ff3d2d0 code=0x7ffc0000 [ 494.366496][ T29] audit: type=1326 audit(1747347049.764:48097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5203 comm="syz.2.7071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fac4ff3d2d0 code=0x7ffc0000 [ 494.449411][ T5214] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7073'. [ 494.602315][ T5231] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 494.652316][ T5226] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7075'. [ 494.664104][ T5226] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7075'. [ 494.719125][ T5239] FAULT_INJECTION: forcing a failure. [ 494.719125][ T5239] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 494.732509][ T5239] CPU: 1 UID: 0 PID: 5239 Comm: syz.1.7080 Not tainted 6.15.0-rc6-syzkaller-00105-g088d13246a46 #0 PREEMPT(voluntary) [ 494.732667][ T5239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 494.732689][ T5239] Call Trace: [ 494.732698][ T5239] [ 494.732718][ T5239] __dump_stack+0x1d/0x30 [ 494.732740][ T5239] dump_stack_lvl+0xe8/0x140 [ 494.732759][ T5239] dump_stack+0x15/0x1b [ 494.732780][ T5239] should_fail_ex+0x265/0x280 [ 494.732820][ T5239] should_fail_alloc_page+0xf2/0x100 [ 494.732853][ T5239] __alloc_frozen_pages_noprof+0xff/0x360 [ 494.732948][ T5239] alloc_pages_mpol+0xb3/0x250 [ 494.732974][ T5239] vma_alloc_folio_noprof+0x1aa/0x300 [ 494.732999][ T5239] handle_mm_fault+0x1056/0x2ae0 [ 494.733026][ T5239] ? __rcu_read_unlock+0x4f/0x70 [ 494.733141][ T5239] do_user_addr_fault+0x3fe/0x1090 [ 494.733182][ T5239] ? kstrtouint_from_user+0x9f/0xf0 [ 494.733241][ T5239] exc_page_fault+0x54/0xc0 [ 494.733264][ T5239] asm_exc_page_fault+0x26/0x30 [ 494.733283][ T5239] RIP: 0010:rep_movs_alternative+0x4a/0x90 [ 494.733320][ T5239] Code: eb 01 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 db 83 f9 08 73 e8 eb c5 a4 c3 cc cc cc cc 48 8b 06 48 89 07 48 8d 47 08 48 83 e0 f8 48 [ 494.733385][ T5239] RSP: 0018:ffffc90003913e50 EFLAGS: 00050206 [ 494.733405][ T5239] RAX: ffff88811d566d98 RBX: 0000000000000070 RCX: 0000000000000070 [ 494.733426][ T5239] RDX: 0000000000000000 RSI: ffffc90003913e88 RDI: 0000200000000000 [ 494.733442][ T5239] RBP: ffffc90003913f48 R08: 0000000000000d15 R09: 0000000000000000 [ 494.733453][ T5239] R10: 0001c90003913e88 R11: 0001c90003913ef7 R12: 0000200000000070 [ 494.733468][ T5239] R13: 00007ffffffff000 R14: 0000200000000000 R15: ffffc90003913e88 [ 494.733529][ T5239] _copy_to_user+0x7c/0xa0 [ 494.733559][ T5239] __x64_sys_sysinfo+0x57/0xa0 [ 494.733637][ T5239] x64_sys_call+0xacf/0x2fb0 [ 494.733663][ T5239] do_syscall_64+0xd0/0x1a0 [ 494.733686][ T5239] ? clear_bhb_loop+0x40/0x90 [ 494.733741][ T5239] ? clear_bhb_loop+0x40/0x90 [ 494.733767][ T5239] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 494.733790][ T5239] RIP: 0033:0x7fb905a3e969 [ 494.733808][ T5239] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 494.733830][ T5239] RSP: 002b:00007fb9040a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000063 [ 494.733852][ T5239] RAX: ffffffffffffffda RBX: 00007fb905c65fa0 RCX: 00007fb905a3e969 [ 494.733924][ T5239] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000000 [ 494.733941][ T5239] RBP: 00007fb9040a7090 R08: 0000000000000000 R09: 0000000000000000 [ 494.733956][ T5239] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 494.733972][ T5239] R13: 0000000000000000 R14: 00007fb905c65fa0 R15: 00007ffc8f231268 [ 494.733997][ T5239] [ 495.267390][ T5279] loop1: detected capacity change from 0 to 512 [ 495.274206][ T5279] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 495.286226][ T5281] loop9: detected capacity change from 0 to 512 [ 495.293159][ T5281] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 495.313753][ T5279] EXT4-fs error (device loop1): ext4_get_branch:178: inode #11: block 4294967295: comm syz.1.7085: invalid block [ 495.314095][ T5281] EXT4-fs error (device loop9): ext4_get_branch:178: inode #11: block 4294967295: comm syz.9.7086: invalid block [ 495.329609][ T5279] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.7085: invalid indirect mapped block 4294967295 (level 1) [ 495.351967][ T5279] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.7085: invalid indirect mapped block 4294967295 (level 1) [ 495.366372][ T5279] EXT4-fs (loop1): 2 truncates cleaned up [ 495.369894][ T5281] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.7086: invalid indirect mapped block 4294967295 (level 1) [ 495.407627][ T5281] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.7086: invalid indirect mapped block 4294967295 (level 1) [ 495.439330][ T5281] EXT4-fs (loop9): 2 truncates cleaned up [ 495.445432][ T5287] loop2: detected capacity change from 0 to 2048 [ 495.497986][ T5287] loop2: p1 < > p4 [ 495.503525][ T5287] loop2: p4 size 8388608 extends beyond EOD, truncated [ 495.550211][ T5301] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 495.631172][ T5319] loop2: detected capacity change from 0 to 1024 [ 495.638716][ T5319] ext4: Unknown parameter 'dont_hash' [ 495.644867][ T5321] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 496.119543][ T5353] FAULT_INJECTION: forcing a failure. [ 496.119543][ T5353] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 496.132759][ T5353] CPU: 0 UID: 0 PID: 5353 Comm: syz.8.7094 Not tainted 6.15.0-rc6-syzkaller-00105-g088d13246a46 #0 PREEMPT(voluntary) [ 496.132797][ T5353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 496.132814][ T5353] Call Trace: [ 496.132883][ T5353] [ 496.132891][ T5353] __dump_stack+0x1d/0x30 [ 496.132914][ T5353] dump_stack_lvl+0xe8/0x140 [ 496.132939][ T5353] dump_stack+0x15/0x1b [ 496.133056][ T5353] should_fail_ex+0x265/0x280 [ 496.133094][ T5353] should_fail+0xb/0x20 [ 496.133126][ T5353] should_fail_usercopy+0x1a/0x20 [ 496.133169][ T5353] _copy_from_user+0x1c/0xb0 [ 496.133263][ T5353] ___sys_sendmsg+0xc1/0x1d0 [ 496.133357][ T5353] __x64_sys_sendmsg+0xd4/0x160 [ 496.133387][ T5353] x64_sys_call+0x2999/0x2fb0 [ 496.133415][ T5353] do_syscall_64+0xd0/0x1a0 [ 496.133462][ T5353] ? clear_bhb_loop+0x40/0x90 [ 496.133485][ T5353] ? clear_bhb_loop+0x40/0x90 [ 496.133516][ T5353] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 496.133543][ T5353] RIP: 0033:0x7ff6a4d5e969 [ 496.133576][ T5353] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 496.133599][ T5353] RSP: 002b:00007ff6a33c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 496.133621][ T5353] RAX: ffffffffffffffda RBX: 00007ff6a4f85fa0 RCX: 00007ff6a4d5e969 [ 496.133635][ T5353] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000005 [ 496.133651][ T5353] RBP: 00007ff6a33c7090 R08: 0000000000000000 R09: 0000000000000000 [ 496.133667][ T5353] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 496.133743][ T5353] R13: 0000000000000000 R14: 00007ff6a4f85fa0 R15: 00007ffed09ee898 [ 496.133769][ T5353] [ 496.320644][ T5353] loop8: detected capacity change from 0 to 164 [ 496.330006][ T5353] syz.8.7094: attempt to access beyond end of device [ 496.330006][ T5353] loop8: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 496.345080][ T5353] syz.8.7094: attempt to access beyond end of device [ 496.345080][ T5353] loop8: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 496.512561][ T5386] __nla_validate_parse: 4 callbacks suppressed [ 496.512583][ T5386] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7099'. [ 496.535701][ T5383] netlink: 12 bytes leftover after parsing attributes in process `syz.9.7098'. [ 496.569091][ T5398] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7099'. [ 496.575927][ T5397] loop1: detected capacity change from 0 to 2048 [ 496.613744][ T5387] loop9: detected capacity change from 0 to 512 [ 496.635578][ T5387] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 496.664952][ T5387] EXT4-fs error (device loop9): ext4_get_branch:178: inode #11: block 4294967295: comm syz.9.7098: invalid block [ 496.696888][ T5398] loop2: detected capacity change from 0 to 512 [ 496.703857][ T5398] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 496.725187][ T5397] loop1: p1 < > p4 [ 496.751258][ T5397] loop1: p4 size 8388608 extends beyond EOD, truncated [ 496.770833][ T5398] EXT4-fs error (device loop2): ext4_get_branch:178: inode #11: block 4294967295: comm syz.2.7099: invalid block [ 496.836753][ T5413] loop8: detected capacity change from 0 to 512 [ 496.843859][ T5387] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.7098: invalid indirect mapped block 4294967295 (level 1) [ 496.884237][ T5398] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.7099: invalid indirect mapped block 4294967295 (level 1) [ 496.899786][ T5398] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.7099: invalid indirect mapped block 4294967295 (level 1) [ 496.924329][ T5417] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7101'. [ 496.944284][ T5398] EXT4-fs (loop2): 2 truncates cleaned up [ 496.981264][ T5387] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.7098: invalid indirect mapped block 4294967295 (level 1) [ 497.002177][ T5413] EXT4-fs (loop8): 1 orphan inode deleted [ 497.019004][ T31] EXT4-fs error (device loop8): ext4_release_dquot:6971: comm kworker/u8:1: Failed to release dquot type 1 [ 497.038237][ T5413] ext4 filesystem being mounted at /346/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 497.065135][ T5387] EXT4-fs (loop9): 2 truncates cleaned up [ 497.110663][ T5429] loop2: detected capacity change from 0 to 2048 [ 497.118726][ T5413] xt_CT: You must specify a L4 protocol and not use inversions on it [ 497.163871][ T5429] loop2: p1 < > p4 [ 497.178094][ T5435] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 497.186464][ T5429] loop2: p4 size 8388608 extends beyond EOD, truncated [ 497.192235][ T5435] netlink: 88 bytes leftover after parsing attributes in process `syz.9.7105'. [ 497.254968][ T5429] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7103'. [ 497.277878][ T5451] FAULT_INJECTION: forcing a failure. [ 497.277878][ T5451] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 497.291021][ T5451] CPU: 1 UID: 0 PID: 5451 Comm: syz.1.7108 Not tainted 6.15.0-rc6-syzkaller-00105-g088d13246a46 #0 PREEMPT(voluntary) [ 497.291050][ T5451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 497.291067][ T5451] Call Trace: [ 497.291076][ T5451] [ 497.291086][ T5451] __dump_stack+0x1d/0x30 [ 497.291187][ T5451] dump_stack_lvl+0xe8/0x140 [ 497.291212][ T5451] dump_stack+0x15/0x1b [ 497.291228][ T5451] should_fail_ex+0x265/0x280 [ 497.291260][ T5451] should_fail+0xb/0x20 [ 497.291406][ T5451] should_fail_usercopy+0x1a/0x20 [ 497.291432][ T5451] _copy_from_user+0x1c/0xb0 [ 497.291513][ T5451] vmemdup_user+0x59/0xd0 [ 497.291602][ T5451] path_setxattrat+0x1b6/0x310 [ 497.291666][ T5451] __x64_sys_setxattr+0x6e/0x90 [ 497.291702][ T5451] x64_sys_call+0x28a7/0x2fb0 [ 497.291791][ T5451] do_syscall_64+0xd0/0x1a0 [ 497.291900][ T5451] ? clear_bhb_loop+0x40/0x90 [ 497.291922][ T5451] ? clear_bhb_loop+0x40/0x90 [ 497.291942][ T5451] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 497.291963][ T5451] RIP: 0033:0x7fb905a3e969 [ 497.291978][ T5451] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 497.292009][ T5451] RSP: 002b:00007fb9040a7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 497.292110][ T5451] RAX: ffffffffffffffda RBX: 00007fb905c65fa0 RCX: 00007fb905a3e969 [ 497.292122][ T5451] RDX: 0000000000000000 RSI: 00002000000001c0 RDI: 0000000000000000 [ 497.292134][ T5451] RBP: 00007fb9040a7090 R08: 0000000000000000 R09: 0000000000000000 [ 497.292171][ T5451] R10: 0000000000000841 R11: 0000000000000246 R12: 0000000000000001 [ 497.292184][ T5451] R13: 0000000000000001 R14: 00007fb905c65fa0 R15: 00007ffc8f231268 [ 497.292208][ T5451] [ 497.508773][ T5453] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 497.514692][ T5463] loop1: detected capacity change from 0 to 512 [ 497.570435][ T5463] EXT4-fs (loop1): 1 orphan inode deleted [ 497.583432][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 497.598269][T15741] hid-generic 0000:76726500:5F656369.0064: unknown main item tag 0x0 [ 497.599051][ T5463] ext4 filesystem being mounted at /115/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 497.606535][T15741] hid-generic 0000:76726500:5F656369.0064: unknown main item tag 0x0 [ 497.625263][T15741] hid-generic 0000:76726500:5F656369.0064: unknown main item tag 0x0 [ 497.633721][T15741] hid-generic 0000:76726500:5F656369.0064: unknown main item tag 0x0 [ 497.641853][T15741] hid-generic 0000:76726500:5F656369.0064: unknown main item tag 0x0 [ 497.649991][T15741] hid-generic 0000:76726500:5F656369.0064: unknown main item tag 0x0 [ 497.658229][T15741] hid-generic 0000:76726500:5F656369.0064: unknown main item tag 0x0 [ 497.666314][T15741] hid-generic 0000:76726500:5F656369.0064: unknown main item tag 0x0 [ 497.674477][T15741] hid-generic 0000:76726500:5F656369.0064: unknown main item tag 0x0 [ 497.682646][T15741] hid-generic 0000:76726500:5F656369.0064: unknown main item tag 0x0 [ 497.690788][T15741] hid-generic 0000:76726500:5F656369.0064: unknown main item tag 0x0 [ 497.698954][T15741] hid-generic 0000:76726500:5F656369.0064: unknown main item tag 0x0 [ 497.707100][T15741] hid-generic 0000:76726500:5F656369.0064: unknown main item tag 0x0 [ 497.715226][T15741] hid-generic 0000:76726500:5F656369.0064: unknown main item tag 0x0 [ 497.723359][T15741] hid-generic 0000:76726500:5F656369.0064: unknown main item tag 0x0 [ 497.731513][T15741] hid-generic 0000:76726500:5F656369.0064: unknown main item tag 0x0 [ 497.739641][T15741] hid-generic 0000:76726500:5F656369.0064: unknown main item tag 0x0 [ 497.747789][T15741] hid-generic 0000:76726500:5F656369.0064: unknown main item tag 0x0 [ 497.755994][T15741] hid-generic 0000:76726500:5F656369.0064: unknown main item tag 0x0 [ 497.764146][T15741] hid-generic 0000:76726500:5F656369.0064: unknown main item tag 0x0 [ 497.772298][T15741] hid-generic 0000:76726500:5F656369.0064: unknown main item tag 0x0 [ 497.780492][T15741] hid-generic 0000:76726500:5F656369.0064: unknown main item tag 0x0 [ 497.788593][T15741] hid-generic 0000:76726500:5F656369.0064: unknown main item tag 0x0 [ 497.796769][T15741] hid-generic 0000:76726500:5F656369.0064: unknown main item tag 0x0 [ 497.804867][T15741] hid-generic 0000:76726500:5F656369.0064: unknown main item tag 0x0 [ 497.813110][T15741] hid-generic 0000:76726500:5F656369.0064: unknown main item tag 0x0 [ 497.821218][T15741] hid-generic 0000:76726500:5F656369.0064: unknown main item tag 0x0 [ 497.829826][T15741] hid-generic 0000:76726500:5F656369.0064: hidraw0: HID v6f6e6e.61 Device [sy] on syz0 [ 497.886975][ T5482] netlink: 12 bytes leftover after parsing attributes in process `syz.9.7115'. [ 497.949409][ T5484] loop9: detected capacity change from 0 to 512 [ 497.956735][ T5484] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 497.966946][ T5484] EXT4-fs error (device loop9): ext4_get_branch:178: inode #11: block 4294967295: comm syz.9.7115: invalid block [ 497.998269][ T5493] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 498.007043][ T5484] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.7115: invalid indirect mapped block 4294967295 (level 1) [ 498.022121][ T5484] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.7115: invalid indirect mapped block 4294967295 (level 1) [ 498.049553][ T5484] EXT4-fs (loop9): 2 truncates cleaned up [ 498.394001][ T5507] loop8: detected capacity change from 0 to 2048 [ 498.507229][ T5507] loop8: p1 < > p4 [ 498.519675][ T5507] loop8: p4 size 8388608 extends beyond EOD, truncated [ 498.619858][ T5507] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7122'. [ 498.732497][ T5547] netlink: 12 bytes leftover after parsing attributes in process `syz.8.7130'. [ 498.806837][ T5548] loop8: detected capacity change from 0 to 512 [ 498.836689][ T5548] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 498.909418][ T5554] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 498.934720][ T29] kauditd_printk_skb: 631 callbacks suppressed [ 498.934738][ T29] audit: type=1326 audit(1747347054.793:48727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5552 comm="syz.1.7132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb905a3e969 code=0x7ffc0000 [ 499.001834][ T29] audit: type=1326 audit(1747347054.824:48728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5552 comm="syz.1.7132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb905a3e969 code=0x7ffc0000 [ 499.025509][ T29] audit: type=1326 audit(1747347054.824:48729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5552 comm="syz.1.7132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7fb905a3e969 code=0x7ffc0000 [ 499.049071][ T29] audit: type=1326 audit(1747347054.824:48730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5552 comm="syz.1.7132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb905a3e969 code=0x7ffc0000 [ 499.072629][ T29] audit: type=1326 audit(1747347054.824:48731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5552 comm="syz.1.7132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fb905a3e969 code=0x7ffc0000 [ 499.096127][ T29] audit: type=1326 audit(1747347054.824:48732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5552 comm="syz.1.7132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb905a3e969 code=0x7ffc0000 [ 499.114779][ T5555] xt_CT: You must specify a L4 protocol and not use inversions on it [ 499.119725][ T29] audit: type=1326 audit(1747347054.824:48733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5552 comm="syz.1.7132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fb905a3e969 code=0x7ffc0000 [ 499.151393][ T29] audit: type=1326 audit(1747347054.824:48734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5552 comm="syz.1.7132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb905a3e969 code=0x7ffc0000 [ 499.174921][ T29] audit: type=1326 audit(1747347054.824:48735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5552 comm="syz.1.7132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb905a3d2d0 code=0x7ffc0000 [ 499.198612][ T29] audit: type=1326 audit(1747347054.824:48736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5552 comm="syz.1.7132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb905a3d2d0 code=0x7ffc0000 [ 499.232866][T15742] hid-generic 0000:76726500:5F656369.0065: unknown main item tag 0x0 [ 499.241052][T15742] hid-generic 0000:76726500:5F656369.0065: unknown main item tag 0x0 [ 499.249171][T15742] hid-generic 0000:76726500:5F656369.0065: unknown main item tag 0x0 [ 499.257288][T15742] hid-generic 0000:76726500:5F656369.0065: unknown main item tag 0x0 [ 499.265404][T15742] hid-generic 0000:76726500:5F656369.0065: unknown main item tag 0x0 [ 499.270435][ T5548] EXT4-fs error (device loop8): ext4_get_branch:178: inode #11: block 4294967295: comm syz.8.7130: invalid block [ 499.273531][T15742] hid-generic 0000:76726500:5F656369.0065: unknown main item tag 0x0 [ 499.287344][ T5548] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.7130: invalid indirect mapped block 4294967295 (level 1) [ 499.293527][T15742] hid-generic 0000:76726500:5F656369.0065: unknown main item tag 0x0 [ 499.315600][T15742] hid-generic 0000:76726500:5F656369.0065: unknown main item tag 0x0 [ 499.323792][T15742] hid-generic 0000:76726500:5F656369.0065: unknown main item tag 0x0 [ 499.324405][ T5548] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.7130: invalid indirect mapped block 4294967295 (level 1) [ 499.331963][T15742] hid-generic 0000:76726500:5F656369.0065: unknown main item tag 0x0 [ 499.354089][T15742] hid-generic 0000:76726500:5F656369.0065: unknown main item tag 0x0 [ 499.362427][T15742] hid-generic 0000:76726500:5F656369.0065: unknown main item tag 0x0 [ 499.370621][T15742] hid-generic 0000:76726500:5F656369.0065: unknown main item tag 0x0 [ 499.376012][ T5564] loop9: detected capacity change from 0 to 512 [ 499.378763][T15742] hid-generic 0000:76726500:5F656369.0065: unknown main item tag 0x0 [ 499.388829][ T5548] EXT4-fs (loop8): 2 truncates cleaned up [ 499.393114][T15742] hid-generic 0000:76726500:5F656369.0065: unknown main item tag 0x0 [ 499.407055][T15742] hid-generic 0000:76726500:5F656369.0065: unknown main item tag 0x0 [ 499.415238][T15742] hid-generic 0000:76726500:5F656369.0065: unknown main item tag 0x0 [ 499.423476][T15742] hid-generic 0000:76726500:5F656369.0065: unknown main item tag 0x0 [ 499.431631][T15742] hid-generic 0000:76726500:5F656369.0065: unknown main item tag 0x0 [ 499.440181][T15742] hid-generic 0000:76726500:5F656369.0065: unknown main item tag 0x0 [ 499.440953][ T5564] EXT4-fs (loop9): 1 orphan inode deleted [ 499.448273][T15742] hid-generic 0000:76726500:5F656369.0065: unknown main item tag 0x0 [ 499.448399][T15742] hid-generic 0000:76726500:5F656369.0065: unknown main item tag 0x0 [ 499.448673][T15742] hid-generic 0000:76726500:5F656369.0065: unknown main item tag 0x0 [ 499.448703][T15742] hid-generic 0000:76726500:5F656369.0065: unknown main item tag 0x0 [ 499.458320][ T6022] EXT4-fs error (device loop9): ext4_release_dquot:6971: comm kworker/u8:17: Failed to release dquot type 1 [ 499.462598][T15742] hid-generic 0000:76726500:5F656369.0065: unknown main item tag 0x0 [ 499.472797][ T5564] ext4 filesystem being mounted at /122/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 499.478663][T15742] hid-generic 0000:76726500:5F656369.0065: unknown main item tag 0x0 [ 499.486816][ T5560] EXT4-fs error (device loop8): ext4_validate_block_bitmap:432: comm ext4lazyinit: bg 0: block 5: invalid block bitmap [ 499.498267][T15742] hid-generic 0000:76726500:5F656369.0065: unknown main item tag 0x0 [ 499.636526][T15742] hid-generic 0000:76726500:5F656369.0065: hidraw0: HID v6f6e6e.61 Device [sy] on syz0 [ 499.652784][ T5572] loop8: detected capacity change from 0 to 1024 [ 499.674182][ T5572] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.7135: bg 0: block 88: padding at end of block bitmap is not set [ 499.694144][ T5572] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 500.152508][ T5604] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7139'. [ 500.214852][ T5601] SELinux: syz.1.7141 (5601) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 500.307308][ T5624] loop1: detected capacity change from 0 to 512 [ 500.353579][ T5627] xt_CT: You must specify a L4 protocol and not use inversions on it [ 500.383807][ T5624] ext4 filesystem being mounted at /122/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 500.427376][ T5601] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #2: comm syz.1.7141: corrupted inode contents [ 500.455897][ T5639] loop2: detected capacity change from 0 to 1024 [ 500.462531][ T5601] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #2: comm syz.1.7141: mark_inode_dirty error [ 500.466197][ T5639] ext4: Unknown parameter 'dont_hash' [ 500.479247][ T5601] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #2: comm syz.1.7141: corrupted inode contents [ 500.549798][ T5647] loop9: detected capacity change from 0 to 512 [ 500.556856][ T5647] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 500.568671][ T5647] EXT4-fs error (device loop9): ext4_get_branch:178: inode #11: block 4294967295: comm syz.9.7145: invalid block [ 500.582998][ T5647] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.7145: invalid indirect mapped block 4294967295 (level 1) [ 500.624160][ T5655] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 500.637394][ T5647] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.7145: invalid indirect mapped block 4294967295 (level 1) [ 500.656877][ T5647] EXT4-fs (loop9): 2 truncates cleaned up [ 500.934599][ T5675] loop9: detected capacity change from 0 to 2048 [ 501.287059][ T5684] __nla_validate_parse: 1 callbacks suppressed [ 501.287074][ T5684] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7154'. [ 501.357535][ T5690] xt_CT: You must specify a L4 protocol and not use inversions on it [ 501.403047][ T5693] loop8: detected capacity change from 0 to 2048 [ 501.442288][ T5697] loop2: detected capacity change from 0 to 2048 [ 501.461967][ T5698] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7159'. [ 501.489553][ T5702] vhci_hcd: invalid port number 96 [ 501.494746][ T5702] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 501.529130][ T5709] loop1: detected capacity change from 0 to 512 [ 501.539536][ T5709] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 501.563814][ T5709] EXT4-fs error (device loop1): ext4_get_branch:178: inode #11: block 4294967295: comm syz.1.7159: invalid block [ 501.581862][ T5709] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.7159: invalid indirect mapped block 4294967295 (level 1) [ 501.597402][ T5713] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7161'. [ 501.609071][ T5709] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.7159: invalid indirect mapped block 4294967295 (level 1) [ 501.625034][ T5709] EXT4-fs (loop1): 2 truncates cleaned up [ 501.664377][ T5718] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7162'. [ 502.167424][ T5730] loop8: detected capacity change from 0 to 2048 [ 502.290530][ T5739] loop2: detected capacity change from 0 to 2048 [ 502.344742][ T5739] loop2: p1 < > p4 [ 502.349695][ T5739] loop2: p4 size 8388608 extends beyond EOD, truncated [ 502.403175][ T5739] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7167'. [ 502.519735][ T5752] loop2: detected capacity change from 0 to 1024 [ 502.536178][ T5752] ext4: Unknown parameter 'dont_hash' [ 502.550890][ T5754] pim6reg1: entered promiscuous mode [ 502.556388][ T5754] pim6reg1: entered allmulticast mode [ 502.742038][ T5771] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7173'. [ 502.811840][ T5772] loop1: detected capacity change from 0 to 512 [ 502.828253][ T5772] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 502.843820][ T5772] EXT4-fs error (device loop1): ext4_get_branch:178: inode #11: block 4294967295: comm syz.1.7173: invalid block [ 502.861259][ T5779] loop9: detected capacity change from 0 to 2048 [ 502.869065][ T5772] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.7173: invalid indirect mapped block 4294967295 (level 1) [ 502.883332][ T5772] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.7173: invalid indirect mapped block 4294967295 (level 1) [ 502.899166][ T5772] EXT4-fs (loop1): 2 truncates cleaned up [ 503.002038][ T5792] loop8: detected capacity change from 0 to 512 [ 503.067845][ T5794] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7178'. [ 503.174510][ T5790] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7177'. [ 503.185067][ T5792] EXT4-fs (loop8): 1 orphan inode deleted [ 503.195444][ T5792] ext4 filesystem being mounted at /357/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 503.206468][ T4390] EXT4-fs error (device loop8): ext4_release_dquot:6971: comm kworker/u8:8: Failed to release dquot type 1 [ 503.259621][ T5804] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7179'. [ 503.283703][ T5790] loop1: detected capacity change from 0 to 512 [ 503.321770][ T5790] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 503.369544][ T5790] EXT4-fs error (device loop1): ext4_get_branch:178: inode #11: block 4294967295: comm syz.1.7177: invalid block [ 503.383641][ T5790] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.7177: invalid indirect mapped block 4294967295 (level 1) [ 503.397861][ T5790] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.7177: invalid indirect mapped block 4294967295 (level 1) [ 503.413199][ T5790] EXT4-fs (loop1): 2 truncates cleaned up [ 503.552494][ T5814] SELinux: syz.2.7180 (5814) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 503.585611][ T5814] loop2: detected capacity change from 0 to 512 [ 503.655138][ T5820] xt_CT: You must specify a L4 protocol and not use inversions on it [ 503.690501][ T5814] ext4 filesystem being mounted at /235/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 503.763424][ T5814] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #2: comm syz.2.7180: corrupted inode contents [ 503.796584][ T5814] EXT4-fs error (device loop2): ext4_dirty_inode:6103: inode #2: comm syz.2.7180: mark_inode_dirty error [ 503.808421][ T5814] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #2: comm syz.2.7180: corrupted inode contents [ 503.829140][ T29] kauditd_printk_skb: 407 callbacks suppressed [ 503.829192][ T29] audit: type=1326 audit(1747347059.916:49142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5822 comm="syz.1.7182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb905a3e969 code=0x7ffc0000 [ 503.866314][ T29] audit: type=1326 audit(1747347059.958:49143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5822 comm="syz.1.7182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb905a3e969 code=0x7ffc0000 [ 503.890198][ T29] audit: type=1326 audit(1747347059.958:49144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5822 comm="syz.1.7182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7fb905a3e969 code=0x7ffc0000 [ 503.913829][ T29] audit: type=1326 audit(1747347059.958:49145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5822 comm="syz.1.7182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb905a3e969 code=0x7ffc0000 [ 503.937486][ T29] audit: type=1326 audit(1747347059.958:49146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5822 comm="syz.1.7182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb905a3e969 code=0x7ffc0000 [ 503.961175][ T29] audit: type=1326 audit(1747347059.958:49147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5822 comm="syz.1.7182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fb905a3e969 code=0x7ffc0000 [ 503.984826][ T29] audit: type=1326 audit(1747347059.958:49148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5822 comm="syz.1.7182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb905a3e969 code=0x7ffc0000 [ 504.008664][ T29] audit: type=1326 audit(1747347059.958:49149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5822 comm="syz.1.7182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fb905a3e969 code=0x7ffc0000 [ 504.032389][ T29] audit: type=1326 audit(1747347059.958:49150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5822 comm="syz.1.7182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb905a3e969 code=0x7ffc0000 [ 504.055933][ T29] audit: type=1326 audit(1747347059.958:49151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5822 comm="syz.1.7182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=163 compat=0 ip=0x7fb905a3e969 code=0x7ffc0000 [ 504.114199][ T5837] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 504.135908][ T5841] FAULT_INJECTION: forcing a failure. [ 504.135908][ T5841] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 504.149149][ T5841] CPU: 0 UID: 0 PID: 5841 Comm: syz.2.7186 Not tainted 6.15.0-rc6-syzkaller-00105-g088d13246a46 #0 PREEMPT(voluntary) [ 504.149185][ T5841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 504.149200][ T5841] Call Trace: [ 504.149255][ T5841] [ 504.149264][ T5841] __dump_stack+0x1d/0x30 [ 504.149286][ T5841] dump_stack_lvl+0xe8/0x140 [ 504.149307][ T5841] dump_stack+0x15/0x1b [ 504.149323][ T5841] should_fail_ex+0x265/0x280 [ 504.149454][ T5841] should_fail+0xb/0x20 [ 504.149485][ T5841] should_fail_usercopy+0x1a/0x20 [ 504.149506][ T5841] _copy_from_user+0x1c/0xb0 [ 504.149530][ T5841] ____sys_sendmsg+0x1c5/0x4e0 [ 504.149596][ T5841] ___sys_sendmsg+0x17b/0x1d0 [ 504.149661][ T5841] __x64_sys_sendmsg+0xd4/0x160 [ 504.149687][ T5841] x64_sys_call+0x2999/0x2fb0 [ 504.149708][ T5841] do_syscall_64+0xd0/0x1a0 [ 504.149733][ T5841] ? clear_bhb_loop+0x40/0x90 [ 504.149755][ T5841] ? clear_bhb_loop+0x40/0x90 [ 504.149828][ T5841] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 504.149849][ T5841] RIP: 0033:0x7fac4ff3e969 [ 504.149906][ T5841] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 504.149925][ T5841] RSP: 002b:00007fac4e5a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 504.149944][ T5841] RAX: ffffffffffffffda RBX: 00007fac50165fa0 RCX: 00007fac4ff3e969 [ 504.149957][ T5841] RDX: 0000000000000000 RSI: 0000200000000780 RDI: 0000000000000004 [ 504.149969][ T5841] RBP: 00007fac4e5a7090 R08: 0000000000000000 R09: 0000000000000000 [ 504.150076][ T5841] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 504.150088][ T5841] R13: 0000000000000000 R14: 00007fac50165fa0 R15: 00007ffc602b4f28 [ 504.150108][ T5841] [ 504.428728][ T5862] loop2: detected capacity change from 0 to 2048 [ 504.469870][ T5867] loop8: detected capacity change from 0 to 2048 [ 504.560342][ T5867] loop8: p1 < > p4 [ 504.657988][ T5833] Set syz1 is full, maxelem 65536 reached [ 504.667868][ T5867] loop8: p4 size 8388608 extends beyond EOD, truncated [ 504.731833][ T5877] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7190'. [ 504.809900][ T5887] loop9: detected capacity change from 0 to 512 [ 504.825173][ T5889] xt_CT: You must specify a L4 protocol and not use inversions on it [ 504.834042][ T5887] journal_path: Non-blockdev passed as './cgroup/../file0' [ 504.841314][ T5887] EXT4-fs: error: could not find journal device path [ 505.107182][ T5939] netlink: 'syz.4.7197': attribute type 1 has an invalid length. [ 505.317366][ T5983] loop2: detected capacity change from 0 to 1024 [ 505.324757][ T5983] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 505.335706][ T5983] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 505.370206][ T5983] JBD2: no valid journal superblock found [ 505.376090][ T5983] EXT4-fs (loop2): Could not load journal inode [ 505.434697][ T5992] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 505.448443][ T5983] Cannot find del_set index 2 as target [ 505.465442][ T5983] SELinux: security_context_str_to_sid (ùÿ) failed with errno=-22 [ 505.513849][ T6001] SELinux: syz.8.7204 (6001) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 505.532219][ T6003] xt_CT: You must specify a L4 protocol and not use inversions on it [ 505.546819][ T6001] loop8: detected capacity change from 0 to 512 [ 505.566007][ T6001] ext4 filesystem being mounted at /366/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 505.580687][ T6001] EXT4-fs error (device loop8): ext4_do_update_inode:5211: inode #2: comm syz.8.7204: corrupted inode contents [ 505.603152][ T6001] EXT4-fs error (device loop8): ext4_dirty_inode:6103: inode #2: comm syz.8.7204: mark_inode_dirty error [ 505.615980][ T6001] EXT4-fs error (device loop8): ext4_do_update_inode:5211: inode #2: comm syz.8.7204: corrupted inode contents [ 505.665425][ T6012] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 505.775924][ T6033] loop9: detected capacity change from 0 to 2048 [ 506.131771][ T6075] loop1: detected capacity change from 0 to 1024 [ 506.154735][ T6075] ext4: Unknown parameter 'dont_hash' [ 506.240283][ T6081] xt_CT: You must specify a L4 protocol and not use inversions on it [ 506.301221][ T6087] SELinux: syz.4.7220 (6087) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 506.487333][ T6089] __nla_validate_parse: 2 callbacks suppressed [ 506.487355][ T6089] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7221'. [ 506.651406][ T6098] FAULT_INJECTION: forcing a failure. [ 506.651406][ T6098] name failslab, interval 1, probability 0, space 0, times 0 [ 506.664292][ T6098] CPU: 1 UID: 0 PID: 6098 Comm: syz.8.7224 Not tainted 6.15.0-rc6-syzkaller-00105-g088d13246a46 #0 PREEMPT(voluntary) [ 506.664406][ T6098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 506.664423][ T6098] Call Trace: [ 506.664432][ T6098] [ 506.664443][ T6098] __dump_stack+0x1d/0x30 [ 506.664515][ T6098] dump_stack_lvl+0xe8/0x140 [ 506.664583][ T6098] dump_stack+0x15/0x1b [ 506.664604][ T6098] should_fail_ex+0x265/0x280 [ 506.664704][ T6098] ? sctp_stream_init_ext+0x39/0x130 [ 506.664729][ T6098] should_failslab+0x8c/0xb0 [ 506.664771][ T6098] __kmalloc_cache_noprof+0x4c/0x320 [ 506.664793][ T6098] ? sctp_sched_prio_set+0x57f/0x5e0 [ 506.664827][ T6098] sctp_stream_init_ext+0x39/0x130 [ 506.664852][ T6098] sctp_sched_set_value+0xec/0x110 [ 506.664888][ T6098] sctp_setsockopt_scheduler_value+0x2bd/0x350 [ 506.664957][ T6098] sctp_setsockopt+0x74d/0xe30 [ 506.664997][ T6098] sock_common_setsockopt+0x66/0x80 [ 506.665069][ T6098] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 506.665202][ T6098] __sys_setsockopt+0x181/0x200 [ 506.665229][ T6098] __x64_sys_setsockopt+0x64/0x80 [ 506.665299][ T6098] x64_sys_call+0x2bd5/0x2fb0 [ 506.665327][ T6098] do_syscall_64+0xd0/0x1a0 [ 506.665350][ T6098] ? clear_bhb_loop+0x40/0x90 [ 506.665378][ T6098] ? clear_bhb_loop+0x40/0x90 [ 506.665416][ T6098] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 506.665444][ T6098] RIP: 0033:0x7ff6a4d5e969 [ 506.665463][ T6098] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 506.665525][ T6098] RSP: 002b:00007ff6a33c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 506.665543][ T6098] RAX: ffffffffffffffda RBX: 00007ff6a4f85fa0 RCX: 00007ff6a4d5e969 [ 506.665559][ T6098] RDX: 000000000000007c RSI: 0000000000000084 RDI: 0000000000000003 [ 506.665575][ T6098] RBP: 00007ff6a33c7090 R08: 0000000000000008 R09: 0000000000000000 [ 506.665590][ T6098] R10: 00002000000002c0 R11: 0000000000000246 R12: 0000000000000001 [ 506.665606][ T6098] R13: 0000000000000000 R14: 00007ff6a4f85fa0 R15: 00007ffed09ee898 [ 506.665625][ T6098] [ 506.908252][ T6100] syz!: rxe_newlink: already configured on team_slave_0 [ 506.967041][ T6119] xt_CT: You must specify a L4 protocol and not use inversions on it [ 507.020976][ T6123] loop9: detected capacity change from 0 to 2048 [ 507.042086][ T6131] xt_CT: You must specify a L4 protocol and not use inversions on it [ 507.044459][ T6129] SELinux: syz.2.7231 (6129) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 507.068061][ T6123] loop9: p1 < > p4 [ 507.072782][ T6123] loop9: p4 size 8388608 extends beyond EOD, truncated [ 507.079137][ T6133] loop1: detected capacity change from 0 to 2048 [ 507.091869][ T6129] loop2: detected capacity change from 0 to 512 [ 507.118859][ T6129] ext4 filesystem being mounted at /244/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 507.135665][ T6123] netlink: 4 bytes leftover after parsing attributes in process `syz.9.7229'. [ 507.146615][ T6129] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #2: comm syz.2.7231: corrupted inode contents [ 507.168516][ T6129] EXT4-fs error (device loop2): ext4_dirty_inode:6103: inode #2: comm syz.2.7231: mark_inode_dirty error [ 507.211304][ T6129] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #2: comm syz.2.7231: corrupted inode contents [ 507.336641][ T6178] syz!: rxe_newlink: already configured on team_slave_0 [ 507.347699][ T6189] netlink: 14 bytes leftover after parsing attributes in process `syz.4.7243'. [ 507.410156][ T6189] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 507.421504][ T6197] netlink: 12 bytes leftover after parsing attributes in process `syz.9.7246'. [ 507.432406][ T6196] xt_CT: You must specify a L4 protocol and not use inversions on it [ 507.451708][ T6189] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 507.461857][ T6189] bond0 (unregistering): Released all slaves [ 507.480974][ T6203] loop2: detected capacity change from 0 to 512 [ 507.498717][ T6203] EXT4-fs (loop2): 1 orphan inode deleted [ 507.504964][ T6203] ext4 filesystem being mounted at /247/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 507.515592][ T8289] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:21: Failed to release dquot type 1 [ 507.521557][ T6203] xt_CT: You must specify a L4 protocol and not use inversions on it [ 507.547880][ T6235] loop9: detected capacity change from 0 to 512 [ 507.555809][ T6235] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 507.583329][ T6235] EXT4-fs error (device loop9): ext4_get_branch:178: inode #11: block 4294967295: comm syz.9.7246: invalid block [ 507.587376][ T6245] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7250'. [ 507.604867][ T6235] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.7246: invalid indirect mapped block 4294967295 (level 1) [ 507.623703][ T6235] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.7246: invalid indirect mapped block 4294967295 (level 1) [ 507.673931][ T6235] EXT4-fs (loop9): 2 truncates cleaned up [ 507.691834][ T6247] SELinux: syz.2.7251 (6247) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 507.717537][ T6247] loop2: detected capacity change from 0 to 512 [ 507.745152][ T6247] ext4 filesystem being mounted at /249/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 507.767056][ T6247] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #2: comm syz.2.7251: corrupted inode contents [ 507.818403][ T6247] EXT4-fs error (device loop2): ext4_dirty_inode:6103: inode #2: comm syz.2.7251: mark_inode_dirty error [ 507.836405][ T6247] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #2: comm syz.2.7251: corrupted inode contents [ 507.980574][T15741] hid-generic 0000:76726500:5F656369.0066: unknown main item tag 0x0 [ 507.988999][T15741] hid-generic 0000:76726500:5F656369.0066: unknown main item tag 0x0 [ 507.997242][T15741] hid-generic 0000:76726500:5F656369.0066: unknown main item tag 0x0 [ 508.000045][ T10] hid-generic 0000:76726500:5F656369.0067: unknown main item tag 0x0 [ 508.005371][T15741] hid-generic 0000:76726500:5F656369.0066: unknown main item tag 0x0 [ 508.013579][ T10] hid-generic 0000:76726500:5F656369.0067: unknown main item tag 0x0 [ 508.021599][T15741] hid-generic 0000:76726500:5F656369.0066: unknown main item tag 0x0 [ 508.021628][T15741] hid-generic 0000:76726500:5F656369.0066: unknown main item tag 0x0 [ 508.029709][ T10] hid-generic 0000:76726500:5F656369.0067: unknown main item tag 0x0 [ 508.037775][T15741] hid-generic 0000:76726500:5F656369.0066: unknown main item tag 0x0 [ 508.045882][ T10] hid-generic 0000:76726500:5F656369.0067: unknown main item tag 0x0 [ 508.045961][ T10] hid-generic 0000:76726500:5F656369.0067: unknown main item tag 0x0 [ 508.054065][T15741] hid-generic 0000:76726500:5F656369.0066: unknown main item tag 0x0 [ 508.062053][ T10] hid-generic 0000:76726500:5F656369.0067: unknown main item tag 0x0 [ 508.070124][T15741] hid-generic 0000:76726500:5F656369.0066: unknown main item tag 0x0 [ 508.070152][T15741] hid-generic 0000:76726500:5F656369.0066: unknown main item tag 0x0 [ 508.070195][T15741] hid-generic 0000:76726500:5F656369.0066: unknown main item tag 0x0 [ 508.070225][T15741] hid-generic 0000:76726500:5F656369.0066: unknown main item tag 0x0 [ 508.078305][ T10] hid-generic 0000:76726500:5F656369.0067: unknown main item tag 0x0 [ 508.086352][T15741] hid-generic 0000:76726500:5F656369.0066: unknown main item tag 0x0 [ 508.086376][T15741] hid-generic 0000:76726500:5F656369.0066: unknown main item tag 0x0 [ 508.094468][ T10] hid-generic 0000:76726500:5F656369.0067: unknown main item tag 0x0 [ 508.102612][T15741] hid-generic 0000:76726500:5F656369.0066: unknown main item tag 0x0 [ 508.110599][ T10] hid-generic 0000:76726500:5F656369.0067: unknown main item tag 0x0 [ 508.118667][T15741] hid-generic 0000:76726500:5F656369.0066: unknown main item tag 0x0 [ 508.126750][ T10] hid-generic 0000:76726500:5F656369.0067: unknown main item tag 0x0 [ 508.134968][T15741] hid-generic 0000:76726500:5F656369.0066: unknown main item tag 0x0 [ 508.142972][ T10] hid-generic 0000:76726500:5F656369.0067: unknown main item tag 0x0 [ 508.151050][T15741] hid-generic 0000:76726500:5F656369.0066: unknown main item tag 0x0 [ 508.159116][ T10] hid-generic 0000:76726500:5F656369.0067: unknown main item tag 0x0 [ 508.167197][T15741] hid-generic 0000:76726500:5F656369.0066: unknown main item tag 0x0 [ 508.175249][ T10] hid-generic 0000:76726500:5F656369.0067: unknown main item tag 0x0 [ 508.183349][T15741] hid-generic 0000:76726500:5F656369.0066: unknown main item tag 0x0 [ 508.191410][ T10] hid-generic 0000:76726500:5F656369.0067: unknown main item tag 0x0 [ 508.199571][T15741] hid-generic 0000:76726500:5F656369.0066: unknown main item tag 0x0 [ 508.207553][ T10] hid-generic 0000:76726500:5F656369.0067: unknown main item tag 0x0 [ 508.215668][T15741] hid-generic 0000:76726500:5F656369.0066: unknown main item tag 0x0 [ 508.215699][T15741] hid-generic 0000:76726500:5F656369.0066: unknown main item tag 0x0 [ 508.223827][ T10] hid-generic 0000:76726500:5F656369.0067: unknown main item tag 0x0 [ 508.231903][T15741] hid-generic 0000:76726500:5F656369.0066: unknown main item tag 0x0 [ 508.239933][ T10] hid-generic 0000:76726500:5F656369.0067: unknown main item tag 0x0 [ 508.239960][ T10] hid-generic 0000:76726500:5F656369.0067: unknown main item tag 0x0 [ 508.248014][T15741] hid-generic 0000:76726500:5F656369.0066: unknown main item tag 0x0 [ 508.256079][ T10] hid-generic 0000:76726500:5F656369.0067: unknown main item tag 0x0 [ 508.256106][ T10] hid-generic 0000:76726500:5F656369.0067: unknown main item tag 0x0 [ 508.256128][ T10] hid-generic 0000:76726500:5F656369.0067: unknown main item tag 0x0 [ 508.264231][T15741] hid-generic 0000:76726500:5F656369.0066: unknown main item tag 0x0 [ 508.272328][ T10] hid-generic 0000:76726500:5F656369.0067: unknown main item tag 0x0 [ 508.280356][T15741] hid-generic 0000:76726500:5F656369.0066: unknown main item tag 0x0 [ 508.288448][ T10] hid-generic 0000:76726500:5F656369.0067: unknown main item tag 0x0 [ 508.288471][ T10] hid-generic 0000:76726500:5F656369.0067: unknown main item tag 0x0 [ 508.288493][ T10] hid-generic 0000:76726500:5F656369.0067: unknown main item tag 0x0 [ 508.288517][ T10] hid-generic 0000:76726500:5F656369.0067: unknown main item tag 0x0 [ 508.301701][T15741] hid-generic 0000:76726500:5F656369.0066: hidraw0: HID v6f6e6e.61 Device [sy] on syz0 [ 508.304634][ T10] hid-generic 0000:76726500:5F656369.0067: unknown main item tag 0x0 [ 508.431770][ T10] hid-generic 0000:76726500:5F656369.0067: hidraw1: HID v6f6e6e.61 Device [sy] on syz0 [ 508.459675][ T6309] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 508.494825][ T6313] loop8: detected capacity change from 0 to 1024 [ 508.510862][ T6313] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.7261: bg 0: block 88: padding at end of block bitmap is not set [ 508.591767][ T29] kauditd_printk_skb: 100 callbacks suppressed [ 508.591787][ T29] audit: type=1326 audit(1747347064.914:49251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6308 comm="syz.2.7259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7fac4ff3e969 code=0x7ffc0000 [ 508.621579][ T29] audit: type=1326 audit(1747347064.924:49252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6308 comm="syz.2.7259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fac4ff35927 code=0x7ffc0000 [ 508.621678][ T29] audit: type=1326 audit(1747347064.924:49253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6308 comm="syz.2.7259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fac4fedab39 code=0x7ffc0000 [ 508.621785][ T29] audit: type=1326 audit(1747347064.924:49254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6308 comm="syz.2.7259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7fac4ff3e969 code=0x7ffc0000 [ 508.621812][ T29] audit: type=1326 audit(1747347064.924:49255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6308 comm="syz.2.7259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fac4ff35927 code=0x7ffc0000 [ 508.621886][ T29] audit: type=1326 audit(1747347064.924:49256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6308 comm="syz.2.7259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fac4fedab39 code=0x7ffc0000 [ 508.621912][ T29] audit: type=1326 audit(1747347064.924:49257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6308 comm="syz.2.7259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7fac4ff3e969 code=0x7ffc0000 [ 508.621979][ T29] audit: type=1326 audit(1747347064.924:49258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6308 comm="syz.2.7259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fac4ff35927 code=0x7ffc0000 [ 508.622034][ T29] audit: type=1326 audit(1747347064.924:49259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6308 comm="syz.2.7259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fac4fedab39 code=0x7ffc0000 [ 508.622074][ T29] audit: type=1326 audit(1747347064.924:49260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6308 comm="syz.2.7259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7fac4ff3e969 code=0x7ffc0000 [ 508.843513][ T6349] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7262'. [ 508.905379][ T6364] loop1: detected capacity change from 0 to 512 [ 508.913351][ T6364] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 508.925076][ T6364] EXT4-fs error (device loop1): ext4_get_branch:178: inode #11: block 4294967295: comm syz.1.7262: invalid block [ 508.946954][ T6364] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.7262: invalid indirect mapped block 4294967295 (level 1) [ 508.965355][ T6369] netlink: 12 bytes leftover after parsing attributes in process `syz.8.7267'. [ 508.994509][ T6364] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.7262: invalid indirect mapped block 4294967295 (level 1) [ 509.008931][ T6363] loop9: detected capacity change from 0 to 2048 [ 509.025900][ T6364] EXT4-fs (loop1): 2 truncates cleaned up [ 509.037830][ T6375] loop8: detected capacity change from 0 to 512 [ 509.047540][ T6375] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 509.104686][ T6375] EXT4-fs error (device loop8): ext4_get_branch:178: inode #11: block 4294967295: comm syz.8.7267: invalid block [ 509.149497][ T6375] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.7267: invalid indirect mapped block 4294967295 (level 1) [ 509.164533][ T6375] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.7267: invalid indirect mapped block 4294967295 (level 1) [ 509.184085][ T6375] EXT4-fs (loop8): 2 truncates cleaned up [ 509.338523][ T6419] loop2: detected capacity change from 0 to 1024 [ 509.381205][ T6427] loop1: detected capacity change from 0 to 1024 [ 509.391543][ T6419] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.7273: bg 0: block 88: padding at end of block bitmap is not set [ 509.407846][ T6419] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 509.425496][ T6427] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.7276: bg 0: block 88: padding at end of block bitmap is not set [ 509.441060][ T10] hid-generic 0000:76726500:5F656369.0068: unknown main item tag 0x0 [ 509.449212][ T10] hid-generic 0000:76726500:5F656369.0068: unknown main item tag 0x0 [ 509.457407][ T10] hid-generic 0000:76726500:5F656369.0068: unknown main item tag 0x0 [ 509.465647][ T10] hid-generic 0000:76726500:5F656369.0068: unknown main item tag 0x0 [ 509.473795][ T10] hid-generic 0000:76726500:5F656369.0068: unknown main item tag 0x0 [ 509.481928][ T10] hid-generic 0000:76726500:5F656369.0068: unknown main item tag 0x0 [ 509.490282][ T10] hid-generic 0000:76726500:5F656369.0068: unknown main item tag 0x0 [ 509.498405][ T10] hid-generic 0000:76726500:5F656369.0068: unknown main item tag 0x0 [ 509.506526][ T10] hid-generic 0000:76726500:5F656369.0068: unknown main item tag 0x0 [ 509.514632][ T10] hid-generic 0000:76726500:5F656369.0068: unknown main item tag 0x0 [ 509.522779][ T10] hid-generic 0000:76726500:5F656369.0068: unknown main item tag 0x0 [ 509.530936][ T10] hid-generic 0000:76726500:5F656369.0068: unknown main item tag 0x0 [ 509.539055][ T10] hid-generic 0000:76726500:5F656369.0068: unknown main item tag 0x0 [ 509.547219][ T10] hid-generic 0000:76726500:5F656369.0068: unknown main item tag 0x0 [ 509.555350][ T10] hid-generic 0000:76726500:5F656369.0068: unknown main item tag 0x0 [ 509.563607][ T10] hid-generic 0000:76726500:5F656369.0068: unknown main item tag 0x0 [ 509.571719][ T10] hid-generic 0000:76726500:5F656369.0068: unknown main item tag 0x0 [ 509.579865][ T10] hid-generic 0000:76726500:5F656369.0068: unknown main item tag 0x0 [ 509.588062][ T10] hid-generic 0000:76726500:5F656369.0068: unknown main item tag 0x0 [ 509.596232][ T10] hid-generic 0000:76726500:5F656369.0068: unknown main item tag 0x0 [ 509.604358][ T10] hid-generic 0000:76726500:5F656369.0068: unknown main item tag 0x0 [ 509.612521][ T10] hid-generic 0000:76726500:5F656369.0068: unknown main item tag 0x0 [ 509.620633][ T10] hid-generic 0000:76726500:5F656369.0068: unknown main item tag 0x0 [ 509.628766][ T10] hid-generic 0000:76726500:5F656369.0068: unknown main item tag 0x0 [ 509.636990][ T10] hid-generic 0000:76726500:5F656369.0068: unknown main item tag 0x0 [ 509.645126][ T10] hid-generic 0000:76726500:5F656369.0068: unknown main item tag 0x0 [ 509.653290][ T10] hid-generic 0000:76726500:5F656369.0068: unknown main item tag 0x0 [ 509.662867][ T10] hid-generic 0000:76726500:5F656369.0068: hidraw0: HID v6f6e6e.61 Device [sy] on syz0 [ 509.790624][ T6493] netlink: 12 bytes leftover after parsing attributes in process `syz.9.7279'. [ 509.813215][ T6495] loop2: detected capacity change from 0 to 512 [ 509.843438][ T6495] EXT4-fs (loop2): 1 orphan inode deleted [ 509.850315][ T6495] ext4 filesystem being mounted at /254/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 509.861341][ T31] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:1: Failed to release dquot type 1 [ 509.873230][ T6504] loop9: detected capacity change from 0 to 512 [ 509.880373][ T6495] xt_CT: You must specify a L4 protocol and not use inversions on it [ 509.891220][ T6504] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 509.913427][ T6504] EXT4-fs error (device loop9): ext4_get_branch:178: inode #11: block 4294967295: comm syz.9.7279: invalid block [ 509.914798][ T6510] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 509.937054][ T6504] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.7279: invalid indirect mapped block 4294967295 (level 1) [ 509.951586][ T6504] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.7279: invalid indirect mapped block 4294967295 (level 1) [ 509.966329][ T6504] EXT4-fs (loop9): 2 truncates cleaned up [ 510.053756][ T6532] loop2: detected capacity change from 0 to 2048 [ 510.204278][ T6547] loop9: detected capacity change from 0 to 512 [ 510.211549][ T6547] journal_path: Non-blockdev passed as './cgroup/../file0' [ 510.218881][ T6547] EXT4-fs: error: could not find journal device path [ 510.254523][ T6545] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7289'. [ 510.318170][ T6562] netlink: 8 bytes leftover after parsing attributes in process `syz.8.7296'. [ 510.381279][ T6567] loop9: detected capacity change from 0 to 512 [ 510.389431][ T6567] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 510.413334][ T6567] EXT4-fs error (device loop9): ext4_get_branch:178: inode #11: block 4294967295: comm syz.9.7297: invalid block [ 510.429741][ T6567] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.7297: invalid indirect mapped block 4294967295 (level 1) [ 510.445843][ T6567] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.7297: invalid indirect mapped block 4294967295 (level 1) [ 510.465571][ T6567] EXT4-fs (loop9): 2 truncates cleaned up [ 510.478907][ T6567] EXT4-fs mount: 80 callbacks suppressed [ 510.478982][ T6567] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 510.510284][T31615] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 510.779250][ T6619] loop9: detected capacity change from 0 to 2048 [ 510.821336][ T6619] loop9: p1 < > p4 [ 510.825972][ T6619] loop9: p4 size 8388608 extends beyond EOD, truncated [ 510.860723][T28997] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 510.974199][ T6644] loop9: detected capacity change from 0 to 512 [ 510.981063][ T6644] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 510.991057][ T6644] EXT4-fs error (device loop9): ext4_get_branch:178: inode #11: block 4294967295: comm syz.9.7308: invalid block [ 511.003315][ T6644] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.7308: invalid indirect mapped block 4294967295 (level 1) [ 511.017455][ T6644] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.7308: invalid indirect mapped block 4294967295 (level 1) [ 511.020326][ T3391] hid-generic 0000:76726500:5F656369.0069: unknown main item tag 0x0 [ 511.033258][ T6644] EXT4-fs (loop9): 2 truncates cleaned up [ 511.039698][ T3391] hid-generic 0000:76726500:5F656369.0069: unknown main item tag 0x0 [ 511.039807][ T3391] hid-generic 0000:76726500:5F656369.0069: unknown main item tag 0x0 [ 511.046994][ T6644] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 511.053593][ T3391] hid-generic 0000:76726500:5F656369.0069: unknown main item tag 0x0 [ 511.082385][ T3391] hid-generic 0000:76726500:5F656369.0069: unknown main item tag 0x0 [ 511.090516][ T3391] hid-generic 0000:76726500:5F656369.0069: unknown main item tag 0x0 [ 511.098649][ T3391] hid-generic 0000:76726500:5F656369.0069: unknown main item tag 0x0 [ 511.106788][ T3391] hid-generic 0000:76726500:5F656369.0069: unknown main item tag 0x0 [ 511.114884][ T3391] hid-generic 0000:76726500:5F656369.0069: unknown main item tag 0x0 [ 511.123135][ T3391] hid-generic 0000:76726500:5F656369.0069: unknown main item tag 0x0 [ 511.131302][ T3391] hid-generic 0000:76726500:5F656369.0069: unknown main item tag 0x0 [ 511.139656][ T3391] hid-generic 0000:76726500:5F656369.0069: unknown main item tag 0x0 [ 511.147882][ T3391] hid-generic 0000:76726500:5F656369.0069: unknown main item tag 0x0 [ 511.155992][ T3391] hid-generic 0000:76726500:5F656369.0069: unknown main item tag 0x0 [ 511.164152][ T3391] hid-generic 0000:76726500:5F656369.0069: unknown main item tag 0x0 [ 511.172378][ T3391] hid-generic 0000:76726500:5F656369.0069: unknown main item tag 0x0 [ 511.180520][ T3391] hid-generic 0000:76726500:5F656369.0069: unknown main item tag 0x0 [ 511.188680][ T3391] hid-generic 0000:76726500:5F656369.0069: unknown main item tag 0x0 [ 511.196832][ T3391] hid-generic 0000:76726500:5F656369.0069: unknown main item tag 0x0 [ 511.204986][ T3391] hid-generic 0000:76726500:5F656369.0069: unknown main item tag 0x0 [ 511.213151][ T3391] hid-generic 0000:76726500:5F656369.0069: unknown main item tag 0x0 [ 511.221417][ T3391] hid-generic 0000:76726500:5F656369.0069: unknown main item tag 0x0 [ 511.229496][ T3391] hid-generic 0000:76726500:5F656369.0069: unknown main item tag 0x0 [ 511.237614][ T3391] hid-generic 0000:76726500:5F656369.0069: unknown main item tag 0x0 [ 511.245855][ T3391] hid-generic 0000:76726500:5F656369.0069: unknown main item tag 0x0 [ 511.254032][ T3391] hid-generic 0000:76726500:5F656369.0069: unknown main item tag 0x0 [ 511.262198][ T3391] hid-generic 0000:76726500:5F656369.0069: unknown main item tag 0x0 [ 511.270913][ T3391] hid-generic 0000:76726500:5F656369.0069: hidraw0: HID v6f6e6e.61 Device [sy] on syz0 [ 511.282643][T31615] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 511.397365][ T6664] loop8: detected capacity change from 0 to 512 [ 511.404342][ T6665] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 511.422792][ T6664] EXT4-fs (loop8): 1 orphan inode deleted [ 511.428986][ T6664] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 511.441772][ T4390] EXT4-fs error (device loop8): ext4_release_dquot:6971: comm kworker/u8:8: Failed to release dquot type 1 [ 511.442490][ T6664] ext4 filesystem being mounted at /387/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 512.121180][ T6714] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 512.238803][T25745] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 512.300833][ T6737] __nla_validate_parse: 3 callbacks suppressed [ 512.300854][ T6737] netlink: 12 bytes leftover after parsing attributes in process `syz.9.7328'. [ 512.368673][ T6744] loop9: detected capacity change from 0 to 512 [ 512.375783][ T6744] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 512.385830][ T6744] EXT4-fs error (device loop9): ext4_get_branch:178: inode #11: block 4294967295: comm syz.9.7328: invalid block [ 512.398016][ T6744] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.7328: invalid indirect mapped block 4294967295 (level 1) [ 512.413222][ T6744] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.7328: invalid indirect mapped block 4294967295 (level 1) [ 512.427535][ T6744] EXT4-fs (loop9): 2 truncates cleaned up [ 512.434218][ T6744] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 512.458348][T31615] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 512.491926][ T6753] FAULT_INJECTION: forcing a failure. [ 512.491926][ T6753] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 512.491973][ T12] ================================================================== [ 512.505075][ T6753] CPU: 1 UID: 0 PID: 6753 Comm: syz.9.7331 Not tainted 6.15.0-rc6-syzkaller-00105-g088d13246a46 #0 PREEMPT(voluntary) [ 512.505114][ T6753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 512.505132][ T6753] Call Trace: [ 512.505140][ T6753] [ 512.505202][ T6753] __dump_stack+0x1d/0x30 [ 512.505229][ T6753] dump_stack_lvl+0xe8/0x140 [ 512.505328][ T6753] dump_stack+0x15/0x1b [ 512.505351][ T6753] should_fail_ex+0x265/0x280 [ 512.505430][ T6753] should_fail+0xb/0x20 [ 512.505544][ T6753] should_fail_usercopy+0x1a/0x20 [ 512.505572][ T6753] _copy_to_user+0x20/0xa0 [ 512.505603][ T6753] simple_read_from_buffer+0xb5/0x130 [ 512.505655][ T6753] proc_fail_nth_read+0x100/0x140 [ 512.505746][ T6753] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 512.505780][ T6753] vfs_read+0x19d/0x6f0 [ 512.505811][ T6753] ? __rcu_read_unlock+0x4f/0x70 [ 512.505850][ T6753] ? __rcu_read_unlock+0x4f/0x70 [ 512.505876][ T6753] ? __fget_files+0x184/0x1c0 [ 512.506012][ T6753] ksys_read+0xda/0x1a0 [ 512.506046][ T6753] __x64_sys_read+0x40/0x50 [ 512.506078][ T6753] x64_sys_call+0x2d77/0x2fb0 [ 512.506105][ T6753] do_syscall_64+0xd0/0x1a0 [ 512.506209][ T6753] ? clear_bhb_loop+0x40/0x90 [ 512.506236][ T6753] ? clear_bhb_loop+0x40/0x90 [ 512.506263][ T6753] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 512.506299][ T6753] RIP: 0033:0x7fb11a8dd37c [ 512.506397][ T6753] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 512.506420][ T6753] RSP: 002b:00007fb118f47030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 512.506445][ T6753] RAX: ffffffffffffffda RBX: 00007fb11ab05fa0 RCX: 00007fb11a8dd37c [ 512.506462][ T6753] RDX: 000000000000000f RSI: 00007fb118f470a0 RDI: 0000000000000004 [ 512.506559][ T6753] RBP: 00007fb118f47090 R08: 0000000000000000 R09: 0000000000000000 [ 512.506575][ T6753] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 512.506590][ T6753] R13: 0000000000000000 R14: 00007fb11ab05fa0 R15: 00007ffcf9366a08 [ 512.506614][ T6753] [ 512.715827][ T12] BUG: KCSAN: data-race in n_tty_receive_char_flow_ctrl / tty_set_termios [ 512.724343][ T12] [ 512.726691][ T12] write to 0xffff8881195c0908 of 44 bytes by task 6753 on cpu 1: [ 512.734427][ T12] tty_set_termios+0xc0/0x8c0 [ 512.739137][ T12] set_termios+0x35b/0x4e0 [ 512.743568][ T12] tty_mode_ioctl+0x379/0x5c0 [ 512.748256][ T12] n_tty_ioctl_helper+0x91/0x210 [ 512.753326][ T12] n_tty_ioctl+0x101/0x200 [ 512.757776][ T12] tty_ioctl+0x842/0xb80 [ 512.762048][ T12] __se_sys_ioctl+0xcb/0x140 [ 512.767176][ T12] __x64_sys_ioctl+0x43/0x50 [ 512.771786][ T12] x64_sys_call+0x19a8/0x2fb0 [ 512.776490][ T12] do_syscall_64+0xd0/0x1a0 [ 512.781010][ T12] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 512.786929][ T12] [ 512.789263][ T12] read to 0xffff8881195c0922 of 1 bytes by task 12 on cpu 0: [ 512.796637][ T12] n_tty_receive_char_flow_ctrl+0x59/0x1a0 [ 512.802451][ T12] n_tty_lookahead_flow_ctrl+0xed/0x130 [ 512.808022][ T12] tty_port_default_lookahead_buf+0x91/0xc0 [ 512.813932][ T12] flush_to_ldisc+0x318/0x410 [ 512.818623][ T12] process_scheduled_works+0x4ce/0x9d0 [ 512.824097][ T12] worker_thread+0x582/0x770 [ 512.828706][ T12] kthread+0x489/0x510 [ 512.832781][ T12] ret_from_fork+0x4b/0x60 [ 512.837201][ T12] ret_from_fork_asm+0x1a/0x30 [ 512.841971][ T12] [ 512.844294][ T12] value changed: 0x69 -> 0xb2 [ 512.848968][ T12] [ 512.851302][ T12] Reported by Kernel Concurrency Sanitizer on: [ 512.857452][ T12] CPU: 0 UID: 0 PID: 12 Comm: kworker/u8:0 Not tainted 6.15.0-rc6-syzkaller-00105-g088d13246a46 #0 PREEMPT(voluntary) [ 512.869886][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 512.879955][ T12] Workqueue: events_unbound flush_to_ldisc [ 512.885786][ T12] ==================================================================