last executing test programs: 4m6.301539922s ago: executing program 3 (id=794): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) (async) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x200000000000008b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@bridge_delneigh={0x1c, 0x1d, 0x911, 0x70bd27, 0x25dfdbfe, {0x7, 0x0, 0x0, 0x0, 0x8, 0x2, 0x8}}, 0x1c}, 0x1, 0x0, 0x0, 0xcc082}, 0x4044800) (async) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='pagemap\x00') read$eventfd(r1, &(0x7f0000000380), 0x8) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) (async) syz_emit_ethernet(0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="7ba3060180c2000001a21428c6"], 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) syz_clone(0xc0126080, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'pim6reg0\x00', &(0x7f0000000280)=@ethtool_drvinfo={0x3, "4b20a8ae86dc1a9cda413c8aaaaba3bfc06b7714ad894723a255e598fa6602db", "3efe8afcb7e661397c1778b38f51e73b17fcca23d04b63d4b03dc71915c65f80", "99d71055c5d65b85d0564bfa899b2cca90485a84dae9025087898a87562997b7", "fc979f479d66d13b70954af844eb3eed6b6c9084e4e66b5a0d044963fd12f00b", "3e1a8a30b2909c8e1f4d85e440875ade3277f179d813168753875ed1b43bf856", "bd39ca8e6cc20eb146463994", 0x2, 0x1, 0x400, 0x7, 0x80000001}}) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 4m6.182457152s ago: executing program 3 (id=798): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x16, &(0x7f00000005c0)=ANY=[@ANYBLOB="aaa5aaaaaabbffffffffffff88a8000081"], 0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000300)={[0x3]}, 0x8) faccessat2(r3, &(0x7f0000000000)='\x00', 0x2, 0x1100) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000220000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3bb}, 0x94) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xa0b41, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x16, 0x0, 0x4, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r7 = epoll_create1(0x0) r8 = epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000140)='contention_end\x00', r10, 0x0, 0x100020000000004}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r10}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r9, &(0x7f0000000400)={0xa}) epoll_pwait(r7, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) write$cgroup_subtree(r5, 0x0, 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, 0x0, 0x0) 4m5.317533022s ago: executing program 3 (id=811): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2005c013}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) process_mrelease(0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x8401) mremap(&(0x7f0000825000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r1 = io_uring_setup(0x6c4, &(0x7f0000000080)={0x0, 0x4075, 0x18, 0x2}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002700)=""/4096, 0x1000}], 0x0, 0xa}, 0x20) 4m5.242544908s ago: executing program 3 (id=812): bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) recvmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x12000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 4m5.241719598s ago: executing program 3 (id=813): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="b702000008000000bfa300000000000007030000ffffffff7a0af0fff8ffffff"], 0x0}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000300)={0x0, r0}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d00000085000000500000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, 0x2}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) lsm_get_self_attr(0x67, &(0x7f00000002c0)={0x0, 0x0, 0x23, 0x3, ""/3}, &(0x7f00000003c0)=0x23, 0x0) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bond0\x00', 0x400}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) 4m5.208396051s ago: executing program 3 (id=814): bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) recvmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x12000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 3m50.186759799s ago: executing program 32 (id=814): bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) recvmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x12000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 3m44.671911026s ago: executing program 2 (id=1139): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='cq_poll\x00', r0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYRES8=r1, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8ab8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000000)="c539625e0c01a20bdd1e23d18f57d5892ef6fc5c1f7c4a081202335153c4bdbb040edebe669892c3", &(0x7f0000000300)=""/188, 0x4}, 0x20) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000002140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff0200}]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000100)=@ethtool_coalesce={0x50}}) creat(&(0x7f0000000200)='./file5\x00', 0x1c0) getgroups(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mq_unlink(&(0x7f0000000000)='eth0\x00') 3m44.671516976s ago: executing program 2 (id=1140): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sys_enter\x00', r0, 0x0, 0x400000000000000}, 0x18) arch_prctl$ARCH_SHSTK_STATUS(0x5005, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fchmod(r1, 0x11) 3m44.574514494s ago: executing program 2 (id=1142): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, 0xffffffffffffffff, 0x3000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) socket$igmp(0x2, 0x3, 0x2) unshare(0x2c020400) bpf$MAP_CREATE(0x0, &(0x7f0000000d00)=ANY=[], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x97, &(0x7f0000000380)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000003c0), 0x0, 0x0, 0x69, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101000, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYRES16=r1, @ANYBLOB="0d0300000000000000"], 0x30}}, 0x800) openat$tun(0xffffffffffffff9c, 0x0, 0x80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0, 0x154}}, 0x4080) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x3, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000008f0800000000000000000000850000004f000000850000000a00000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r3 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000000300)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x1e, 0x0, 0x0, 0x3, &(0x7f0000000280)={0x0, 0x989680}}) io_uring_enter(r3, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) 3m43.689213446s ago: executing program 2 (id=1169): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f00000004c0)={[{@acl}, {@barrier}, {@barrier_val}, {@nobarrier}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nodelalloc}, {@acl}, {@noinit_itable}]}, 0xf8, 0x587, &(0x7f0000002100)="$eJzs3U1rG9caAOB3ZMn5cO6NAyHcexeXQBZNSSPHdj9SKDRdljY00O5TYSsmWI6CJYfYDTRZNJtuSiiU0kDpD+i+y9A/0F8RaAOhBNMuSkFl5JGt2JIdOzJSoueBSc6ZD595feY9PqORUABD62T6Ty7ivxHxVRJxtG1bPrKNJ9f2W31yayZdkmg0Pv49iSRb19o/yf4fyyr/iYifv4g4k9vabm15Zb5UqZQXs/pEfeH6RG155ezVhdJcea58bWp6+vwb01Nvv/Vmz2J99dKf33704P3zX55a/ebHR8fuJXEhjmTb2uN4DrfbKydLf2elQlzYtONkDxobJEm/T4A9GcnyvBDpGHA0RrKsB15+n0dEY02uAQyZpJn/YxvjADAkWvOA1r19j+6DXxiP31u7AWrGPtoef37ttZE42Lw3OryaPHVnlN7vjveg/bSNn367fy9dYvvXIQ7tUAfYldt3IuJcPr91/E+y8W/vzjVfPN7e5jaG7e8P9NODdP7zWqf5X259/hMd5j9jHXJ3L3bO/9yjHjTTVTr/e6fj/Hd96BofyWr/as75CsmVq5XyuYj4d0ScjsKBtL7d85zzqw8b3ba1z//SJW2/NRfMzuNR/sDTx8yW6qWIGH2euFse34n4X75T/Ml6/ycd+j/9fVzq+BMLW9acKN//f7f2d45/fzV+iHilY/9vPNFKtn8+OdG8HiZaV8VWf9w98Uu39vsdf9r/h7ePfzxpf15b230b3x/8q9xt216v/9Hkk2a5lQQ3S/X64mTEaPJhs36wff3UxrGtemv/NP7Tp7Yf/zpd/+nN16fPGP/d43e77joI/T+7q/7ffeHhB5991639Z+v/15ul09mabPzrLLtWnvUEn/f3BwAAAAAAAIMkFxFHIskV18u5XLG49v6O43E4V6nW6meuVJeuzUbzs7LjUci1nnQfbXs/xGT2fthWfWpTfToijkXE1yOHmvXiTLUy2+/gAQAAAAAAAAAAAAAAAAAAYECMdfn8f+rXkX6fHbDvml9scKDfZwH0w45f+d+Lb3oCBtKO+Q+8tOQ/DC/5D8NL/sPwkv8wvOQ/DC/5D8NL/gMAAAAAAAAAAAAAAAAAAAAAAAAAAEBPXbp4MV0aq09uzaT12RvLS/PVG2dny7X54sLSTHGmuni9OFetzlXKxZnqwk4/r1KtXp+ciqWbE/VyrT5RW165vFBdula/fHWhNFe+XC5s7Jrb38gAAAAAAAAAAAAAAAAAAADgxVFbXpkvVSrlRYWuhXdjIE5jPwNcs6fD84MShUKXwp2se3d3VB8HJQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADY5J8AAAD//9ybLZI=") write$selinux_load(0xffffffffffffffff, 0x0, 0xd2) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000a80)='./file1\x00', 0x8, &(0x7f0000000b40)={[{@bsdgroups}, {@nodiscard}, {@min_batch_time={'min_batch_time', 0x3d, 0xfffffffffffffff8}}, {@grpjquota}, {@sb={'sb', 0x3d, 0x64}}, {@orlov}, {@quota}, {@data_err_abort}, {@nomblk_io_submit}]}, 0x66, 0x50a, &(0x7f0000000200)="$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") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0xb6f8000) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) mlockall(0x7) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0xc8101339d8526c63}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x4c02}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r1}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100001000000", @ANYRES32=r3, @ANYBLOB="00000000e97600001c0012800b00010067656e65766500000c0002"], 0x3c}, 0x1, 0x2}, 0x0) readv(r0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000980)=""/4096, 0x1000}], 0x2) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000100)=0x730) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) ptrace$setregs(0x1a, r5, 0xba, &(0x7f0000000040)) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @link_local}) socket$kcm(0x2, 0xa, 0x73) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x400, &(0x7f0000000840)={[{@jqfmt_vfsold}, {@init_itable_val={'init_itable', 0x3d, 0x9c}}, {}, {@noauto_da_alloc}, {@dioread_lock}]}, 0x1, 0x4ed, &(0x7f00000002c0)="$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") fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000340)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000080000000000000004850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) 3m43.102643874s ago: executing program 2 (id=1173): r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r1 = syz_io_uring_setup(0x186, &(0x7f0000000080)={0x0, 0x0, 0x13100}, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x2def, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 3m42.866636112s ago: executing program 2 (id=1177): bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) r2 = dup(r1) recvmsg$unix(r2, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x12000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r5 = dup(r4) write$P9_RLERRORu(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) 3m42.866471473s ago: executing program 33 (id=1177): bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) r2 = dup(r1) recvmsg$unix(r2, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x12000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r5 = dup(r4) write$P9_RLERRORu(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) 2m45.835277487s ago: executing program 4 (id=2009): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00"/13], 0x48) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000500000001801000020786c3100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000005000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000280)='tlb_flush\x00', r3}, 0x10) syz_clone(0x8d002240, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f00000004c0)={&(0x7f0000000400)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x9, {{0x46, 0x8}, &(0x7f0000000440)=0x4aa5, &(0x7f0000000480), 0xfffffffffffffffd, 0x80, 0x6, 0x8, 0x74, 0x9}}], 0x58, 0x14}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000003c0)={[{0x2d, 'cpuset'}, {0x2d, 'devices'}, {0x2b, 'rdma'}]}, 0x17) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r5, 0x0, 0xfffffffffffffffc}, 0x18) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xb}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) close_range(r6, 0xffffffffffffffff, 0x0) 2m44.826538289s ago: executing program 4 (id=2018): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0xc, &(0x7f00000001c0), 0x1}, 0x0) 2m44.602516187s ago: executing program 4 (id=2019): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) gettid() (async) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb010118000000000000000c0000000c00000005000000022e00"], 0x0, 0x29, 0x0, 0x1, 0x3ddb0f36}, 0x28) syz_emit_ethernet(0xfdef, &(0x7f0000000080)=ANY=[@ANYRESOCT=r1, @ANYBLOB="5faea73376c57988c5c347a50218988b0d6a9c281ca7df015c28f55b55a8c903ad773533db9486cf71f936499562bd59e06742cdce81d7a8e2d83362e56b5faff5948ade9a5cfb6a4afbfe0e33ca7991f3f6454cda2b8a859d37454c6234b8", @ANYRESHEX=r1, @ANYRES32=r1], 0x0) (async) syz_emit_ethernet(0xfdef, &(0x7f0000000080)=ANY=[@ANYRESOCT=r1, @ANYBLOB="5faea73376c57988c5c347a50218988b0d6a9c281ca7df015c28f55b55a8c903ad773533db9486cf71f936499562bd59e06742cdce81d7a8e2d83362e56b5faff5948ade9a5cfb6a4afbfe0e33ca7991f3f6454cda2b8a859d37454c6234b8", @ANYRESHEX=r1, @ANYRES32=r1], 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r2, 0x4802, 0x0) (async) ioctl$HIDIOCAPPLICATION(r2, 0x4802, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) (async) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r3, 0x6, 0x17, &(0x7f0000000100)=0x5, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f0000001c40)={[{@dioread_nolock}, {@norecovery}, {@resgid}, {@nojournal_checksum}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nodelalloc}, {@errors_remount}, {@grpid}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x343}}, {@grpid}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@i_version}], [{@subj_user={'subj_user', 0x3d, '('}}, {@obj_user={'obj_user', 0x3d, 'uid>'}}, {@uid_gt}, {@appraise_type}]}, 0xfd, 0x588, &(0x7f0000000680)="$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") (async) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f0000001c40)={[{@dioread_nolock}, {@norecovery}, {@resgid}, {@nojournal_checksum}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nodelalloc}, {@errors_remount}, {@grpid}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x343}}, {@grpid}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@i_version}], [{@subj_user={'subj_user', 0x3d, '('}}, {@obj_user={'obj_user', 0x3d, 'uid>'}}, {@uid_gt}, {@appraise_type}]}, 0xfd, 0x588, &(0x7f0000000680)="$eJzs3d9rW1UcAPDvTZP96rQdjKE+yGAPTsbStfXHBGHzUXQ40PcZ2qyMpsto0rHWgduDe/FFhiDiQPwDfN/j8B/wrxi4wZBR9EGFyk1vuq7Nj7bLTF0+H8h2Ts5Nzv3m3u/NOfcmTQAD62j6Ty7i1Yj4JokYWdeWj6zx6Opyy4+vT6W3JFZWPv09iTMbnivJ/h/OKq9ExC9fRZzIbe63trg0W6pUyvNZfaw+d2Wstrh08tJcaaY8U748MTl5+u3Jiffefadnsb55/s/vP7n34emvjy1/9/PDQ7eTOBsHs7Y0rh50cWN95Wjpn6xUiLMbFhzvQWe7SdLvFWBHhrI8L0R6DBiJoSzrgRfflxGxAgyoRP7DgGqOA5pz+x7Ng/83Hn2wOgHaHH9+9dxI7GvMjQ4sJ0/NjNL57mgP+k/7GH1w5/bdB3duR+fzEPu71AG25cbNiDiVz28+/iXZ8W/nTjVOHne2sY9Be/+BfrqXjn+SGxGb8j+3Nv6JFuOf4Ra5uxPd8z/3sAfdtJWO/95vOf5dO3SNDmW1lxpjvkJy8VKlfCoiXo6I41HYm9Y7Xc85vXx/pV1bGv/dbPyX3tL+m2PBbD0e5vc+/ZjpUr30LDGv9+hmxGstx7/J2vZPWmz/9PU4v8U+jpTvvN6urXv8z9fKTxFvtNz+T65oJZ2vT4419oex5l6x2R+3jvzarv9+x59u/wOd4x9N1l+vrW2/jx/3/VVu17bT/X9P8lmjvCe771qpXp8fj9iTfJwf3nj/xJPHNuvN5dP4jx9rnf+d9v908vX5FuO/dfhW20W7xv/3ukn6U25usffO0vint7X9t1+4/9EXP+w4/sb2f6tROp7ds5Xj31ZX8FleOwAAAAAAANhtchFxMJJcca2cyxWLhUbb4TiQq1Rr9RMXqwuXp6PxXdnRKOSaV7pH1n0eYjz7PGyzPrGhPhkRhyLi26H9jXpxqlqZ7nfwAAAAAAAAAAAAAAAAAAAAsEsMt/z+/2rbb0P9XjvguWv8sMHefq8F0A9df/K/F7/0BOxKXfMfeGFtP/+dGYAXhfd/GFzyHwaX/IfBtdX8L4w85xUB/nPe/2FwyX8AAAAAAAAAAAAAAAAAAAAAAAAAAADoqfPnzqW3leXH16fS+vTVxYXZ6tWT0+XabHFuYao4VZ2/UpypVmcq5eJUda7b81Wq1SvjE7FwbaxertXHaotLF+aqC5frFy7NlWbKF8oFf2wYAAAAAAAAAAAAAAAAAAAANqktLs2WKpXyvELbwpno5RMmu++VP5Ot0o4ent8tUSj0tNDHgxIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAbPBvAAAA///YBDOu") perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="020000000100020000000000040000000000000010000500"/36], 0x24, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000002bc0)={[{@noblock_validity}, {@noblock_validity}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9WajdN4o8KQutRtFjQe12SaSjZdEt2U5pYaHuwFy9SBBEL4h/g3WPxH/CvKGihSAl68BKZzWy7TbL5uXW3zucD0743M5s3b998335nZ5cNoLBGsn9KEa9GxDdJxOG2bYORbxxZ2W/p8Y3JbEliefmzP5NI8nWt/ZP8/4N55ZWI+PWriJOlte3WFxZnKtVqOpfXRxuzV0frC4unLs9WptPp9Mr4xMSZdybG33/v3a719c0Lf3//6f2Pznx9fOm7nx8euZvEuTiUb2vvxy7caq+MxEj+nAzFuVU7jnWhsX6S9PoA2JGBPM6HIpsDDsdAHvXA/9/NiFgGCioR/1BQrTygdW3fpevgF8ajD1cugNb2f3DlvZHY17w2OrCUPHNllF3vDneh/ayNX/64dzdbYpP3IW52oT2Allu3I+L04ODa+S/J57+dO91883hjq9so2usP9NL9LP95a738p/Qk/4l18p+D68TuTmwe/6WHXWimoyz/+2Dd/PfJ1DU8kNdeauZ8Q8mly9X0dES8HBEnYmhvVt/ofs6ZpQfLnba153/ZkrXfygXz43g4uPfZx0xVGpXd9Lndo9sRrz3Nf5NYM//va+a6q8c/ez4ubLGNY+m91ztt27z/7bqfAS//FPHGuuP/9I5WsvH9ydHm+TDaOivW+uvOsd86tb+9/ndfNv4HNu7/cNJ+v7a+/TZ+3PdP2mnbTs//PcnnzfKefN31SqMxNxaxJ/lk7frxp49t1Vv7Z/0/cXzj+W+9839/RHyxxf7fOXqn4679MP5T2xr/7RcefPzlD53a39r4v90sncjXbGX+2+oB7ua5AwAAAAAAgH5TiohDkZTKT8qlUrm88vmOo3GgVK3VGycv1eavTEXzu7LDMVRq3ek+3PZ5iLH887Ct+viq+kREHImIbwf2N+vlyVp1qtedBwAAAAAAAAAAAAAAAAAAgD5xsMP3/zO/D/T66IDnzk9+Q3FtGv/d+KUnoC95/YfiEv9QXOIfikv8Q3GJfygu8Q/FJf6huMQ/AAAAAAAAAAAAAAAAAAAAAAAAAAAAdNWF8+ezZXnp8Y3JrD51bWF+pnbt1FRanynPzk+WJ2tzV8vTtdp0NS1P1mY3+3vVWu3q2HjMXx9tpPXGaH1h8eJsbf5K4+Ll2cp0ejEd+k96BQAAAAAAAAAAAAAAAAAAAC+W+sLiTKVaTecUOhbORl8cxo4LyWajfDY/GXbUxGDvO6jwHAo9npgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoM2/AQAA///fKTPH") chdir(0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x10001) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) (async) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) (async) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) 2m44.055277972s ago: executing program 4 (id=2027): r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000980)={[{@nojournal_checksum}, {@nombcache}, {@barrier}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@usrquota}, {@noauto_da_alloc}, {@bh}, {@init_itable}]}, 0xff, 0x551, &(0x7f0000000cc0)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x6240) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x2000000000000025, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x3}, &(0x7f0000000200)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) socket(0x840000000002, 0x3, 0xff) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) r4 = syz_clone(0x100411, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r4, 0x13) waitid(0x0, r4, 0x0, 0x2100000a, 0x0) perf_event_open(0x0, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/keys\x00', 0x0, 0x0) lstat(0x0, 0x0) setxattr$security_evm(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x0, 0x0, 0x1) unlink(&(0x7f0000000000)='./file0/file0\x00') 2m43.818661161s ago: executing program 4 (id=2033): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = syz_clone(0x100411, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x13) waitid(0x0, r1, 0x0, 0x2100000a, 0x0) 2m43.290647364s ago: executing program 4 (id=2042): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0xa, 0x4, 0xfff, 0x6, 0x0, 0x1}, 0x50) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r2, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x44000011}, 0x20811) (async) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r2, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x44000011}, 0x20811) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r3, 0x0, 0x0}, 0x10) 2m43.275304126s ago: executing program 34 (id=2042): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0xa, 0x4, 0xfff, 0x6, 0x0, 0x1}, 0x50) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r2, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x44000011}, 0x20811) (async) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r2, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x44000011}, 0x20811) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r3, 0x0, 0x0}, 0x10) 4.052195651s ago: executing program 1 (id=4465): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x19, 0x4, 0x4, 0x10002, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) socket$netlink(0x10, 0x3, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0xfffffffc}, 0x10) r4 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec25, 0x8, 0x1, 0x40000334}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000000)=0xffffffff, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/207, 0xcf}], 0x1}) io_uring_enter(r4, 0x847ba, 0x0, 0xe, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0x4}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) socket$nl_generic(0x10, 0x3, 0x10) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00(\x00\x00\x00', @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xf6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x18) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000c80)={'ip6gre0\x00', 0x0}) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000800000004000000000000070000000003000000000000080100000000000000000000020200000000002e2e5f", @ANYRES64=r11], 0x0, 0x44, 0x0, 0x0, 0xffff059c}, 0x28) sendmsg$nl_route_sched(r9, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001240)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x4000000, {0x0, 0x0, 0x0, r10, {0x0, 0x1}, {0xffff, 0xffff}, {0xc}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0x7, 0x0, 0x1fc, 0x0, 0xfffffc80, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1034bee1, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0xfffffffc, 0x0, 0x6, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x1, 0x3f, 0x0, 0x0, 0x2, 0xffffffff, 0x2, 0xc00, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x2, 0x0, 0x1000, 0xfffffffc, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4000, 0x0, 0x0, 0xfffffffe, 0x6, 0x0, 0x0, 0x272, 0xb, 0xfffffffd, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd, 0x0, 0x80007, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffc, 0x3, 0x0, 0x5, 0x0, 0xb97, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x5e, 0xfffffffc, 0x8, 0x0, 0x0, 0x1, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0xffff8000, 0x0, 0xffffffff, 0x1, 0x0, 0x9, 0x0, 0x0, 0x8, 0x6, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4cc, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0x2000000, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0xffffffff, 0xffff, 0x0, 0x0, 0xb3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0xfffffffc, 0x2, 0x3, 0x0, 0x0, 0x13, 0x0, 0x0, 0xd79, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x7, 0x102, 0x0, 0x8, 0xfffffffd, 0x0, 0x1, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xff, 0x2, 0x3, 0x0, 0x19, 0x40000000}, 0x0, 0x7f}}]}}]}, 0x45c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002cbd7000000000000900020073797a00000000000800410072786500140033006c6f0000000002000000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x20000854}, 0x0) 3.834382008s ago: executing program 1 (id=4467): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x2292}, {r1, 0x8}], 0x2, 0x0, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x8001a0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@deltfilter={0x24, 0x2d, 0x200, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x0, 0x10}, {0x4, 0xe}, {0x4, 0x9}}}, 0x24}}, 0x14000000) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'macvtap0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xb4}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) timer_create(0x4, 0x0, &(0x7f0000000380)) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r5, 0x0, 0x2}, 0x18) r6 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r6) 3.31638823s ago: executing program 5 (id=4478): r0 = socket$nl_rdma(0x10, 0x3, 0x14) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x1, 0xb, &(0x7f0000001140)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000010a85000000040000"], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r2, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a5cfd55", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0x0, 0x0, &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport=0x27, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x800}, 0x94) bpf$OBJ_GET_PROG(0x7, &(0x7f00000006c0)=@o_path={&(0x7f0000000680)='./file0\x00', 0x0, 0x4000, r3}, 0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x7fff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4000}, 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000007c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa4, 0xa4, 0x9, [@decl_tag={0x10, 0x0, 0x0, 0x11, 0x4, 0x4}, @ptr={0x4, 0x0, 0x0, 0x2, 0x4}, @struct={0x0, 0x4, 0x0, 0x4, 0x1, 0x10000, [{0xf, 0x4, 0xc}, {0x3, 0x3, 0x8}, {0x2, 0x4, 0xd}, {0xa}]}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{0x6, 0x3}, {0xb, 0x1}, {0xf, 0x1003}, {0x9}, {0x8}, {0x5, 0x1}, {0x2}, {0x3, 0x5}]}]}, {0x0, [0x2e, 0x0, 0x2e, 0x30, 0x0, 0x61, 0x2e]}}, &(0x7f0000000440)=""/212, 0xc5, 0xd4}, 0x28) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x16, 0x13, &(0x7f0000000000)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x20008000}, {0x85, 0x0, 0x0, 0x70}}, @printk={@u}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0x0, 0x10, 0x38, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r6 = getpid() sched_setscheduler(r6, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r8, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}, 0xc}], 0x1, 0x40010080, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r8, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYBLOB="030704"], 0x18}}, 0x20000080) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000340)='kfree\x00', r10, 0x0, 0x200000000}, 0x18) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a31000000002c0003800800014000000000180003801400010076657468315f746f5f626f6e6400000008000240000000006c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a30000000004000038008000140000000002c0003801400010067656e657665300000000000000000001400010076657468315f746f5f626f6e64000000080002"], 0x10c}}, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000f14010025bd7000fcdbdf250a0045"], 0x1c}, 0x1, 0x0, 0x0, 0x4000840}, 0x4004804) 2.470043519s ago: executing program 1 (id=4485): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYRES8=r2, @ANYRES8=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x94) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 2.410626694s ago: executing program 5 (id=4486): epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00bc00"], 0x40}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000019300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r2, 0x10, &(0x7f0000000300)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'gretap0\x00'}) r3 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)=0x0) timer_settime(r4, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x40200, 0x0) preadv2(r5, &(0x7f0000000180)=[{&(0x7f0000000000)=""/167, 0xa7}], 0x1, 0x0, 0x4, 0x1) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x1, 0x28}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r6}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x18) 2.118893168s ago: executing program 1 (id=4488): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYRES8=r2, @ANYRES8=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x10) sendfile(r1, r0, 0x0, 0x3ffff) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000380)='kfree\x00', r5}, 0x18) sendfile(r1, r0, 0x0, 0x7ffff000) 1.730406449s ago: executing program 1 (id=4490): socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x48) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xb, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={0x0, r1}, 0x18) r2 = open(&(0x7f0000001b80)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20000088) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000100, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x800, 0xfffffffc, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x20000000000002b8, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x8000, 0x0, 0x0, 0x41000}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000280)='kfree\x00', r5}, 0x18) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r7, 0x0, 0x7ffffffe}}, 0x20) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="020000000400000008"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r8}, 0x4) syz_io_uring_setup(0xe4c, &(0x7f0000000380)={0x0, 0x5f39, 0x0, 0x0, 0x40002bc}, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000c80)={'ip6gre0\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001240)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x70bd25, 0x4000000, {0x0, 0x0, 0x0, r10, {0x0, 0x1}, {0xffff, 0xffff}, {0xc}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0x7, 0x0, 0x1fc, 0x0, 0xfffffc80, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x1, 0x3f, 0x0, 0x0, 0x2, 0xffffffff, 0x2, 0xc00, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x80002, 0x0, 0x1000, 0xfffffffc, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4000, 0x0, 0x0, 0xfffffffe, 0x6, 0x0, 0x0, 0x272, 0xb, 0xfffffffd, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0xe, 0x0, 0x2, 0xfffffffd, 0x0, 0x80007, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffc, 0x3, 0x0, 0x200000, 0x0, 0xb97, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x5e, 0x6, 0x8, 0x0, 0x0, 0x1, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff, 0xffff8000, 0x0, 0xffffffff, 0x1, 0x0, 0x9, 0x0, 0x0, 0x8, 0x6, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0x2000000, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0xffffffff, 0xffff, 0x0, 0x0, 0xb3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0xd79, 0x0, 0x0, 0x1, 0xaa, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x7, 0x102, 0x0, 0x8, 0xfffffffd, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xff, 0x2, 0x3, 0x0, 0x19, 0x40000000}, 0x0, 0x7f, 0x2}}]}}]}, 0x45c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=r10, @ANYRES32, @ANYBLOB="00000000000000000004100000000000"], 0x50) 1.59362052s ago: executing program 5 (id=4494): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) tkill(r1, 0x13) sendmsg$kcm(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x48002000, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="0000000000000000b7040000010000008500000078"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fsopen(&(0x7f0000000340)='pvfs2\x00', 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a060000000000000000000000000000000200fffe4c0004802800018007000100637400001c00028008000140000000020800024000000016050003000000000020000180070001006374000014000280080002400000000d080004400000000c0900010073797a30000000000900020073797a3200000000140000001100010000000000000000000500000a"], 0xa0}, 0x1, 0x0, 0x0, 0x840}, 0x0) close(r4) r6 = mq_open(&(0x7f0000000000)='\x00', 0x1, 0x8, &(0x7f0000000040)={0x8, 0x5, 0xd5, 0x10001}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000200)={'ip_vti0\x00', &(0x7f00000005c0)={'erspan0\x00', 0x0, 0x700, 0x7800, 0x9, 0xffffffff, {{0xe, 0x4, 0x0, 0x28, 0x38, 0x68, 0x0, 0x7, 0x2b, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x19}, {[@timestamp_prespec={0x44, 0x4, 0x80, 0x3, 0x5}, @cipso={0x86, 0x20, 0x2, [{0x6, 0x4, "bdd2"}, {0x1, 0x9, "03091e502f2282"}, {0x6, 0x5, "a41dae"}, {0x7, 0x2}, {0x7, 0x6, "a1c907c0"}]}]}}}}}) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) bind$can_raw(r7, &(0x7f0000000000)={0x1d, r8}, 0x10) setsockopt$CAN_RAW_FILTER(r7, 0x65, 0x1, 0x0, 0x0) bind$can_raw(r7, &(0x7f0000000080), 0x10) mq_notify(r6, &(0x7f0000000140)={0x0, 0x3, 0x0, @thr={0x0, &(0x7f00000000c0)="fc8905728801fea21915ff2316d42f6a799f6889b62c57d5112566df8e00b4ead1002840b8a13ff352a4c38e83ab137e3c7fc1b9ceacca2d0c7e2818"}}) 1.577009442s ago: executing program 7 (id=4496): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000020000000"], 0x0, 0x3f, 0x0, 0x0, 0x0, 0xa}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) syz_read_part_table(0x5d4, &(0x7f0000000000)="$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") 1.539230905s ago: executing program 0 (id=4498): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xffffffff}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0], 0x0, 0x35, &(0x7f0000000540)=[{}], 0x8, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0x58, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000780)=r4, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x11, 0x16, &(0x7f00000007c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xef}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000140)='GPL\x00', 0x8, 0xa1, &(0x7f0000000880)=""/161, 0x40f00, 0x8, '\x00', r3, 0x0, r5, 0x8, &(0x7f0000000180)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x1, 0x5, 0x7, 0x3}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000280)=[r1], &(0x7f00000004c0)=[{0x5, 0x4, 0x0, 0x3}, {0x2, 0x1, 0x5, 0x7}, {0x3, 0x1, 0x0, 0x8}, {0x2, 0x2, 0x1, 0xb}], 0x10, 0xa968}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x18) syz_init_net_socket$x25(0x9, 0x5, 0x0) signalfd(r5, &(0x7f0000000e80)={[0x8001]}, 0x8) syz_emit_ethernet(0x2d, &(0x7f0000000100)={@broadcast, @multicast, @void, {@arp={0x806, @generic={0x118, 0xc, 0x6, 0x0, 0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xc}, "", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, "40fddd0206b674669363bc"}}}}, 0x0) sendmsg$tipc(r0, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd64}, {0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f00000020c0), 0x500}], 0x5}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0900000005000000020000000400000045000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000100000000000000000000000080000000aa034cc9a17a1795bf743948154fc8a34970be5d6e6cb4a0e2629aef255f7ac84a48afcc464613bc7d7e2bdcde39751566f324b5e7acb8a1a33b9522840871d8315525fae5226cb96699d1f2cb58362078b673480a62af3000cdce0607d9666ce9d8d0fca841b9c7dfa1f66ee117d52d983948091454e4f76538888c0e26c3f9f3459ec01b3cd9a1b487bca8f52bec467632084314ba260315696b10d1b4ab4e279c0e93331e519e7175bf600c000000"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000dc0)={0x11, 0x9, &(0x7f0000000a40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x4}, @jmp={0x5, 0x0, 0x3, 0x7, 0x8, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0xd, 0x0, 0x3, 0x100, 0xfffffffffffffffc}]}, &(0x7f0000000ac0)='syzkaller\x00', 0x2, 0xdc, &(0x7f0000000c80)=""/220, 0x0, 0x40, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000b00)={0x4, 0x8, 0x3, 0x3}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000b40)=[r1, r2], &(0x7f0000000d80)=[{0x1, 0x4, 0x1, 0x2}, {0x4, 0x4, 0x4, 0x6}, {0x2, 0x2, 0x5, 0x6}], 0x10, 0xf7}, 0x94) r8 = socket$kcm(0x2d, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x89e2, &(0x7f0000000100)={r8}) bind$xdp(r9, &(0x7f0000000080)={0x2d, 0x0, 0x0, 0x2001000c}, 0x10) r10 = syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r11 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r10, 0x7, r7, &(0x7f0000000a00)={r11, r6, 0x10001}) 1.48010233s ago: executing program 7 (id=4499): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket(0xa, 0x3, 0x3a) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000020000000000002000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kfree\x00', r3}, 0x18) setsockopt$MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x200}, 0x3a) setsockopt$MRT6_FLUSH(r2, 0x29, 0xd4, &(0x7f0000000080)=0x8, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x24}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, 0x0, r9, 0x0, 0xffffffffffffffc1, 0x1) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000100)={&(0x7f0000000640)=@newqdisc={0x34, 0x24, 0xe0b, 0x0, 0x100000, {0x0, 0x0, 0x0, 0x0, {}, {0x9, 0xc}, {0xffe0}}, [@qdisc_kind_options=@q_prio={{}, {0x0, 0x2, {0xe9400000, "c4a470dfb01dea18eb48b2c1a5593da6"}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x8810}, 0x4008080) sendto$inet6(r4, &(0x7f0000000800)="4103082c1116480401020200c52cf7c25975e005b02f080606892f000300897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305fbe258161b6fd8f2428652265d94c6fdbaefc57376a57c2feffff188be9427c323ef024a37016d2a7f9ab6e7941a6fc4f95aa73c1dfff4941f6503b5bd8c91db22cd33795481c94085fa12cdc679ac2a5d7b5d99b93fb07", 0x92, 0x880, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000500)={r0, &(0x7f00000001c0)="312d5a286c18ace5b36491716e964831b64f1375299b3354de0af710225c6393db7b4d7939a354cf57ec40ce80ef7a2099f1608faebc67a3a8e23429972f5aabcdfdff6e59335a4214debbd0362c26cdd9fa27ad81a50e55ad337e3a3b46873ee85c3e7d9786784767e6e58b6259e5118b2e2a397215bf4ee1c102cddbdc8e5f04690e17f999c048ac4979b3da7a681c08e6c59d1839c0007e348f6611b52e2beec5ffcc8fa277707e7ff2b3d2335b536cffd2a1bf4fda3ef1801a3acbc3ebd30f35d98e27f6f6b7757a0b7f4352967659"}, 0x20) r10 = socket(0x10, 0x803, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="05000000b4000000ff0f00000b00000000040000", @ANYRESOCT=r7, @ANYBLOB="fdffffffffffff0f077c000800", @ANYRES32=0x0, @ANYRES16=r8, @ANYBLOB="00000000000000000000000000080000000000400000000900000000e4929146c73fca0c3cc4c167cdb570b2dae83008601d48a612"], 0x50) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYRES16=r10, @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x825}, 0x94) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001bc0)={{r12}, &(0x7f0000001b40), &(0x7f0000001b80)=r13}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r14}, 0x10) ftruncate(0xffffffffffffffff, 0x1) sendmsg$NFT_BATCH(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x330}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 1.294601345s ago: executing program 0 (id=4500): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70c5db8d, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x0, 0x401, 0x20001, 0x800, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socket$inet6(0xa, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x160) r2 = io_uring_setup(0x3899, &(0x7f0000000180)={0x0, 0x94b4, 0x2, 0x0, 0x22a}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r2, 0x7, &(0x7f00000002c0)=r1, 0x1) openat$cgroup_ro(r0, &(0x7f0000000380)='memory.stat\x00', 0x275a, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', r3, 0x0, 0x4ab}, 0x18) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x101000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00', 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000400)={0x0, 0x0, {0x1, 0x1, 0x0, 0x0, 0xa}}) 1.289757325s ago: executing program 5 (id=4501): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="00000000000057b6b7080000000000007b8af8ff00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = socket$inet(0x2, 0x2, 0x0) close(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_BLANKSCREEN(r3, 0x4b67, &(0x7f0000000180)) 1.261725847s ago: executing program 5 (id=4502): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fdinfo/4\x00') pread64(r0, &(0x7f0000002140)=""/17, 0x11, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c00)=@framed={{}, [@printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)) socket$xdp(0x2c, 0x3, 0x0) 1.156114126s ago: executing program 7 (id=4503): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r1}, 0x18) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x1, @loopback, 0x1}, 0x70, &(0x7f0000000580)=[{&(0x7f0000001680)='\t', 0x1}], 0x1}}], 0x1, 0x0) 1.140036617s ago: executing program 0 (id=4504): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x70bd27, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x93, 0xfc}, [{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0xfffffffc}, {0x1, 0x0, 0x0, 0x4000000, 0x7, 0x80000}, {0x8, 0x5, 0x0, 0xfffffffc, 0xfff}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0xc3}, {0x0, 0x5, 0x0, 0x0, 0x0, 0x4000000}, {0x5}, {}, {0x0, 0x10}, {0x0, 0x4, 0x0, 0x8000000}, {0x0, 0xffffffff, 0x0, 0x0, 0xfffffffd}, {0x2, 0x0, 0x400000, 0x0, 0x6}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8000000}, {}, {0x0, 0x0, 0x0, 0x0, 0x20}, {0xfffffffd}, {}, {0x0, 0x0, 0x0, 0xfffffffc}, {0x0, 0x2000}, {}, {0x0, 0x7, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x2, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffd}, {0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xffffffff}, {0x1ff}, {}, {}, {0xffffffff, 0x0, 0x0, 0x2, 0x3}, {}, {0x20, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x1, 0x3}, {0x80}, {0x0, 0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x8000008}, {0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {}, {0x0, 0x15, 0x0, 0x48510}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xd, 0xffffffff}, {}, {}, {0x0, 0xfffefffd, 0x4}, {0x0, 0x0, 0x0, 0x1}, {}, {0x5}, {}, {0x0, 0x0, 0x0, 0x3ff, 0x40000000}, {}, {0x0, 0x7, 0x0, 0x0, 0x0, 0x400000}, {0x4, 0x0, 0x200}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, {0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfb4}, {}, {0x0, 0x101, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x4, 0x9}, {0xfffffffe}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x400000}, {}, {}, {}, {0x800000, 0x0, 0x0, 0x0, 0x0, 0x56}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffefffff}, {}, {0x0, 0x0, 0x6, 0x0, 0x4}, {}, {}, {0x0, 0xfffffffd, 0xfffffff9}, {0x6}, {0x7f}, {}, {}, {0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, {0x0, 0x0, 0x7}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x2, 0x0, 0x20000000, 0x800}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x292}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x0, 0x5, 0x0, 0x0, 0x1}, {0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x80}, {0x10000000, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x2e9c, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {0xfffffffe, 0x0, 0x0, 0x0, 0x8000, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {0x6}, {0x0, 0x8000}, {0x0, 0x0, 0x10000, 0x0, 0xfffffffc}, {0x0, 0x80000000, 0x0, 0x7dff800}], [{}, {}, {}, {}, {}, {0x3}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {0x5}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x1}, {}, {}, {}, {0x0, 0x1}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {}, {}, {0x3}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {0x0, 0x1}, {0x5}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x1}, {}, {0x5}, {}, {0x3}, {}, {}, {}, {}, {}, {0x2, 0x1}, {}, {}, {}, {0x3}, {0x0, 0x1}, {}, {}, {}, {0x2}, {}, {0x0, 0x1}, {0x4}, {0x3}, {}, {}, {0x0, 0x1}, {0x2}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) 1.126180189s ago: executing program 7 (id=4505): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70c5db8d, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x0, 0x401, 0x20001, 0x800, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socket$inet6(0xa, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x160) r2 = io_uring_setup(0x3899, &(0x7f0000000180)={0x0, 0x94b4, 0x2, 0x0, 0x22a}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r2, 0x7, &(0x7f00000002c0)=r1, 0x1) openat$cgroup_ro(r0, &(0x7f0000000380)='memory.stat\x00', 0x275a, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff0000", @ANYRES32, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', r3, 0x0, 0x4ab}, 0x18) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x101000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00', 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000400)={0x0, 0x0, {0x1, 0x1, 0x0, 0x0, 0xa}}) 1.120216829s ago: executing program 0 (id=4506): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x7}, 0x18) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xaf1}, 0x8) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x1, @loopback, 0x1}, 0x70, &(0x7f0000000580)=[{&(0x7f0000001680)='\t', 0x1}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x7, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x9}, 0x8) 967.362831ms ago: executing program 7 (id=4507): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x7}, 0x18) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xaf1}, 0x8) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x1, @loopback, 0x1}, 0x70, &(0x7f0000000580)=[{&(0x7f0000001680)='\t', 0x1}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x7, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x9}, 0x8) (fail_nth: 2) 690.444294ms ago: executing program 7 (id=4508): socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x48) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xb, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={0x0, r1}, 0x18) r2 = open(&(0x7f0000001b80)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20000088) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000100, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x800, 0xfffffffc, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x20000000000002b8, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x8000, 0x0, 0x0, 0x41000}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000280)='kfree\x00', r5}, 0x18) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r7, 0x0, 0x7ffffffe}}, 0x20) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="020000000400000008"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r8}, 0x4) syz_io_uring_setup(0xe4c, &(0x7f0000000380)={0x0, 0x5f39, 0x0, 0x0, 0x40002bc}, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000c80)={'ip6gre0\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001240)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x70bd25, 0x4000000, {0x0, 0x0, 0x0, r10, {0x0, 0x1}, {0xffff, 0xffff}, {0xc}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0x7, 0x0, 0x1fc, 0x0, 0xfffffc80, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x1, 0x3f, 0x0, 0x0, 0x2, 0xffffffff, 0x2, 0xc00, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x80002, 0x0, 0x1000, 0xfffffffc, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4000, 0x0, 0x0, 0xfffffffe, 0x6, 0x0, 0x0, 0x272, 0xb, 0xfffffffd, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0xe, 0x0, 0x2, 0xfffffffd, 0x0, 0x80007, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffc, 0x3, 0x0, 0x200000, 0x0, 0xb97, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x5e, 0x6, 0x8, 0x0, 0x0, 0x1, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff, 0xffff8000, 0x0, 0xffffffff, 0x1, 0x0, 0x9, 0x0, 0x0, 0x8, 0x6, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0x2000000, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0xffffffff, 0xffff, 0x0, 0x0, 0xb3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0xd79, 0x0, 0x0, 0x1, 0xaa, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x7, 0x102, 0x0, 0x8, 0xfffffffd, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xff, 0x2, 0x3, 0x0, 0x19, 0x40000000}, 0x0, 0x7f, 0x2}}]}}]}, 0x45c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=r10, @ANYRES32], 0x50) 626.653779ms ago: executing program 1 (id=4509): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0x16, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000300)={[0x3]}, 0x8) faccessat2(r1, &(0x7f0000000000)='\x00', 0x2, 0x1100) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xd, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3bb}, 0x94) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xa0b41, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x16, 0x0, 0x4, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x94) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b7000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000140)='contention_end\x00', r7, 0x0, 0x100020000000004}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000400)={0xa}) epoll_pwait(r4, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) write$cgroup_subtree(r3, 0x0, 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, 0x0, 0x0) 476.362261ms ago: executing program 6 (id=4512): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000100003040000", @ANYRES32=0x0, @ANYBLOB="0000000000000000150012800b0001006970766c616e"], 0x44}}, 0x8000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[], 0x78}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0xc, &(0x7f00000001c0), 0x1}, 0x0) 426.315785ms ago: executing program 6 (id=4513): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="00000000000057b6b7080000000000007b8af8ff00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socket$inet(0x2, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_BLANKSCREEN(r2, 0x4b67, &(0x7f0000000180)) 374.91532ms ago: executing program 6 (id=4514): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket(0xa, 0x3, 0x3a) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000020000000000002000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kfree\x00', r3}, 0x18) setsockopt$MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x200}, 0x3a) setsockopt$MRT6_FLUSH(r2, 0x29, 0xd4, &(0x7f0000000080)=0x8, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x24}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, 0x0, r9, 0x0, 0xffffffffffffffc1, 0x1) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000100)={&(0x7f0000000640)=@newqdisc={0x34, 0x24, 0xe0b, 0x0, 0x100000, {0x0, 0x0, 0x0, 0x0, {}, {0x9, 0xc}, {0xffe0}}, [@qdisc_kind_options=@q_prio={{}, {0x0, 0x2, {0xe9400000, "c4a470dfb01dea18eb48b2c1a5593da6"}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x8810}, 0x4008080) sendto$inet6(r4, &(0x7f0000000800)="4103082c1116480401020200c52cf7c25975e005b02f080606892f000300897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305fbe258161b6fd8f2428652265d94c6fdbaefc57376a57c2feffff188be9427c323ef024a37016d2a7f9ab6e7941a6fc4f95aa73c1dfff4941f6503b5bd8c91db22cd33795481c94085fa12cdc679ac2a5d7b5d99b93fb07", 0x92, 0x880, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000500)={r0, &(0x7f00000001c0)="312d5a286c18ace5b36491716e964831b64f1375299b3354de0af710225c6393db7b4d7939a354cf57ec40ce80ef7a2099f1608faebc67a3a8e23429972f5aabcdfdff6e59335a4214debbd0362c26cdd9fa27ad81a50e55ad337e3a3b46873ee85c3e7d9786784767e6e58b6259e5118b2e2a397215bf4ee1c102cddbdc8e5f04690e17f999c048ac4979b3da7a681c08e6c59d1839c0007e348f6611b52e2beec5ffcc8fa277707e7ff2b3d2335b536cffd2a1bf4fda3ef1801a3acbc3ebd30f35d98e27f6f6b7757a0b7f4352967659"}, 0x20) r10 = socket(0x10, 0x803, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="05000000b4000000ff0f00000b00000000040000", @ANYRESOCT=r7, @ANYBLOB="fdffffffffffff0f077c000800", @ANYRES32=0x0, @ANYRES16=r8, @ANYBLOB="00000000000000000000000000080000000000400000000900000000e4929146c73fca0c3cc4c167cdb570b2dae83008601d48a612"], 0x50) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYRES16=r10, @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x825}, 0x94) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001bc0)={{r12}, &(0x7f0000001b40), &(0x7f0000001b80)=r13}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r14}, 0x10) ftruncate(0xffffffffffffffff, 0x1) sendmsg$NFT_BATCH(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x330}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 228.005622ms ago: executing program 0 (id=4515): ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file0\x00'}) r1 = syz_io_uring_setup(0x17d9, &(0x7f0000000100)={0x0, 0x59c4, 0x800, 0xffd, 0x101, 0x0, r0}, &(0x7f0000000300), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000780)=[{&(0x7f0000001a40)=""/4090, 0xa74}], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) 193.902094ms ago: executing program 0 (id=4516): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) bind$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x1, @loopback, 0x1}, 0x70, &(0x7f0000000580)=[{&(0x7f0000001680)='\t', 0x1}], 0x1}}], 0x1, 0x0) 192.963385ms ago: executing program 6 (id=4517): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70c5db8d, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x0, 0x401, 0x20001, 0x800, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socket$inet6(0xa, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x160) r2 = io_uring_setup(0x3899, &(0x7f0000000180)={0x0, 0x94b4, 0x2, 0x0, 0x22a}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r2, 0x7, &(0x7f00000002c0)=r1, 0x1) openat$cgroup_ro(r0, &(0x7f0000000380)='memory.stat\x00', 0x275a, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa4000000", @ANYRES32, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', r3, 0x0, 0x4ab}, 0x18) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x101000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00', 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000400)={0x0, 0x0, {0x1, 0x1, 0x0, 0x0, 0xa}}) 84.665223ms ago: executing program 5 (id=4518): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYRES8, @ANYRES8=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 36.139467ms ago: executing program 6 (id=4519): socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$packet(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000003043e498eadf27be679db5b6e7110b516b6af1abb579a4a133641958ef90533d8da3e2ee1ab9ad28842ecf19b468debaea963acbc2eeb9b910326137105157b29f292a468be081f5cbbcac399e74d4c4fd66d50fb672bac3e0be390c67df44a1da19079fcb4dbf3f88dc4847"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xb}, 0x1c) listen(r2, 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r6, &(0x7f0000001300)="92", 0x1, 0x10, &(0x7f0000000240)={0xa, 0x4e1c, 0xfffffffc, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x4}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000b00)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a32000000000800410073697700140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r10, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4094, 0xffe}], 0x1, 0xf0, 0xd215) accept4$unix(r2, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e, 0x80800) close_range(r2, 0xffffffffffffffff, 0x0) 0s ago: executing program 6 (id=4520): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="00000000000057b6b7080000000000007b8af8ff00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = socket$inet(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x200000000000a, &(0x7f0000000000)="ea00005c00000000", 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) epoll_create1(0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r3}, 0x10) socket$kcm(0x10, 0x2, 0x0) io_uring_setup(0x177e, &(0x7f0000000140)) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x2040d0, &(0x7f0000000200), 0xfb, 0x497, &(0x7f0000000f40)="$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") bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r4 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_BLANKSCREEN(r4, 0x4b67, &(0x7f0000000180)) kernel console output (not intermixed with test programs): ty error [ 282.707797][T14589] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #4: comm syz.5.3718: corrupted inode contents [ 282.721688][T14589] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #4: comm syz.5.3718: mark_inode_dirty error [ 282.734769][T14589] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.3718: Failed to acquire dquot type 1 [ 282.782475][ T6563] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.820048][T14595] loop5: detected capacity change from 0 to 512 [ 282.821838][T14597] 9pnet_fd: Insufficient options for proto=fd [ 282.826976][T14595] EXT4-fs: Ignoring removed oldalloc option [ 282.841305][T14595] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.3722: Parent and EA inode have the same ino 15 [ 282.854678][T14595] EXT4-fs (loop5): Remounting filesystem read-only [ 282.862101][T14595] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -30) [ 282.871570][T14595] EXT4-fs (loop5): 1 orphan inode deleted [ 282.877890][T14595] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 282.902145][ T6563] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.927028][T14606] siw: device registration error -23 [ 282.936338][T14610] loop5: detected capacity change from 0 to 764 [ 282.980571][T14615] loop5: detected capacity change from 0 to 512 [ 282.990134][T14615] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.3730: bad orphan inode 17 [ 283.000435][T14615] ext4_test_bit(bit=16, block=4) = 1 [ 283.005718][T14615] is_bad_inode(inode)=0 [ 283.009912][T14615] NEXT_ORPHAN(inode)=0 [ 283.014007][T14615] max_ino=32 [ 283.017197][T14615] i_nlink=1 [ 283.020968][T14615] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 283.055218][T14615] lo speed is unknown, defaulting to 1000 [ 283.094614][T14615] lo speed is unknown, defaulting to 1000 [ 283.288998][ T6563] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.298484][T14629] loop0: detected capacity change from 0 to 512 [ 283.323303][T14629] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.336578][T14629] ext4 filesystem being mounted at /109/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 283.347619][ T29] kauditd_printk_skb: 469 callbacks suppressed [ 283.347633][ T29] audit: type=1326 audit(1755899771.375:20586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14628 comm="syz.0.3733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f851359d550 code=0x7ffc0000 [ 283.380753][T14629] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #4: comm syz.0.3733: corrupted inode contents [ 283.389317][ T29] audit: type=1326 audit(1755899771.405:20587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14628 comm="syz.0.3733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f851359d937 code=0x7ffc0000 [ 283.393287][T14629] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #4: comm syz.0.3733: mark_inode_dirty error [ 283.416363][ T29] audit: type=1326 audit(1755899771.405:20588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14628 comm="syz.0.3733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f851359d550 code=0x7ffc0000 [ 283.451727][ T29] audit: type=1326 audit(1755899771.405:20589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14628 comm="syz.0.3733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f851359ebe9 code=0x7ffc0000 [ 283.454375][T14629] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #4: comm syz.0.3733: corrupted inode contents [ 283.475348][ T29] audit: type=1326 audit(1755899771.405:20590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14628 comm="syz.0.3733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f851359ebe9 code=0x7ffc0000 [ 283.487624][T14629] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #4: comm syz.0.3733: mark_inode_dirty error [ 283.510855][ T29] audit: type=1326 audit(1755899771.405:20591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14628 comm="syz.0.3733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7f851359ebe9 code=0x7ffc0000 [ 283.546328][T14629] Quota error (device loop0): write_blk: dquota write failed [ 283.553777][T14629] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 283.563708][T14629] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.3733: Failed to acquire dquot type 1 [ 283.575185][ T29] audit: type=1326 audit(1755899771.605:20592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14628 comm="syz.0.3733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f851359ebe9 code=0x7ffc0000 [ 283.579323][T14638] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #4: comm syz.0.3733: corrupted inode contents [ 283.598898][ T29] audit: type=1326 audit(1755899771.605:20593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14628 comm="syz.0.3733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f851359ebe9 code=0x7ffc0000 [ 283.631146][T14638] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #4: comm syz.0.3733: mark_inode_dirty error [ 283.645859][T14638] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #4: comm syz.0.3733: corrupted inode contents [ 283.657720][T14638] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #4: comm syz.0.3733: mark_inode_dirty error [ 283.670224][T14638] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.3733: Failed to acquire dquot type 1 [ 283.703013][T12585] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.794385][T14653] atomic_op ffff88811576d928 conn xmit_atomic 0000000000000000 [ 283.806126][T14657] loop1: detected capacity change from 0 to 512 [ 283.835201][T14657] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.864181][T14657] ext4 filesystem being mounted at /108/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 283.896688][T14672] 9pnet_fd: Insufficient options for proto=fd [ 283.903136][T14674] loop6: detected capacity change from 0 to 764 [ 283.910912][T14657] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #4: comm syz.1.3744: corrupted inode contents [ 283.933334][T14657] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #4: comm syz.1.3744: mark_inode_dirty error [ 283.968050][T14678] loop7: detected capacity change from 0 to 7 [ 283.969996][T14657] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #4: comm syz.1.3744: corrupted inode contents [ 284.010655][T14657] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #4: comm syz.1.3744: mark_inode_dirty error [ 284.022330][T14657] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.3744: Failed to acquire dquot type 1 [ 284.034342][T14681] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #4: comm syz.1.3744: corrupted inode contents [ 284.046379][T14681] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #4: comm syz.1.3744: mark_inode_dirty error [ 284.060595][T14681] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #4: comm syz.1.3744: corrupted inode contents [ 284.072831][T14681] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #4: comm syz.1.3744: mark_inode_dirty error [ 284.084466][T14681] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.3744: Failed to acquire dquot type 1 [ 284.107523][T12882] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.245717][T14698] loop1: detected capacity change from 0 to 764 [ 284.291455][T14700] 9pnet_fd: Insufficient options for proto=fd [ 284.391828][T14702] netlink: 'syz.1.3762': attribute type 1 has an invalid length. [ 284.399767][T14702] netlink: 224 bytes leftover after parsing attributes in process `syz.1.3762'. [ 284.460495][T14720] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 284.501915][T14732] loop1: detected capacity change from 0 to 764 [ 284.507687][T14734] 9pnet_fd: Insufficient options for proto=fd [ 284.822574][T14748] netlink: 'syz.0.3781': attribute type 1 has an invalid length. [ 284.830552][T14748] netlink: 224 bytes leftover after parsing attributes in process `syz.0.3781'. [ 284.851803][T14760] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 284.856789][T14762] 9pnet_fd: Insufficient options for proto=fd [ 284.888309][T14764] loop0: detected capacity change from 0 to 512 [ 284.911394][T14764] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 284.924300][T14764] ext4 filesystem being mounted at /116/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 284.937735][T14764] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #4: comm syz.0.3786: corrupted inode contents [ 284.949840][T14764] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #4: comm syz.0.3786: mark_inode_dirty error [ 284.961459][T14764] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #4: comm syz.0.3786: corrupted inode contents [ 284.973448][T14764] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #4: comm syz.0.3786: mark_inode_dirty error [ 284.984974][T14764] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.3786: Failed to acquire dquot type 1 [ 285.001200][T14764] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #4: comm syz.0.3786: corrupted inode contents [ 285.013358][T14764] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #4: comm syz.0.3786: mark_inode_dirty error [ 285.025162][T14764] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #4: comm syz.0.3786: corrupted inode contents [ 285.037264][T14764] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #4: comm syz.0.3786: mark_inode_dirty error [ 285.048908][T14764] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.3786: Failed to acquire dquot type 1 [ 285.075228][T12585] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.281869][T14775] atomic_op ffff888103ea0128 conn xmit_atomic 0000000000000000 [ 285.495115][T14780] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 285.571341][T14803] loop5: detected capacity change from 0 to 512 [ 285.578073][T14803] EXT4-fs: Ignoring removed oldalloc option [ 285.585997][T14803] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.3799: Parent and EA inode have the same ino 15 [ 285.597566][T14805] bridge_slave_1: left allmulticast mode [ 285.598604][T14803] EXT4-fs (loop5): Remounting filesystem read-only [ 285.604107][T14805] bridge_slave_1: left promiscuous mode [ 285.611002][T14803] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -30) [ 285.616612][T14805] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.625713][T14803] EXT4-fs (loop5): 1 orphan inode deleted [ 285.638814][T14803] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 285.669553][T14803] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3799'. [ 285.678492][T14803] netlink: 1 bytes leftover after parsing attributes in process `syz.5.3799'. [ 285.688698][T14805] bridge_slave_0: left allmulticast mode [ 285.694481][T14805] bridge_slave_0: left promiscuous mode [ 285.700387][T14805] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.761043][ T6563] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.934921][T14818] loop1: detected capacity change from 0 to 512 [ 285.952689][T14818] journal_path: Non-blockdev passed as './bus' [ 285.959058][T14818] EXT4-fs: error: could not find journal device path [ 285.988160][T14817] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 286.157065][T14827] wireguard1: entered promiscuous mode [ 286.163004][T14827] wireguard1: entered allmulticast mode [ 286.209478][T14834] loop6: detected capacity change from 0 to 512 [ 286.216362][T14834] EXT4-fs: Ignoring removed oldalloc option [ 286.225883][T14834] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.3810: Parent and EA inode have the same ino 15 [ 286.240443][T14834] EXT4-fs (loop6): Remounting filesystem read-only [ 286.247100][T14834] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -30) [ 286.256360][T14834] EXT4-fs (loop6): 1 orphan inode deleted [ 286.262561][T14834] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 286.276285][T14834] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3810'. [ 286.285336][T14834] netlink: 1 bytes leftover after parsing attributes in process `syz.6.3810'. [ 286.307457][ T6935] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.485293][T14842] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3812'. [ 286.501512][T14842] netlink: 'syz.7.3812': attribute type 1 has an invalid length. [ 286.509350][T14842] netlink: 224 bytes leftover after parsing attributes in process `syz.7.3812'. [ 286.737321][T14858] loop1: detected capacity change from 0 to 764 [ 286.814375][T14860] atomic_op ffff88811576fd28 conn xmit_atomic 0000000000000000 [ 286.953940][T14854] serio: Serial port ptm0 [ 286.997497][T14871] loop0: detected capacity change from 0 to 512 [ 287.004235][T14871] EXT4-fs: Ignoring removed oldalloc option [ 287.016517][T14871] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.3822: Parent and EA inode have the same ino 15 [ 287.029154][T14871] EXT4-fs (loop0): Remounting filesystem read-only [ 287.035936][T14871] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -30) [ 287.045271][T14871] EXT4-fs (loop0): 1 orphan inode deleted [ 287.049082][T14876] futex_wake_op: syz.5.3824 tries to shift op by -1; fix this program [ 287.051378][T14871] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 287.085139][T12585] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.170618][T14886] siw: device registration error -23 [ 287.686729][T14902] loop1: detected capacity change from 0 to 512 [ 287.695480][T14902] EXT4-fs error (device loop1): ext4_init_orphan_info:585: comm syz.1.3834: inode #0: comm syz.1.3834: iget: illegal inode # [ 287.709520][T14905] loop6: detected capacity change from 0 to 512 [ 287.710030][T14902] EXT4-fs (loop1): get orphan inode failed [ 287.721574][T14905] EXT4-fs: Ignoring removed oldalloc option [ 287.722289][T14902] EXT4-fs (loop1): mount failed [ 287.735533][T14905] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.3836: Parent and EA inode have the same ino 15 [ 287.739100][T14902] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 287.748864][T14905] EXT4-fs (loop6): Remounting filesystem read-only [ 287.756916][T14902] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 287.763564][T14905] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -30) [ 287.782032][T14905] EXT4-fs (loop6): 1 orphan inode deleted [ 287.788399][T14905] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 287.833593][ T6935] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.848970][T14906] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 287.878819][T14916] wireguard2: entered promiscuous mode [ 287.880273][T14919] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 287.884645][T14916] wireguard2: entered allmulticast mode [ 287.893214][T14919] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 287.918926][T14919] lo speed is unknown, defaulting to 1000 [ 287.924972][T14919] lo speed is unknown, defaulting to 1000 [ 288.180351][T14932] atomic_op ffff88810347d528 conn xmit_atomic 0000000000000000 [ 288.748355][T14944] 9pnet: Could not find request transport: fd0x0000000000000004 [ 288.791909][T14949] siw: device registration error -23 [ 288.895102][ T29] kauditd_printk_skb: 325 callbacks suppressed [ 288.895117][ T29] audit: type=1326 audit(1755899776.915:20906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14955 comm="syz.0.3853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f851359ebe9 code=0x7ffc0000 [ 288.925838][T14956] loop0: detected capacity change from 0 to 512 [ 288.926208][ T29] audit: type=1326 audit(1755899776.915:20907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14955 comm="syz.0.3853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f851359ebe9 code=0x7ffc0000 [ 288.956189][ T29] audit: type=1326 audit(1755899776.915:20908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14955 comm="syz.0.3853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f851359ebe9 code=0x7ffc0000 [ 288.962117][T14956] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 288.979948][ T29] audit: type=1326 audit(1755899776.915:20909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14955 comm="syz.0.3853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f851359ebe9 code=0x7ffc0000 [ 288.994059][T14956] ext4 filesystem being mounted at /128/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 289.016455][ T29] audit: type=1326 audit(1755899776.915:20910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14955 comm="syz.0.3853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f851359ebe9 code=0x7ffc0000 [ 289.016482][ T29] audit: type=1326 audit(1755899776.915:20911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14955 comm="syz.0.3853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f851359ebe9 code=0x7ffc0000 [ 289.075580][ T29] audit: type=1326 audit(1755899776.915:20912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14955 comm="syz.0.3853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f851359ebe9 code=0x7ffc0000 [ 289.099615][ T29] audit: type=1326 audit(1755899776.915:20913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14955 comm="syz.0.3853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f851359ebe9 code=0x7ffc0000 [ 289.123535][ T29] audit: type=1326 audit(1755899776.915:20914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14955 comm="syz.0.3853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f851359ebe9 code=0x7ffc0000 [ 289.147106][ T29] audit: type=1326 audit(1755899776.915:20915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14955 comm="syz.0.3853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f851359ebe9 code=0x7ffc0000 [ 289.161185][T14956] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #4: comm syz.0.3853: corrupted inode contents [ 289.199537][T14956] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #4: comm syz.0.3853: mark_inode_dirty error [ 289.215784][T14956] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #4: comm syz.0.3853: corrupted inode contents [ 289.227893][T14961] ALSA: seq fatal error: cannot create timer (-19) [ 289.304485][T14956] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #4: comm syz.0.3853: mark_inode_dirty error [ 289.319548][T14956] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.3853: Failed to acquire dquot type 1 [ 289.340888][T14966] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #4: comm syz.0.3853: corrupted inode contents [ 289.355000][T14966] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #4: comm syz.0.3853: mark_inode_dirty error [ 289.398289][T14966] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #4: comm syz.0.3853: corrupted inode contents [ 289.410543][T14966] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #4: comm syz.0.3853: mark_inode_dirty error [ 289.420503][T14970] lo speed is unknown, defaulting to 1000 [ 289.422958][T14966] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.3853: Failed to acquire dquot type 1 [ 289.438087][T14970] lo speed is unknown, defaulting to 1000 [ 289.461844][T12585] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.536761][T14990] 9pnet: Could not find request transport: fd0x0000000000000004 [ 289.543905][T14970] chnl_net:caif_netlink_parms(): no params data found [ 289.600111][T14970] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.607334][T14970] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.615627][T14970] bridge_slave_0: entered allmulticast mode [ 289.635747][T14970] bridge_slave_0: entered promiscuous mode [ 289.661756][T14970] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.668891][T14970] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.697746][T14970] bridge_slave_1: entered allmulticast mode [ 289.705295][T14970] bridge_slave_1: entered promiscuous mode [ 289.723810][T15006] __nla_validate_parse: 6 callbacks suppressed [ 289.723851][T15006] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 289.739811][T15003] ALSA: seq fatal error: cannot create timer (-19) [ 289.755109][T14970] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.765624][T14970] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.787384][T14970] team0: Port device team_slave_0 added [ 289.794502][T14970] team0: Port device team_slave_1 added [ 289.812234][T14970] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.819508][T14970] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.845657][T14970] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.857186][T14970] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.864175][T14970] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.890354][T14970] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.918151][T14970] hsr_slave_0: entered promiscuous mode [ 289.925851][T14970] hsr_slave_1: entered promiscuous mode [ 289.932173][T14970] debugfs: 'hsr0' already exists in 'hsr' [ 289.937904][T14970] Cannot create hsr debugfs directory [ 290.006617][T15020] ALSA: seq fatal error: cannot create timer (-19) [ 290.065859][T14970] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.075842][T15030] 9pnet: Could not find request transport: fd0x0000000000000004 [ 290.096490][T15033] wireguard1: entered promiscuous mode [ 290.102069][T15033] wireguard1: entered allmulticast mode [ 290.134074][T14970] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.191808][T15042] wireguard1: entered promiscuous mode [ 290.197456][T15042] wireguard1: entered allmulticast mode [ 290.215196][T14970] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.354064][T15062] 9pnet_fd: Insufficient options for proto=fd [ 290.361772][T14970] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.383787][T15058] ALSA: seq fatal error: cannot create timer (-19) [ 290.443949][T14970] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 290.452925][T14970] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 290.462055][T14970] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 290.473063][T14970] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 290.525866][T15066] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 290.544958][T15086] siw: device registration error -23 [ 290.553259][T14970] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.567155][T14970] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.576787][ T5865] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.584208][ T5865] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.597989][ T5899] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.605096][ T5899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.665870][T15099] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 290.674907][T15099] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 290.687816][T14970] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.698021][T15099] lo speed is unknown, defaulting to 1000 [ 290.704055][T15099] lo speed is unknown, defaulting to 1000 [ 290.831688][T14970] veth0_vlan: entered promiscuous mode [ 290.851254][T14970] veth1_vlan: entered promiscuous mode [ 290.874625][T14970] veth0_macvtap: entered promiscuous mode [ 290.883006][T14970] veth1_macvtap: entered promiscuous mode [ 290.893407][T14970] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.904069][T14970] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.914341][ T5880] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.923796][ T5880] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.934627][ T5880] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.943562][ T5880] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.003297][T15121] loop5: detected capacity change from 0 to 764 [ 291.046314][T15123] ALSA: seq fatal error: cannot create timer (-19) [ 291.130568][T15132] wireguard0: entered promiscuous mode [ 291.136215][T15132] wireguard0: entered allmulticast mode [ 291.363465][T15145] wireguard2: entered promiscuous mode [ 291.369065][T15145] wireguard2: entered allmulticast mode [ 291.394707][T15148] loop1: detected capacity change from 0 to 512 [ 291.402842][T15148] EXT4-fs: Ignoring removed oldalloc option [ 291.411187][T15148] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.3903: Parent and EA inode have the same ino 15 [ 291.424979][T15148] EXT4-fs (loop1): Remounting filesystem read-only [ 291.432203][T15148] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -30) [ 291.442027][T15148] EXT4-fs (loop1): 1 orphan inode deleted [ 291.448383][T15148] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 291.475088][T12882] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.517161][T15156] loop1: detected capacity change from 0 to 764 [ 292.368017][T15174] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3914'. [ 292.385984][T15176] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 292.394556][T15176] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 292.415042][T15176] lo speed is unknown, defaulting to 1000 [ 292.421614][T15176] lo speed is unknown, defaulting to 1000 [ 292.430113][T15178] loop6: detected capacity change from 0 to 512 [ 292.437077][T15178] EXT4-fs: Ignoring removed oldalloc option [ 292.450983][T15178] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.3916: Parent and EA inode have the same ino 15 [ 292.470644][T15178] EXT4-fs (loop6): Remounting filesystem read-only [ 292.484625][T15178] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -30) [ 292.494674][T15178] EXT4-fs (loop6): 1 orphan inode deleted [ 292.503192][T15178] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 292.545024][ T6935] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.579350][T15186] loop6: detected capacity change from 0 to 764 [ 292.712908][T15192] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 292.895603][T15202] wireguard0: entered promiscuous mode [ 292.903275][T15202] wireguard0: entered allmulticast mode [ 293.121137][T15214] loop5: detected capacity change from 0 to 764 [ 293.149583][T15216] netlink: 20 bytes leftover after parsing attributes in process `syz.7.3932'. [ 293.233565][T15225] loop0: detected capacity change from 0 to 512 [ 293.240544][T15225] EXT4-fs: Ignoring removed oldalloc option [ 293.248245][T15225] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.3935: Parent and EA inode have the same ino 15 [ 293.261366][T15225] EXT4-fs (loop0): Remounting filesystem read-only [ 293.267977][T15225] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -30) [ 293.277700][T15225] EXT4-fs (loop0): 1 orphan inode deleted [ 293.283914][T15225] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 293.297764][T15225] netlink: 60 bytes leftover after parsing attributes in process `syz.0.3935'. [ 293.314424][T12585] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.332409][T15229] loop7: detected capacity change from 0 to 7 [ 293.945249][T15242] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3941'. [ 293.954218][T15242] netlink: 1 bytes leftover after parsing attributes in process `syz.1.3941'. [ 293.993082][T15244] loop1: detected capacity change from 0 to 764 [ 294.090820][ T29] kauditd_printk_skb: 257 callbacks suppressed [ 294.090833][ T29] audit: type=1400 audit(1755899782.115:21168): avc: denied { write } for pid=15247 comm="syz.5.3944" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 294.125051][ T29] audit: type=1400 audit(1755899782.115:21169): avc: denied { ioctl } for pid=15247 comm="syz.5.3944" path="/dev/input/event2" dev="devtmpfs" ino=245 ioctlcmd=0x4504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 294.192970][T15256] hub 6-0:1.0: USB hub found [ 294.197772][T15256] hub 6-0:1.0: 8 ports detected [ 294.197909][T15258] ALSA: seq fatal error: cannot create timer (-19) [ 294.315215][ T29] audit: type=1326 audit(1755899782.335:21170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15271 comm="syz.1.3948" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd447a9ebe9 code=0x7ffc0000 [ 294.339321][ T29] audit: type=1326 audit(1755899782.335:21171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15271 comm="syz.1.3948" exe="/root/syz-executor" sig=0 arch=c000003e syscall=68 compat=0 ip=0x7fd447a9ebe9 code=0x7ffc0000 [ 294.363161][ T29] audit: type=1326 audit(1755899782.335:21172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15271 comm="syz.1.3948" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd447a9ebe9 code=0x7ffc0000 [ 294.386805][ T29] audit: type=1326 audit(1755899782.335:21173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15271 comm="syz.1.3948" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd447a9ebe9 code=0x7ffc0000 [ 294.410806][ T29] audit: type=1326 audit(1755899782.335:21174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15271 comm="syz.1.3948" exe="/root/syz-executor" sig=0 arch=c000003e syscall=69 compat=0 ip=0x7fd447a9ebe9 code=0x7ffc0000 [ 294.434767][ T29] audit: type=1326 audit(1755899782.335:21175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15271 comm="syz.1.3948" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd447a9ebe9 code=0x7ffc0000 [ 294.458373][ T29] audit: type=1326 audit(1755899782.335:21176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15271 comm="syz.1.3948" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd447a9ebe9 code=0x7ffc0000 [ 294.483512][ T29] audit: type=1326 audit(1755899782.335:21177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15271 comm="syz.1.3948" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd447a9ebe9 code=0x7ffc0000 [ 294.551842][T15281] loop7: detected capacity change from 0 to 764 [ 294.688688][T15272] serio: Serial port ptm0 [ 294.713376][T15300] netlink: 32 bytes leftover after parsing attributes in process `syz.7.3960'. [ 294.715990][T15289] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3955'. [ 294.735753][T15289] netlink: 'syz.5.3955': attribute type 1 has an invalid length. [ 294.743690][T15289] netlink: 224 bytes leftover after parsing attributes in process `syz.5.3955'. [ 294.759519][T15300] loop7: detected capacity change from 0 to 512 [ 294.770963][T15300] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 294.783727][T15300] ext4 filesystem being mounted at /396/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 294.795993][T15300] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #4: comm syz.7.3960: corrupted inode contents [ 294.808742][T15300] EXT4-fs error (device loop7): ext4_dirty_inode:6538: inode #4: comm syz.7.3960: mark_inode_dirty error [ 294.821930][T15300] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #4: comm syz.7.3960: corrupted inode contents [ 294.835206][T15300] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #4: comm syz.7.3960: mark_inode_dirty error [ 294.847262][T15300] EXT4-fs error (device loop7): ext4_acquire_dquot:6937: comm syz.7.3960: Failed to acquire dquot type 1 [ 294.859936][T15306] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #4: comm syz.7.3960: corrupted inode contents [ 294.872023][T15306] EXT4-fs error (device loop7): ext4_dirty_inode:6538: inode #4: comm syz.7.3960: mark_inode_dirty error [ 294.884143][T15306] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #4: comm syz.7.3960: corrupted inode contents [ 294.896099][T15306] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #4: comm syz.7.3960: mark_inode_dirty error [ 294.908483][T15306] EXT4-fs error (device loop7): ext4_acquire_dquot:6937: comm syz.7.3960: Failed to acquire dquot type 1 [ 294.931987][ T9466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.992266][T15314] ALSA: seq fatal error: cannot create timer (-19) [ 295.079492][T15310] serio: Serial port ptm1 [ 295.187920][T15329] loop7: detected capacity change from 0 to 7 [ 295.359420][T15341] netlink: 32 bytes leftover after parsing attributes in process `syz.6.3973'. [ 295.404978][T15341] loop6: detected capacity change from 0 to 512 [ 295.432816][T15341] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 295.456394][T15346] ALSA: seq fatal error: cannot create timer (-19) [ 295.465628][T15355] loop7: detected capacity change from 0 to 512 [ 295.472851][T15355] journal_path: Non-blockdev passed as './bus' [ 295.479030][T15355] EXT4-fs: error: could not find journal device path [ 295.492079][T15341] ext4 filesystem being mounted at /571/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 295.536627][T15341] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #4: comm syz.6.3973: corrupted inode contents [ 295.550683][T15341] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #4: comm syz.6.3973: mark_inode_dirty error [ 295.562399][T15341] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #4: comm syz.6.3973: corrupted inode contents [ 295.565803][T15343] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3974'. [ 295.574693][T15341] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #4: comm syz.6.3973: mark_inode_dirty error [ 295.597192][T15343] netlink: 'syz.0.3974': attribute type 1 has an invalid length. [ 295.605064][T15343] netlink: 224 bytes leftover after parsing attributes in process `syz.0.3974'. [ 295.615421][T15341] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.3973: Failed to acquire dquot type 1 [ 295.637557][ T6935] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.666730][T15367] FAULT_INJECTION: forcing a failure. [ 295.666730][T15367] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 295.679927][T15367] CPU: 1 UID: 0 PID: 15367 Comm: syz.6.3978 Not tainted syzkaller #0 PREEMPT(voluntary) [ 295.680006][T15367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 295.680017][T15367] Call Trace: [ 295.680022][T15367] [ 295.680030][T15367] __dump_stack+0x1d/0x30 [ 295.680044][T15367] dump_stack_lvl+0xe8/0x140 [ 295.680121][T15367] dump_stack+0x15/0x1b [ 295.680131][T15367] should_fail_ex+0x265/0x280 [ 295.680143][T15367] should_fail+0xb/0x20 [ 295.680153][T15367] should_fail_usercopy+0x1a/0x20 [ 295.680166][T15367] _copy_from_user+0x1c/0xb0 [ 295.680260][T15367] sctp_setsockopt+0x154/0xe30 [ 295.680280][T15367] sock_common_setsockopt+0x69/0x80 [ 295.680358][T15367] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 295.680374][T15367] __sys_setsockopt+0x184/0x200 [ 295.680387][T15367] __x64_sys_setsockopt+0x64/0x80 [ 295.680398][T15367] x64_sys_call+0x20ec/0x2ff0 [ 295.680469][T15367] do_syscall_64+0xd2/0x200 [ 295.680509][T15367] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 295.680532][T15367] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 295.680557][T15367] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 295.680616][T15367] RIP: 0033:0x7f41fdb6ebe9 [ 295.680636][T15367] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 295.680654][T15367] RSP: 002b:00007f41fc5cf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 295.680668][T15367] RAX: ffffffffffffffda RBX: 00007f41fdd95fa0 RCX: 00007f41fdb6ebe9 [ 295.680675][T15367] RDX: 0000000000000077 RSI: 0000000000000084 RDI: 0000000000000004 [ 295.680682][T15367] RBP: 00007f41fc5cf090 R08: 0000000000000008 R09: 0000000000000000 [ 295.680724][T15367] R10: 0000200000000380 R11: 0000000000000246 R12: 0000000000000001 [ 295.680801][T15367] R13: 00007f41fdd96038 R14: 00007f41fdd95fa0 R15: 00007fffcce310d8 [ 295.680812][T15367] [ 295.894780][T15372] netlink: 56 bytes leftover after parsing attributes in process `syz.6.3980'. [ 295.903934][T15372] netlink: 1 bytes leftover after parsing attributes in process `syz.6.3980'. [ 296.031692][T15374] serio: Serial port ptm0 [ 296.250864][T15384] netlink: 12 bytes leftover after parsing attributes in process `syz.7.3986'. [ 296.260193][T15384] netlink: 1 bytes leftover after parsing attributes in process `syz.7.3986'. [ 296.303883][T15388] ALSA: seq fatal error: cannot create timer (-19) [ 296.360853][T15396] atomic_op ffff8881034a3128 conn xmit_atomic 0000000000000000 [ 296.437114][T15409] loop7: detected capacity change from 0 to 1024 [ 296.444801][T15409] EXT4-fs (loop7): VFS: Can't find ext4 filesystem [ 296.516906][T15415] FAULT_INJECTION: forcing a failure. [ 296.516906][T15415] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 296.530159][T15415] CPU: 1 UID: 0 PID: 15415 Comm: syz.7.3997 Not tainted syzkaller #0 PREEMPT(voluntary) [ 296.530187][T15415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 296.530198][T15415] Call Trace: [ 296.530206][T15415] [ 296.530215][T15415] __dump_stack+0x1d/0x30 [ 296.530237][T15415] dump_stack_lvl+0xe8/0x140 [ 296.530309][T15415] dump_stack+0x15/0x1b [ 296.530325][T15415] should_fail_ex+0x265/0x280 [ 296.530419][T15415] should_fail+0xb/0x20 [ 296.530435][T15415] should_fail_usercopy+0x1a/0x20 [ 296.530454][T15415] _copy_from_iter+0xd2/0xe80 [ 296.530558][T15415] ? alloc_pages_mpol+0x201/0x250 [ 296.530593][T15415] copy_page_from_iter+0x178/0x2a0 [ 296.530647][T15415] tun_get_user+0x679/0x2680 [ 296.530681][T15415] ? ref_tracker_alloc+0x1f2/0x2f0 [ 296.530698][T15415] tun_chr_write_iter+0x15e/0x210 [ 296.530764][T15415] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 296.530779][T15415] vfs_write+0x527/0x960 [ 296.530866][T15415] ksys_write+0xda/0x1a0 [ 296.530892][T15415] __x64_sys_write+0x40/0x50 [ 296.530904][T15415] x64_sys_call+0x27fe/0x2ff0 [ 296.530916][T15415] do_syscall_64+0xd2/0x200 [ 296.530941][T15415] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 296.530955][T15415] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 296.530969][T15415] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 296.531055][T15415] RIP: 0033:0x7f48d635d69f [ 296.531064][T15415] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 296.531074][T15415] RSP: 002b:00007f48d4dbf000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 296.531086][T15415] RAX: ffffffffffffffda RBX: 00007f48d6585fa0 RCX: 00007f48d635d69f [ 296.531172][T15415] RDX: 000000000000006a RSI: 0000200000000040 RDI: 00000000000000c8 [ 296.531180][T15415] RBP: 00007f48d4dbf090 R08: 0000000000000000 R09: 0000000000000000 [ 296.531187][T15415] R10: 000000000000006a R11: 0000000000000293 R12: 0000000000000001 [ 296.531195][T15415] R13: 00007f48d6586038 R14: 00007f48d6585fa0 R15: 00007ffd9239df68 [ 296.531205][T15415] [ 296.762917][T15423] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 296.784168][T15425] loop7: detected capacity change from 0 to 128 [ 296.829707][T15429] wireguard1: entered promiscuous mode [ 296.835306][T15429] wireguard1: entered allmulticast mode [ 296.883288][T15440] FAULT_INJECTION: forcing a failure. [ 296.883288][T15440] name failslab, interval 1, probability 0, space 0, times 0 [ 296.896105][T15440] CPU: 0 UID: 0 PID: 15440 Comm: syz.6.4007 Not tainted syzkaller #0 PREEMPT(voluntary) [ 296.896130][T15440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 296.896140][T15440] Call Trace: [ 296.896147][T15440] [ 296.896156][T15440] __dump_stack+0x1d/0x30 [ 296.896253][T15440] dump_stack_lvl+0xe8/0x140 [ 296.896308][T15440] dump_stack+0x15/0x1b [ 296.896326][T15440] should_fail_ex+0x265/0x280 [ 296.896419][T15440] should_failslab+0x8c/0xb0 [ 296.896444][T15440] kmem_cache_alloc_noprof+0x50/0x310 [ 296.896533][T15440] ? audit_log_start+0x365/0x6c0 [ 296.896560][T15440] audit_log_start+0x365/0x6c0 [ 296.896623][T15440] audit_seccomp+0x48/0x100 [ 296.896646][T15440] ? __seccomp_filter+0x68c/0x10d0 [ 296.896668][T15440] __seccomp_filter+0x69d/0x10d0 [ 296.896730][T15440] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 296.896803][T15440] ? vfs_write+0x7e8/0x960 [ 296.896860][T15440] ? __rcu_read_unlock+0x4f/0x70 [ 296.896880][T15440] ? __fget_files+0x184/0x1c0 [ 296.896905][T15440] __secure_computing+0x82/0x150 [ 296.896923][T15440] syscall_trace_enter+0xcf/0x1e0 [ 296.896981][T15440] do_syscall_64+0xac/0x200 [ 296.897024][T15440] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 296.897044][T15440] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 296.897093][T15440] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 296.897114][T15440] RIP: 0033:0x7f41fdb6ebe9 [ 296.897129][T15440] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 296.897151][T15440] RSP: 002b:00007f41fc5cf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 296.897200][T15440] RAX: ffffffffffffffda RBX: 00007f41fdd95fa0 RCX: 00007f41fdb6ebe9 [ 296.897212][T15440] RDX: 0000000000000001 RSI: 0000200000004140 RDI: 0000000000000005 [ 296.897223][T15440] RBP: 00007f41fc5cf090 R08: 0000000000000000 R09: 0000000000000000 [ 296.897302][T15440] R10: 0000000004000005 R11: 0000000000000246 R12: 0000000000000001 [ 296.897315][T15440] R13: 00007f41fdd96038 R14: 00007f41fdd95fa0 R15: 00007fffcce310d8 [ 296.897335][T15440] [ 297.207822][T15442] lo speed is unknown, defaulting to 1000 [ 297.240128][T15442] lo speed is unknown, defaulting to 1000 [ 297.443443][T15472] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4021'. [ 297.452751][T15472] netlink: 1 bytes leftover after parsing attributes in process `syz.5.4021'. [ 297.494673][T15475] atomic_op ffff8881348dfd28 conn xmit_atomic 0000000000000000 [ 297.507250][T15457] serio: Serial port ptm0 [ 297.745293][T15490] loop5: detected capacity change from 0 to 256 [ 297.760457][T15490] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 297.910217][T15509] loop5: detected capacity change from 0 to 512 [ 297.918664][T15509] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.4035: bad orphan inode 17 [ 297.928997][T15509] ext4_test_bit(bit=16, block=4) = 1 [ 297.934395][T15509] is_bad_inode(inode)=0 [ 297.939518][T15509] NEXT_ORPHAN(inode)=0 [ 297.943578][T15509] max_ino=32 [ 297.946753][T15509] i_nlink=1 [ 297.950785][T15509] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 297.981885][T15509] lo speed is unknown, defaulting to 1000 [ 297.988172][T15509] lo speed is unknown, defaulting to 1000 [ 298.070523][T14970] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 298.090699][T15515] loop6: detected capacity change from 0 to 512 [ 298.114105][T15517] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 298.114136][T15515] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 298.121635][T15517] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 298.156780][T15515] ext4 filesystem being mounted at /582/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 298.168137][T15517] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 298.175596][T15517] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 298.192694][T15515] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #4: comm syz.6.4036: corrupted inode contents [ 298.204966][T15515] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #4: comm syz.6.4036: mark_inode_dirty error [ 298.217245][T15515] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #4: comm syz.6.4036: corrupted inode contents [ 298.229868][T15515] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #4: comm syz.6.4036: mark_inode_dirty error [ 298.241883][T15515] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.4036: Failed to acquire dquot type 1 [ 298.258085][T15515] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #4: comm syz.6.4036: corrupted inode contents [ 298.271186][T15515] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #4: comm syz.6.4036: mark_inode_dirty error [ 298.310512][T15515] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #4: comm syz.6.4036: corrupted inode contents [ 298.339890][T15515] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #4: comm syz.6.4036: mark_inode_dirty error [ 298.372109][T15515] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.4036: Failed to acquire dquot type 1 [ 298.410201][ T6935] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 298.440950][T15533] loop6: detected capacity change from 0 to 512 [ 298.445926][T15534] FAULT_INJECTION: forcing a failure. [ 298.445926][T15534] name failslab, interval 1, probability 0, space 0, times 0 [ 298.460042][T15534] CPU: 1 UID: 0 PID: 15534 Comm: syz.5.4044 Not tainted syzkaller #0 PREEMPT(voluntary) [ 298.460126][T15534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 298.460137][T15534] Call Trace: [ 298.460144][T15534] [ 298.460152][T15534] __dump_stack+0x1d/0x30 [ 298.460174][T15534] dump_stack_lvl+0xe8/0x140 [ 298.460192][T15534] dump_stack+0x15/0x1b [ 298.460210][T15534] should_fail_ex+0x265/0x280 [ 298.460325][T15533] EXT4-fs: Ignoring removed oldalloc option [ 298.460296][T15534] should_failslab+0x8c/0xb0 [ 298.460377][T15534] kmem_cache_alloc_node_noprof+0x57/0x320 [ 298.460401][T15534] ? __alloc_skb+0x101/0x320 [ 298.460487][T15534] __alloc_skb+0x101/0x320 [ 298.460596][T15534] ? audit_log_start+0x365/0x6c0 [ 298.460641][T15534] audit_log_start+0x380/0x6c0 [ 298.460671][T15534] audit_seccomp+0x48/0x100 [ 298.460756][T15534] ? __seccomp_filter+0x68c/0x10d0 [ 298.460774][T15534] __seccomp_filter+0x69d/0x10d0 [ 298.460805][T15534] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 298.460832][T15534] ? vfs_write+0x7e8/0x960 [ 298.460854][T15534] ? __rcu_read_unlock+0x4f/0x70 [ 298.460874][T15534] ? __fget_files+0x184/0x1c0 [ 298.460901][T15534] __secure_computing+0x82/0x150 [ 298.460931][T15534] syscall_trace_enter+0xcf/0x1e0 [ 298.460955][T15534] do_syscall_64+0xac/0x200 [ 298.460981][T15534] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 298.461145][T15534] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 298.461169][T15534] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 298.461190][T15534] RIP: 0033:0x7f31e8e7ebe9 [ 298.461220][T15534] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 298.461236][T15534] RSP: 002b:00007f31e78e7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000eb [ 298.461256][T15534] RAX: ffffffffffffffda RBX: 00007f31e90a5fa0 RCX: 00007f31e8e7ebe9 [ 298.461269][T15534] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 298.461342][T15534] RBP: 00007f31e78e7090 R08: 0000000000000000 R09: 0000000000000000 [ 298.461354][T15534] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 298.461367][T15534] R13: 00007f31e90a6038 R14: 00007f31e90a5fa0 R15: 00007ffeedb85198 [ 298.461385][T15534] [ 298.514989][T15540] SELinux: policydb magic number 0xd67cff8c does not match expected magic number 0xf97cff8c [ 298.520080][T15533] EXT4-fs: Ignoring removed bh option [ 298.543686][T15540] SELinux: failed to load policy [ 298.590490][T15533] EXT4-fs error (device loop6): ext4_iget_extra_inode:5104: inode #15: comm syz.6.4043: corrupted in-inode xattr: e_value size too large [ 298.721972][T15533] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.4043: couldn't read orphan inode 15 (err -117) [ 298.736925][T15533] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 298.755995][T15540] capability: warning: `syz.7.4047' uses deprecated v2 capabilities in a way that may be insecure [ 298.769067][T15559] loop7: detected capacity change from 0 to 7 [ 298.798866][ T6935] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 298.995390][T15553] serio: Serial port ptm0 [ 299.111891][ T29] kauditd_printk_skb: 803 callbacks suppressed [ 299.111907][ T29] audit: type=1326 audit(1755899787.135:21965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15539 comm="syz.7.4047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f48d635e7eb code=0x7ffc0000 [ 299.141877][ T29] audit: type=1326 audit(1755899787.135:21966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15539 comm="syz.7.4047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f48d635e7eb code=0x7ffc0000 [ 299.165715][ T29] audit: type=1326 audit(1755899787.135:21967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15539 comm="syz.7.4047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f48d63914a5 code=0x7ffc0000 [ 299.189651][ T29] audit: type=1326 audit(1755899787.135:21968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15539 comm="syz.7.4047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f48d635e7eb code=0x7ffc0000 [ 299.213281][ T29] audit: type=1326 audit(1755899787.135:21969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15539 comm="syz.7.4047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f48d635d84a code=0x7ffc0000 [ 299.236866][ T29] audit: type=1326 audit(1755899787.135:21970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15539 comm="syz.7.4047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f48d635d84a code=0x7ffc0000 [ 299.260310][ T29] audit: type=1326 audit(1755899787.135:21971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15539 comm="syz.7.4047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48d635ebe9 code=0x7ffc0000 [ 299.283952][ T29] audit: type=1326 audit(1755899787.135:21972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15539 comm="syz.7.4047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48d635ebe9 code=0x7ffc0000 [ 299.307866][ T29] audit: type=1326 audit(1755899787.135:21973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15539 comm="syz.7.4047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7f48d635ebe9 code=0x7ffc0000 [ 299.331903][ T29] audit: type=1326 audit(1755899787.135:21974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15539 comm="syz.7.4047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48d635ebe9 code=0x7ffc0000 [ 299.499541][T15580] netlink: 'syz.5.4059': attribute type 1 has an invalid length. [ 299.566165][T15590] loop7: detected capacity change from 0 to 1024 [ 299.573364][T15590] EXT4-fs: Ignoring removed orlov option [ 299.582043][T15590] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 299.631495][ T36] IPVS: starting estimator thread 0... [ 299.644818][T15595] loop1: detected capacity change from 0 to 512 [ 299.677445][T15601] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 299.686178][T15601] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 299.704757][T15601] lo speed is unknown, defaulting to 1000 [ 299.711025][T15601] lo speed is unknown, defaulting to 1000 [ 299.719462][T15598] IPVS: using max 2448 ests per chain, 122400 per kthread [ 299.751839][T15595] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 299.809523][T15595] ext4 filesystem being mounted at /167/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 299.839135][T15595] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #4: comm syz.1.4068: corrupted inode contents [ 299.861258][ T9466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 299.882540][T15595] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #4: comm syz.1.4068: mark_inode_dirty error [ 299.897409][T15607] loop7: detected capacity change from 0 to 7 [ 299.932544][T15595] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #4: comm syz.1.4068: corrupted inode contents [ 299.960020][T15595] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #4: comm syz.1.4068: mark_inode_dirty error [ 299.985691][T15595] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.4068: Failed to acquire dquot type 1 [ 300.048590][T12882] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 300.171587][T15624] atomic_op ffff88811576f528 conn xmit_atomic 0000000000000000 [ 300.297735][T15618] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 300.380694][T15639] ALSA: seq fatal error: cannot create timer (-19) [ 300.410182][T15631] serio: Serial port ptm0 [ 300.426404][T15651] __nla_validate_parse: 5 callbacks suppressed [ 300.426418][T15651] netlink: 32 bytes leftover after parsing attributes in process `syz.7.4085'. [ 300.446556][T15651] loop7: detected capacity change from 0 to 512 [ 300.464380][T15651] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 300.477151][T15651] ext4 filesystem being mounted at /435/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 300.491526][T15651] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #4: comm syz.7.4085: corrupted inode contents [ 300.495805][T15662] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 300.505036][T15651] EXT4-fs error (device loop7): ext4_dirty_inode:6538: inode #4: comm syz.7.4085: mark_inode_dirty error [ 300.524143][T15651] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #4: comm syz.7.4085: corrupted inode contents [ 300.536614][T15651] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #4: comm syz.7.4085: mark_inode_dirty error [ 300.548461][T15651] EXT4-fs error (device loop7): ext4_acquire_dquot:6937: comm syz.7.4085: Failed to acquire dquot type 1 [ 300.583944][ T9466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 300.871137][T15682] loop5: detected capacity change from 0 to 512 [ 300.879621][T15682] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 300.890191][T15682] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843e02c, mo2=0002] [ 300.898275][T15682] System zones: 1-12 [ 300.903381][T15682] EXT4-fs (loop5): orphan cleanup on readonly fs [ 300.910503][T15682] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.4096: bg 0: block 361: padding at end of block bitmap is not set [ 300.920548][T15671] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 300.926097][T15682] EXT4-fs (loop5): Remounting filesystem read-only [ 300.939496][T15682] EXT4-fs (loop5): 1 truncate cleaned up [ 300.945629][T15682] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 301.171569][T15698] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 301.198141][T15701] loop7: detected capacity change from 0 to 7 [ 301.378229][T14970] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 301.438111][T15711] atomic_op ffff888117e71128 conn xmit_atomic 0000000000000000 [ 301.521909][T15718] netlink: 60 bytes leftover after parsing attributes in process `syz.1.4110'. [ 301.580563][T15723] wireguard1: entered promiscuous mode [ 301.586724][T15723] wireguard1: entered allmulticast mode [ 301.938105][T15752] netlink: 32 bytes leftover after parsing attributes in process `syz.0.4121'. [ 301.947753][ T9] IPVS: starting estimator thread 0... [ 301.957019][T15752] loop0: detected capacity change from 0 to 512 [ 301.971220][T15752] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 301.984010][T15752] ext4 filesystem being mounted at /176/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 301.997458][T15752] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #4: comm syz.0.4121: corrupted inode contents [ 302.009803][T15752] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #4: comm syz.0.4121: mark_inode_dirty error [ 302.021563][T15752] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #4: comm syz.0.4121: corrupted inode contents [ 302.033945][T15752] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #4: comm syz.0.4121: mark_inode_dirty error [ 302.045178][T15753] IPVS: using max 3120 ests per chain, 156000 per kthread [ 302.047541][T15752] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.4121: Failed to acquire dquot type 1 [ 302.073718][T12585] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 302.102891][T15761] netlink: 60 bytes leftover after parsing attributes in process `syz.0.4123'. [ 302.112509][T15761] bond0: Unable to set down delay as MII monitoring is disabled [ 302.134247][T15763] loop0: detected capacity change from 0 to 764 [ 302.289671][T15771] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 302.376135][T15781] loop5: detected capacity change from 0 to 1024 [ 302.382951][T15781] EXT4-fs: Ignoring removed orlov option [ 302.390915][T15781] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 302.411305][T15781] netlink: 96 bytes leftover after parsing attributes in process `syz.5.4132'. [ 302.447049][T15784] netlink: 32 bytes leftover after parsing attributes in process `syz.7.4133'. [ 302.462716][T15784] loop7: detected capacity change from 0 to 512 [ 302.483091][T15784] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 302.495887][T15784] ext4 filesystem being mounted at /439/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 302.512803][T15784] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #4: comm syz.7.4133: corrupted inode contents [ 302.525360][T15784] EXT4-fs error (device loop7): ext4_dirty_inode:6538: inode #4: comm syz.7.4133: mark_inode_dirty error [ 302.537708][T15784] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #4: comm syz.7.4133: corrupted inode contents [ 302.550796][T15784] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #4: comm syz.7.4133: mark_inode_dirty error [ 302.563174][T15784] EXT4-fs error (device loop7): ext4_acquire_dquot:6937: comm syz.7.4133: Failed to acquire dquot type 1 [ 302.592947][T15792] loop1: detected capacity change from 0 to 764 [ 302.611133][ T9466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 302.660089][T14970] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 302.689489][T15802] loop6: detected capacity change from 0 to 512 [ 302.703912][T15802] journal_path: Non-blockdev passed as './bus' [ 302.710166][T15802] EXT4-fs: error: could not find journal device path [ 302.717190][T15800] atomic_op ffff888117e73128 conn xmit_atomic 0000000000000000 [ 302.903574][T15810] lo speed is unknown, defaulting to 1000 [ 302.910318][T15810] lo speed is unknown, defaulting to 1000 [ 303.237994][T15818] 9pnet_fd: Insufficient options for proto=fd [ 303.306271][T15826] loop5: detected capacity change from 0 to 764 [ 303.406610][T15842] 9pnet_fd: Insufficient options for proto=fd [ 303.486686][T15850] loop5: detected capacity change from 0 to 512 [ 303.530921][T15853] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 303.565321][T15850] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.4160: bad orphan inode 17 [ 303.621796][T15850] ext4_test_bit(bit=16, block=4) = 1 [ 303.627244][T15850] is_bad_inode(inode)=0 [ 303.631501][T15850] NEXT_ORPHAN(inode)=0 [ 303.635625][T15850] max_ino=32 [ 303.638887][T15850] i_nlink=1 [ 303.704335][T15857] lo speed is unknown, defaulting to 1000 [ 303.711309][T15850] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 303.711626][T15857] lo speed is unknown, defaulting to 1000 [ 303.796951][T14970] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 303.821010][T15876] netlink: 156 bytes leftover after parsing attributes in process `syz.7.4169'. [ 303.958948][T15857] chnl_net:caif_netlink_parms(): no params data found [ 304.016833][T15887] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 304.080132][T15900] loop7: detected capacity change from 0 to 512 [ 304.090863][T15857] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.098065][T15857] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.098712][T15895] atomic_op ffff8881237c7528 conn xmit_atomic 0000000000000000 [ 304.138957][ T29] kauditd_printk_skb: 686 callbacks suppressed [ 304.138974][ T29] audit: type=1326 audit(1755899792.145:22653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15892 comm="syz.1.4174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd447a9ebe9 code=0x7ffc0000 [ 304.139425][T15900] EXT4-fs error (device loop7): ext4_orphan_get:1418: comm syz.7.4177: bad orphan inode 17 [ 304.145443][ T29] audit: type=1326 audit(1755899792.145:22654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15892 comm="syz.1.4174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd447a9ebe9 code=0x7ffc0000 [ 304.170069][T15857] bridge_slave_0: entered allmulticast mode [ 304.179036][ T29] audit: type=1326 audit(1755899792.145:22655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15892 comm="syz.1.4174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fd447a9ebe9 code=0x7ffc0000 [ 304.257608][T15900] ext4_test_bit(bit=16, block=4) = 1 [ 304.263121][T15900] is_bad_inode(inode)=0 [ 304.267304][T15900] NEXT_ORPHAN(inode)=0 [ 304.271425][T15900] max_ino=32 [ 304.274798][T15900] i_nlink=1 [ 304.278468][T15857] bridge_slave_0: entered promiscuous mode [ 304.285099][T15900] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 304.299242][T15857] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.306355][T15857] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.313701][T15857] bridge_slave_1: entered allmulticast mode [ 304.320405][T15857] bridge_slave_1: entered promiscuous mode [ 304.332979][ T29] audit: type=1326 audit(1755899792.265:22656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15903 comm="syz.1.4174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fd447a9ebe9 code=0x7ffc0000 [ 304.357033][ T29] audit: type=1326 audit(1755899792.345:22657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15899 comm="syz.7.4177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f48d635d550 code=0x7ffc0000 [ 304.357061][ T29] audit: type=1326 audit(1755899792.345:22658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15899 comm="syz.7.4177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f48d635d937 code=0x7ffc0000 [ 304.357083][ T29] audit: type=1326 audit(1755899792.345:22659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15899 comm="syz.7.4177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f48d635d550 code=0x7ffc0000 [ 304.357152][ T29] audit: type=1326 audit(1755899792.345:22660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15899 comm="syz.7.4177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48d635ebe9 code=0x7ffc0000 [ 304.357179][ T29] audit: type=1326 audit(1755899792.345:22661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15899 comm="syz.7.4177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48d635ebe9 code=0x7ffc0000 [ 304.357280][ T29] audit: type=1326 audit(1755899792.355:22662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15899 comm="syz.7.4177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48d635ebe9 code=0x7ffc0000 [ 304.441042][T15857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.442431][T15857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.460374][T15857] team0: Port device team_slave_0 added [ 304.461556][T15857] team0: Port device team_slave_1 added [ 304.611399][T15918] wireguard1: entered promiscuous mode [ 304.611605][ T9466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 304.617138][T15918] wireguard1: entered allmulticast mode [ 304.653989][T15927] loop7: detected capacity change from 0 to 2048 [ 304.670102][T15857] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.677079][T15857] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.703109][T15857] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.705553][T15929] loop5: detected capacity change from 0 to 1024 [ 304.721268][T15929] EXT4-fs: Ignoring removed orlov option [ 304.727811][T15857] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 304.734900][T15857] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.761048][T15857] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 304.779789][T15929] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 304.808997][T15857] hsr_slave_0: entered promiscuous mode [ 304.819854][T15857] hsr_slave_1: entered promiscuous mode [ 304.825892][T15857] debugfs: 'hsr0' already exists in 'hsr' [ 304.831753][T15857] Cannot create hsr debugfs directory [ 304.850105][T15938] wireguard1: entered promiscuous mode [ 304.855710][T15938] wireguard1: entered allmulticast mode [ 304.983834][T15857] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.008755][T15935] serio: Serial port ptm0 [ 305.042800][T15857] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.075535][T15946] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 305.093995][T14970] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 305.111673][T15857] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.171182][T15857] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.203218][T15950] lo speed is unknown, defaulting to 1000 [ 305.209497][T15950] lo speed is unknown, defaulting to 1000 [ 305.262511][T15857] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 305.273787][T15857] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 305.286869][T15857] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 305.300179][T15857] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 305.344324][T15857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.356997][T15857] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.366675][ T5899] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.373808][ T5899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.385857][ T5899] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.392964][ T5899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.410170][T15857] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 305.420660][T15857] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 305.499099][T15857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 305.670182][T15857] veth0_vlan: entered promiscuous mode [ 305.680029][T15857] veth1_vlan: entered promiscuous mode [ 305.700237][T15989] loop0: detected capacity change from 0 to 512 [ 305.706708][T15989] journal_path: Non-blockdev passed as './bus' [ 305.712910][T15989] EXT4-fs: error: could not find journal device path [ 305.724924][T15857] veth0_macvtap: entered promiscuous mode [ 305.733247][T15857] veth1_macvtap: entered promiscuous mode [ 305.751578][T15857] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 305.763588][T15857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 305.775825][ T5880] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.804454][ T5880] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.814226][ T5880] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.819936][T15991] atomic_op ffff888131202128 conn xmit_atomic 0000000000000000 [ 305.825938][ T5880] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.922487][T16001] loop6: detected capacity change from 0 to 1024 [ 305.930282][T16001] EXT4-fs: Ignoring removed orlov option [ 305.951412][T16000] loop7: detected capacity change from 0 to 2048 [ 305.952316][T16001] __nla_validate_parse: 2 callbacks suppressed [ 305.952329][T16001] netlink: 96 bytes leftover after parsing attributes in process `syz.6.4201'. [ 306.038342][T16010] loop7: detected capacity change from 0 to 7 [ 306.053772][T16012] netlink: 32 bytes leftover after parsing attributes in process `syz.5.4206'. [ 306.063499][ T23] IPVS: starting estimator thread 0... [ 306.078205][T16012] loop5: detected capacity change from 0 to 512 [ 306.122537][T16012] ext4 filesystem being mounted at /90/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 306.141363][T16012] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #4: comm syz.5.4206: corrupted inode contents [ 306.154383][T16012] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #4: comm syz.5.4206: mark_inode_dirty error [ 306.178294][T16012] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #4: comm syz.5.4206: corrupted inode contents [ 306.193284][T16012] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #4: comm syz.5.4206: mark_inode_dirty error [ 306.199375][T16013] IPVS: using max 2448 ests per chain, 122400 per kthread [ 306.213567][T16012] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.4206: Failed to acquire dquot type 1 [ 306.227074][T16016] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #4: comm syz.5.4206: corrupted inode contents [ 306.240271][T16016] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #4: comm syz.5.4206: mark_inode_dirty error [ 306.252252][T16016] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #4: comm syz.5.4206: corrupted inode contents [ 306.265128][T16016] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #4: comm syz.5.4206: mark_inode_dirty error [ 306.278342][T16016] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.4206: Failed to acquire dquot type 1 [ 306.373191][T16022] wireguard0: entered promiscuous mode [ 306.378802][T16022] wireguard0: entered allmulticast mode [ 306.419031][T16025] siw: device registration error -23 [ 306.534595][T16037] lo speed is unknown, defaulting to 1000 [ 306.541033][T16037] lo speed is unknown, defaulting to 1000 [ 306.590492][T16043] loop6: detected capacity change from 0 to 2048 [ 306.663158][T16051] loop1: detected capacity change from 0 to 512 [ 306.668070][T16053] netlink: 36 bytes leftover after parsing attributes in process `syz.6.4220'. [ 306.679227][T16051] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.4219: bad orphan inode 17 [ 306.689522][T16051] ext4_test_bit(bit=16, block=4) = 1 [ 306.694831][T16051] is_bad_inode(inode)=0 [ 306.698978][T16051] NEXT_ORPHAN(inode)=0 [ 306.703146][T16051] max_ino=32 [ 306.706350][T16051] i_nlink=1 [ 306.761478][T16062] ALSA: seq fatal error: cannot create timer (-19) [ 306.798018][T16067] loop1: detected capacity change from 0 to 512 [ 306.805003][T16067] journal_path: Non-blockdev passed as './bus' [ 306.811332][T16067] EXT4-fs: error: could not find journal device path [ 306.952045][T16071] serio: Serial port ptm0 [ 307.246351][T16077] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 307.260575][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 307.267123][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 307.274969][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 307.282903][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 307.290854][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 307.298690][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 307.326597][T16079] atomic_op ffff888114ca9528 conn xmit_atomic 0000000000000000 [ 307.644511][T16094] ALSA: seq fatal error: cannot create timer (-19) [ 307.806581][T16108] netlink: 32 bytes leftover after parsing attributes in process `syz.6.4239'. [ 307.816642][ T3390] IPVS: starting estimator thread 0... [ 307.824111][T16108] loop6: detected capacity change from 0 to 512 [ 307.851379][T16108] ext4 filesystem being mounted at /15/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 307.864942][T16108] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #4: comm syz.6.4239: corrupted inode contents [ 307.877198][T16108] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #4: comm syz.6.4239: mark_inode_dirty error [ 307.890107][T16108] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #4: comm syz.6.4239: corrupted inode contents [ 307.914656][T16108] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #4: comm syz.6.4239: mark_inode_dirty error [ 307.914743][T16114] lo speed is unknown, defaulting to 1000 [ 307.915120][T16114] lo speed is unknown, defaulting to 1000 [ 307.936695][T16108] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.4239: Failed to acquire dquot type 1 [ 307.937675][T16109] IPVS: using max 2736 ests per chain, 136800 per kthread [ 307.995659][T16115] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #4: comm syz.6.4239: corrupted inode contents [ 308.007749][T16115] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #4: comm syz.6.4239: mark_inode_dirty error [ 308.020334][T16115] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #4: comm syz.6.4239: corrupted inode contents [ 308.032391][T16115] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #4: comm syz.6.4239: mark_inode_dirty error [ 308.043851][T16115] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.4239: Failed to acquire dquot type 1 [ 308.267621][T16131] ALSA: seq fatal error: cannot create timer (-19) [ 308.374152][T16136] netlink: 'syz.7.4245': attribute type 1 has an invalid length. [ 308.382040][T16136] netlink: 224 bytes leftover after parsing attributes in process `syz.7.4245'. [ 308.383281][T16152] loop0: detected capacity change from 0 to 1024 [ 308.402673][T16152] EXT4-fs: Ignoring removed orlov option [ 308.417835][T16148] siw: device registration error -23 [ 308.428080][T16152] netlink: 96 bytes leftover after parsing attributes in process `syz.0.4251'. [ 308.623009][T16164] atomic_op ffff888114cab928 conn xmit_atomic 0000000000000000 [ 308.790878][T16172] wireguard1: entered promiscuous mode [ 308.796394][T16172] wireguard1: entered allmulticast mode [ 308.981154][T16180] ALSA: seq fatal error: cannot create timer (-19) [ 309.338521][T16191] siw: device registration error -23 [ 309.405182][T16193] loop6: detected capacity change from 0 to 1024 [ 309.414358][T16193] EXT4-fs: Ignoring removed orlov option [ 309.460453][T16193] netlink: 96 bytes leftover after parsing attributes in process `syz.6.4264'. [ 309.578822][T16203] netlink: 36 bytes leftover after parsing attributes in process `syz.7.4267'. [ 309.602541][ T29] kauditd_printk_skb: 467 callbacks suppressed [ 309.602570][ T29] audit: type=1326 audit(1755899797.625:23120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16204 comm="syz.7.4268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48d635ebe9 code=0x7ffc0000 [ 309.632487][ T29] audit: type=1326 audit(1755899797.625:23121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16204 comm="syz.7.4268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48d635ebe9 code=0x7ffc0000 [ 309.660990][T16205] netlink: 32 bytes leftover after parsing attributes in process `syz.7.4268'. [ 309.673787][T16205] loop7: detected capacity change from 0 to 512 [ 309.681095][ T29] audit: type=1326 audit(1755899797.675:23122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16204 comm="syz.7.4268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48d635ebe9 code=0x7ffc0000 [ 309.704995][ T29] audit: type=1326 audit(1755899797.675:23123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16204 comm="syz.7.4268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48d635ebe9 code=0x7ffc0000 [ 309.728813][ T29] audit: type=1326 audit(1755899797.675:23124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16204 comm="syz.7.4268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48d635ebe9 code=0x7ffc0000 [ 309.752818][ T29] audit: type=1326 audit(1755899797.675:23125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16204 comm="syz.7.4268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48d635ebe9 code=0x7ffc0000 [ 309.777176][ T29] audit: type=1326 audit(1755899797.675:23126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16204 comm="syz.7.4268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48d635ebe9 code=0x7ffc0000 [ 309.801044][ T29] audit: type=1326 audit(1755899797.675:23127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16204 comm="syz.7.4268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48d635ebe9 code=0x7ffc0000 [ 309.825233][ T29] audit: type=1326 audit(1755899797.675:23128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16204 comm="syz.7.4268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48d635ebe9 code=0x7ffc0000 [ 309.849448][ T29] audit: type=1326 audit(1755899797.675:23129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16204 comm="syz.7.4268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48d635ebe9 code=0x7ffc0000 [ 309.901094][T16205] ext4 filesystem being mounted at /459/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 309.929379][T16205] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #4: comm syz.7.4268: corrupted inode contents [ 309.941494][T16205] EXT4-fs error (device loop7): ext4_dirty_inode:6538: inode #4: comm syz.7.4268: mark_inode_dirty error [ 309.955170][T16205] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #4: comm syz.7.4268: corrupted inode contents [ 309.968322][T16205] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #4: comm syz.7.4268: mark_inode_dirty error [ 310.003167][T16205] EXT4-fs error (device loop7): ext4_acquire_dquot:6937: comm syz.7.4268: Failed to acquire dquot type 1 [ 310.015730][T16210] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #4: comm syz.7.4268: corrupted inode contents [ 310.029416][T16210] EXT4-fs error (device loop7): ext4_dirty_inode:6538: inode #4: comm syz.7.4268: mark_inode_dirty error [ 310.050842][T16210] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #4: comm syz.7.4268: corrupted inode contents [ 310.064807][T16210] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #4: comm syz.7.4268: mark_inode_dirty error [ 310.079388][T16210] EXT4-fs error (device loop7): ext4_acquire_dquot:6937: comm syz.7.4268: Failed to acquire dquot type 1 [ 310.114027][T16217] ALSA: seq fatal error: cannot create timer (-19) [ 310.214513][T16234] loop7: detected capacity change from 0 to 512 [ 310.227581][T16234] EXT4-fs error (device loop7): ext4_orphan_get:1418: comm syz.7.4274: bad orphan inode 17 [ 310.238060][T16234] ext4_test_bit(bit=16, block=4) = 1 [ 310.243398][T16234] is_bad_inode(inode)=0 [ 310.246500][T16231] loop1: detected capacity change from 0 to 512 [ 310.247611][T16234] NEXT_ORPHAN(inode)=0 [ 310.247621][T16234] max_ino=32 [ 310.247627][T16234] i_nlink=1 [ 310.276206][T16237] atomic_op ffff888114caad28 conn xmit_atomic 0000000000000000 [ 310.334659][T16231] EXT4-fs mount: 16 callbacks suppressed [ 310.334678][T16231] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 310.355306][T16240] loop7: detected capacity change from 0 to 2048 [ 310.372522][T16242] wireguard1: entered promiscuous mode [ 310.378026][T16242] wireguard1: entered allmulticast mode [ 310.394511][T16231] ext4 filesystem being mounted at /204/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 310.423951][T16231] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #4: comm syz.1.4275: corrupted inode contents [ 310.465317][T16231] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #4: comm syz.1.4275: mark_inode_dirty error [ 310.496828][T16231] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #4: comm syz.1.4275: corrupted inode contents [ 310.519921][T16231] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #4: comm syz.1.4275: mark_inode_dirty error [ 310.531706][T16231] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.4275: Failed to acquire dquot type 1 [ 310.552498][T16249] lo speed is unknown, defaulting to 1000 [ 310.558714][T16249] lo speed is unknown, defaulting to 1000 [ 310.566862][T16248] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #4: comm syz.1.4275: corrupted inode contents [ 310.587615][T16248] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #4: comm syz.1.4275: mark_inode_dirty error [ 310.605869][T16248] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #4: comm syz.1.4275: corrupted inode contents [ 310.618364][T16248] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #4: comm syz.1.4275: mark_inode_dirty error [ 310.631523][T16248] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.4275: Failed to acquire dquot type 1 [ 310.665841][T16261] siw: device registration error -23 [ 310.672969][T12882] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 310.745914][T16268] loop6: detected capacity change from 0 to 512 [ 310.761461][T16268] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 310.774275][T16268] ext4 filesystem being mounted at /27/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 310.786756][T16268] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #4: comm syz.6.4285: corrupted inode contents [ 310.798952][T16268] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #4: comm syz.6.4285: mark_inode_dirty error [ 310.823137][T16268] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #4: comm syz.6.4285: corrupted inode contents [ 310.837403][T16268] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #4: comm syz.6.4285: mark_inode_dirty error [ 310.838359][T16262] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 310.856339][T16268] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.4285: Failed to acquire dquot type 1 [ 310.878146][T16280] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #4: comm syz.6.4285: corrupted inode contents [ 310.890347][T16280] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #4: comm syz.6.4285: mark_inode_dirty error [ 310.902080][T16280] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #4: comm syz.6.4285: corrupted inode contents [ 310.913956][T16280] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #4: comm syz.6.4285: mark_inode_dirty error [ 310.926437][T16280] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.4285: Failed to acquire dquot type 1 [ 310.956808][T15857] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 310.978970][T16285] wireguard0: entered promiscuous mode [ 310.984755][T16285] wireguard0: entered allmulticast mode [ 311.060733][T16283] serio: Serial port ptm0 [ 311.483420][T16303] loop0: detected capacity change from 0 to 1024 [ 311.639649][T16303] EXT4-fs: Ignoring removed orlov option [ 311.720706][T16305] lo speed is unknown, defaulting to 1000 [ 311.727399][T16305] lo speed is unknown, defaulting to 1000 [ 312.122049][T16303] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 312.142291][T16309] __nla_validate_parse: 2 callbacks suppressed [ 312.142308][T16309] netlink: 32 bytes leftover after parsing attributes in process `syz.1.4298'. [ 312.160494][T16303] netlink: 96 bytes leftover after parsing attributes in process `syz.0.4296'. [ 312.171276][T16309] loop1: detected capacity change from 0 to 512 [ 312.201697][T16309] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 312.219438][T16309] ext4 filesystem being mounted at /211/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 312.240625][T16309] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #4: comm syz.1.4298: corrupted inode contents [ 312.259823][T16309] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #4: comm syz.1.4298: mark_inode_dirty error [ 312.384340][T16309] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #4: comm syz.1.4298: corrupted inode contents [ 312.419607][T16309] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #4: comm syz.1.4298: mark_inode_dirty error [ 312.441694][T16309] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.4298: Failed to acquire dquot type 1 [ 312.470390][T16317] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #4: comm syz.1.4298: corrupted inode contents [ 312.489319][T16317] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #4: comm syz.1.4298: mark_inode_dirty error [ 312.517278][T16317] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #4: comm syz.1.4298: corrupted inode contents [ 312.531452][T12585] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 312.541554][T16317] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #4: comm syz.1.4298: mark_inode_dirty error [ 312.557884][T16317] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.4298: Failed to acquire dquot type 1 [ 312.587168][T12882] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 312.616780][T16330] lo speed is unknown, defaulting to 1000 [ 312.629654][T16330] lo speed is unknown, defaulting to 1000 [ 312.683694][T16335] siw: device registration error -23 [ 312.802388][T16346] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 313.196680][T16351] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4309'. [ 313.207201][T16351] netlink: 'syz.7.4309': attribute type 1 has an invalid length. [ 313.215185][T16351] netlink: 224 bytes leftover after parsing attributes in process `syz.7.4309'. [ 313.533701][T16371] ALSA: seq fatal error: cannot create timer (-19) [ 313.575288][T16376] lo speed is unknown, defaulting to 1000 [ 313.581894][T16376] lo speed is unknown, defaulting to 1000 [ 313.965516][T16386] ALSA: seq fatal error: cannot create timer (-19) [ 314.023890][T16395] loop0: detected capacity change from 0 to 512 [ 314.032589][T16395] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.4320: bad orphan inode 17 [ 314.043486][T16395] ext4_test_bit(bit=16, block=4) = 1 [ 314.048818][T16395] is_bad_inode(inode)=0 [ 314.053171][T16395] NEXT_ORPHAN(inode)=0 [ 314.057274][T16395] max_ino=32 [ 314.060529][T16395] i_nlink=1 [ 314.064885][T16395] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 314.097495][T12585] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 314.118166][T16399] wireguard1: entered promiscuous mode [ 314.123829][T16399] wireguard1: entered allmulticast mode [ 314.278879][T16411] loop0: detected capacity change from 0 to 1024 [ 314.285670][T16411] EXT4-fs: Ignoring removed orlov option [ 314.316140][T16411] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 314.351205][T16411] netlink: 96 bytes leftover after parsing attributes in process `syz.0.4326'. [ 314.402642][T16416] loop5: detected capacity change from 0 to 1024 [ 314.419363][T16408] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 314.429463][T16416] EXT4-fs: Ignoring removed orlov option [ 314.483013][T16419] wireguard0: entered promiscuous mode [ 314.488536][T16419] wireguard0: entered allmulticast mode [ 314.604075][T12585] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 314.630166][T16416] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 314.669405][T16416] netlink: 96 bytes leftover after parsing attributes in process `syz.5.4327'. [ 314.743943][ T29] kauditd_printk_skb: 554 callbacks suppressed [ 314.743955][ T29] audit: type=1326 audit(1755899802.755:23664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16425 comm="syz.6.4330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab0ffeebe9 code=0x7ffc0000 [ 314.774509][ T29] audit: type=1326 audit(1755899802.755:23665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16425 comm="syz.6.4330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab0ffeebe9 code=0x7ffc0000 [ 314.798355][ T29] audit: type=1326 audit(1755899802.755:23666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16425 comm="syz.6.4330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fab0ffeebe9 code=0x7ffc0000 [ 314.822177][ T29] audit: type=1326 audit(1755899802.755:23667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16425 comm="syz.6.4330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab0ffeebe9 code=0x7ffc0000 [ 314.845959][ T29] audit: type=1326 audit(1755899802.755:23668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16425 comm="syz.6.4330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab0ffeebe9 code=0x7ffc0000 [ 314.869647][ T29] audit: type=1326 audit(1755899802.755:23669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16425 comm="syz.6.4330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fab0ffeebe9 code=0x7ffc0000 [ 314.893272][ T29] audit: type=1326 audit(1755899802.765:23670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16425 comm="syz.6.4330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab0ffeebe9 code=0x7ffc0000 [ 314.916973][ T29] audit: type=1326 audit(1755899802.765:23671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16425 comm="syz.6.4330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fab0ffeebe9 code=0x7ffc0000 [ 314.940537][ T29] audit: type=1326 audit(1755899802.765:23672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16425 comm="syz.6.4330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab0ffeebe9 code=0x7ffc0000 [ 314.964248][ T29] audit: type=1326 audit(1755899802.765:23673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16425 comm="syz.6.4330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab0ffeebe9 code=0x7ffc0000 [ 315.024600][T16432] loop1: detected capacity change from 0 to 1024 [ 315.086167][T16434] loop7: detected capacity change from 0 to 2048 [ 315.092912][T16432] EXT4-fs: Ignoring removed orlov option [ 315.106387][T16432] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 315.125135][T16432] netlink: 96 bytes leftover after parsing attributes in process `syz.1.4332'. [ 315.170251][T14970] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 315.191597][T16428] serio: Serial port ptm0 [ 315.303291][T16437] netlink: 88 bytes leftover after parsing attributes in process `syz.7.4334'. [ 315.410484][T16450] lo speed is unknown, defaulting to 1000 [ 315.416900][T16450] lo speed is unknown, defaulting to 1000 [ 315.763381][T16456] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 315.943273][T12882] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 315.957536][T16459] wireguard1: entered promiscuous mode [ 315.963143][T16459] wireguard1: entered allmulticast mode [ 316.120692][T16474] loop5: detected capacity change from 0 to 512 [ 316.132182][T16474] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.4344: bad orphan inode 17 [ 316.147257][T16474] ext4_test_bit(bit=16, block=4) = 1 [ 316.152926][T16474] is_bad_inode(inode)=0 [ 316.157710][T16474] NEXT_ORPHAN(inode)=0 [ 316.161943][T16474] max_ino=32 [ 316.165186][T16474] i_nlink=1 [ 316.165425][T16470] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4343'. [ 316.184415][T16474] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 316.187195][T16470] netlink: 'syz.1.4343': attribute type 1 has an invalid length. [ 316.204239][T16470] netlink: 224 bytes leftover after parsing attributes in process `syz.1.4343'. [ 316.258295][T14970] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 316.372462][T16489] loop5: detected capacity change from 0 to 2048 [ 316.562909][T16495] loop5: detected capacity change from 0 to 512 [ 316.570441][T16495] journal_path: Non-blockdev passed as './bus' [ 316.576634][T16495] EXT4-fs: error: could not find journal device path [ 316.857378][T16509] lo speed is unknown, defaulting to 1000 [ 316.864106][T16509] lo speed is unknown, defaulting to 1000 [ 317.103027][T16512] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 317.278506][T16519] loop7: detected capacity change from 0 to 2048 [ 317.359415][T16523] wireguard1: entered promiscuous mode [ 317.365032][T16523] wireguard1: entered allmulticast mode [ 317.390045][T16528] __nla_validate_parse: 4 callbacks suppressed [ 317.390063][T16528] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4362'. [ 317.405302][T16528] netlink: 5 bytes leftover after parsing attributes in process `syz.5.4362'. [ 317.589021][T16538] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 317.682617][T16543] siw: device registration error -23 [ 317.697609][T16545] loop1: detected capacity change from 0 to 1024 [ 317.705035][T16545] EXT4-fs: Ignoring removed orlov option [ 317.714091][T16545] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 317.743164][T16545] netlink: 96 bytes leftover after parsing attributes in process `syz.1.4368'. [ 318.016172][T12882] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.194737][T16554] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 318.238550][T16564] loop7: detected capacity change from 0 to 1024 [ 318.262444][T16564] EXT4-fs: Ignoring removed orlov option [ 318.280247][T16564] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 318.302517][T16564] netlink: 96 bytes leftover after parsing attributes in process `syz.7.4373'. [ 318.458920][T16570] lo speed is unknown, defaulting to 1000 [ 318.465155][T16570] lo speed is unknown, defaulting to 1000 [ 318.905068][ T9466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.917397][T16576] ALSA: seq fatal error: cannot create timer (-19) [ 318.963957][T16586] lo speed is unknown, defaulting to 1000 [ 318.978254][T16586] lo speed is unknown, defaulting to 1000 [ 319.056910][T16598] loop7: detected capacity change from 0 to 1024 [ 319.106685][T16579] serio: Serial port ptm0 [ 319.112824][T16600] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 319.132259][T16598] EXT4-fs: Ignoring removed orlov option [ 319.141398][T16598] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 319.159767][T16604] wireguard0: entered promiscuous mode [ 319.165395][T16604] wireguard0: entered allmulticast mode [ 319.179322][T16598] netlink: 96 bytes leftover after parsing attributes in process `syz.7.4382'. [ 319.489077][ T9466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 319.527886][T16613] siw: device registration error -23 [ 319.804072][ T29] kauditd_printk_skb: 342 callbacks suppressed [ 319.804086][ T29] audit: type=1326 audit(1755899807.825:24016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16618 comm="syz.5.4387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31e8e7ebe9 code=0x7ffc0000 [ 319.834499][ T29] audit: type=1326 audit(1755899807.825:24017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16618 comm="syz.5.4387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31e8e7ebe9 code=0x7ffc0000 [ 319.858781][ T29] audit: type=1326 audit(1755899807.825:24018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16618 comm="syz.5.4387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f31e8e7ebe9 code=0x7ffc0000 [ 319.882355][ T29] audit: type=1326 audit(1755899807.825:24019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16618 comm="syz.5.4387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31e8e7ebe9 code=0x7ffc0000 [ 319.906276][ T29] audit: type=1326 audit(1755899807.825:24020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16618 comm="syz.5.4387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31e8e7ebe9 code=0x7ffc0000 [ 319.930230][ T29] audit: type=1326 audit(1755899807.855:24021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16618 comm="syz.5.4387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f31e8e7ebe9 code=0x7ffc0000 [ 319.953809][ T29] audit: type=1326 audit(1755899807.855:24022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16618 comm="syz.5.4387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31e8e7ebe9 code=0x7ffc0000 [ 319.954392][T16619] loop5: detected capacity change from 0 to 512 [ 319.977719][ T29] audit: type=1326 audit(1755899807.855:24023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16618 comm="syz.5.4387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f31e8e7ebe9 code=0x7ffc0000 [ 319.994104][T16619] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.4387: bad orphan inode 17 [ 320.007730][ T29] audit: type=1326 audit(1755899807.855:24024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16618 comm="syz.5.4387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31e8e7ebe9 code=0x7ffc0000 [ 320.020201][T16619] ext4_test_bit(bit=16, block=4) = 1 [ 320.041449][ T29] audit: type=1326 audit(1755899807.855:24025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16618 comm="syz.5.4387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f31e8e7ebe9 code=0x7ffc0000 [ 320.046732][T16619] is_bad_inode(inode)=0 [ 320.074589][T16619] NEXT_ORPHAN(inode)=0 [ 320.078706][T16619] max_ino=32 [ 320.081988][T16619] i_nlink=1 [ 320.086162][T16619] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 320.126674][T14970] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 320.223442][T16630] loop5: detected capacity change from 0 to 512 [ 320.232164][T16630] journal_path: Non-blockdev passed as './bus' [ 320.238449][T16630] EXT4-fs: error: could not find journal device path [ 320.258256][T16632] loop0: detected capacity change from 0 to 512 [ 320.268492][T16632] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.4391: bad orphan inode 17 [ 320.272262][T16623] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 320.280778][T16632] ext4_test_bit(bit=16, block=4) = 1 [ 320.291565][T16632] is_bad_inode(inode)=0 [ 320.295756][T16632] NEXT_ORPHAN(inode)=0 [ 320.299973][T16632] max_ino=32 [ 320.303450][T16632] i_nlink=1 [ 320.307147][T16632] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 320.361319][T12585] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 320.401490][T16641] loop7: detected capacity change from 0 to 1024 [ 320.408414][T16641] EXT4-fs: Ignoring removed orlov option [ 320.416753][T16641] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 320.438549][T16641] netlink: 96 bytes leftover after parsing attributes in process `syz.7.4394'. [ 320.589968][T16647] lo speed is unknown, defaulting to 1000 [ 320.596492][T16647] lo speed is unknown, defaulting to 1000 [ 320.751609][T16650] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4396'. [ 320.959589][T16654] wireguard0: entered promiscuous mode [ 320.965118][T16654] wireguard0: entered allmulticast mode [ 321.011745][T16660] loop5: detected capacity change from 0 to 1024 [ 321.019328][T16660] EXT4-fs: Ignoring removed orlov option [ 321.029075][T16660] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 321.061086][T16662] ALSA: seq fatal error: cannot create timer (-19) [ 321.096871][T16660] netlink: 96 bytes leftover after parsing attributes in process `syz.5.4400'. [ 321.109800][ T9466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 321.120257][T16670] loop0: detected capacity change from 0 to 2048 [ 321.138250][T16672] loop7: detected capacity change from 0 to 1024 [ 321.149595][T16672] EXT4-fs: Ignoring removed orlov option [ 321.168923][T16672] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 321.187994][T16672] netlink: 96 bytes leftover after parsing attributes in process `syz.7.4402'. [ 321.613392][T14970] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 321.651815][ T9466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 321.683710][T16686] netlink: 24 bytes leftover after parsing attributes in process `syz.7.4407'. [ 321.716778][T16688] atomic_op ffff8881034a1528 conn xmit_atomic 0000000000000000 [ 322.077752][T16716] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 322.147806][T16710] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 322.185298][T16721] loop1: detected capacity change from 0 to 1024 [ 322.195042][T16721] EXT4-fs: Ignoring removed orlov option [ 322.220590][T16721] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 322.243612][T16728] wireguard1: entered promiscuous mode [ 322.249241][T16728] wireguard1: entered allmulticast mode [ 322.454554][T12882] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 322.531483][T16735] loop1: detected capacity change from 0 to 512 [ 322.539091][T16735] journal_path: Non-blockdev passed as './bus' [ 322.545434][T16735] EXT4-fs: error: could not find journal device path [ 322.648010][T16741] FAULT_INJECTION: forcing a failure. [ 322.648010][T16741] name failslab, interval 1, probability 0, space 0, times 0 [ 322.660935][T16741] CPU: 1 UID: 0 PID: 16741 Comm: syz.5.4423 Not tainted syzkaller #0 PREEMPT(voluntary) [ 322.661024][T16741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 322.661035][T16741] Call Trace: [ 322.661040][T16741] [ 322.661046][T16741] __dump_stack+0x1d/0x30 [ 322.661068][T16741] dump_stack_lvl+0xe8/0x140 [ 322.661139][T16741] dump_stack+0x15/0x1b [ 322.661148][T16741] should_fail_ex+0x265/0x280 [ 322.661161][T16741] should_failslab+0x8c/0xb0 [ 322.661174][T16741] __kvmalloc_node_noprof+0x123/0x4e0 [ 322.661248][T16741] ? map_get_next_key+0x197/0x330 [ 322.661353][T16741] map_get_next_key+0x197/0x330 [ 322.661379][T16741] ? __sys_bpf+0x58f/0x7b0 [ 322.661471][T16741] __sys_bpf+0x599/0x7b0 [ 322.661489][T16741] __x64_sys_bpf+0x41/0x50 [ 322.661546][T16741] x64_sys_call+0x2aea/0x2ff0 [ 322.661558][T16741] do_syscall_64+0xd2/0x200 [ 322.661573][T16741] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 322.661587][T16741] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 322.661634][T16741] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 322.661646][T16741] RIP: 0033:0x7f31e8e7ebe9 [ 322.661717][T16741] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 322.661735][T16741] RSP: 002b:00007f31e78e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 322.661798][T16741] RAX: ffffffffffffffda RBX: 00007f31e90a5fa0 RCX: 00007f31e8e7ebe9 [ 322.661812][T16741] RDX: 0000000000000020 RSI: 0000200000000180 RDI: 0000000000000004 [ 322.661823][T16741] RBP: 00007f31e78e7090 R08: 0000000000000000 R09: 0000000000000000 [ 322.661831][T16741] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 322.661873][T16741] R13: 00007f31e90a6038 R14: 00007f31e90a5fa0 R15: 00007ffeedb85198 [ 322.661959][T16741] [ 322.957798][T16744] netlink: 'syz.5.4424': attribute type 4 has an invalid length. [ 323.099022][T16748] serio: Serial port ptm0 [ 323.201600][T16760] atomic_op ffff8881034a2528 conn xmit_atomic 0000000000000000 [ 323.324383][T16765] loop1: detected capacity change from 0 to 512 [ 323.331612][T16765] journal_path: Non-blockdev passed as './bus' [ 323.337824][T16765] EXT4-fs: error: could not find journal device path [ 323.366691][T16767] loop1: detected capacity change from 0 to 1024 [ 323.373600][T16767] EXT4-fs: Ignoring removed orlov option [ 323.381693][T16767] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 323.398500][T16767] __nla_validate_parse: 4 callbacks suppressed [ 323.398516][T16767] netlink: 96 bytes leftover after parsing attributes in process `syz.1.4433'. [ 323.570101][T12882] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 323.641810][T16774] loop1: detected capacity change from 0 to 1024 [ 323.648715][T16774] EXT4-fs: Ignoring removed orlov option [ 323.657389][T16774] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 323.676262][T16774] netlink: 96 bytes leftover after parsing attributes in process `syz.1.4435'. [ 323.928621][T12882] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 323.936818][T16781] FAULT_INJECTION: forcing a failure. [ 323.936818][T16781] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 323.952728][T16781] CPU: 0 UID: 0 PID: 16781 Comm: syz.5.4439 Not tainted syzkaller #0 PREEMPT(voluntary) [ 323.952754][T16781] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 323.952764][T16781] Call Trace: [ 323.952770][T16781] [ 323.952777][T16781] __dump_stack+0x1d/0x30 [ 323.952795][T16781] dump_stack_lvl+0xe8/0x140 [ 323.952816][T16781] dump_stack+0x15/0x1b [ 323.952907][T16781] should_fail_ex+0x265/0x280 [ 323.952928][T16781] should_fail+0xb/0x20 [ 323.952943][T16781] should_fail_usercopy+0x1a/0x20 [ 323.953029][T16781] _copy_to_user+0x20/0xa0 [ 323.953053][T16781] simple_read_from_buffer+0xb5/0x130 [ 323.953072][T16781] proc_fail_nth_read+0x10e/0x150 [ 323.953095][T16781] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 323.953194][T16781] vfs_read+0x1a5/0x770 [ 323.953216][T16781] ksys_read+0xda/0x1a0 [ 323.953285][T16781] __x64_sys_read+0x40/0x50 [ 323.953306][T16781] x64_sys_call+0x27bc/0x2ff0 [ 323.953375][T16781] do_syscall_64+0xd2/0x200 [ 323.953397][T16781] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 323.953497][T16781] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 323.953518][T16781] RIP: 0033:0x7f31e8e7d5fc [ 323.953533][T16781] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 323.953550][T16781] RSP: 002b:00007f31e78e7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 323.953570][T16781] RAX: ffffffffffffffda RBX: 00007f31e90a5fa0 RCX: 00007f31e8e7d5fc [ 323.953584][T16781] RDX: 000000000000000f RSI: 00007f31e78e70a0 RDI: 0000000000000004 [ 323.953597][T16781] RBP: 00007f31e78e7090 R08: 0000000000000000 R09: 0000000000000000 [ 323.953654][T16781] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 323.953667][T16781] R13: 00007f31e90a6038 R14: 00007f31e90a5fa0 R15: 00007ffeedb85198 [ 323.953688][T16781] [ 324.192915][T16791] netlink: 'syz.0.4442': attribute type 12 has an invalid length. [ 324.245092][T16796] netlink: 24 bytes leftover after parsing attributes in process `syz.6.4443'. [ 324.258752][T16796] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4443'. [ 324.297523][T16803] loop1: detected capacity change from 0 to 2048 [ 324.308644][T16801] loop7: detected capacity change from 0 to 1024 [ 324.315652][T16801] EXT4-fs: Ignoring removed orlov option [ 324.323099][T16801] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 324.361377][T16812] loop1: detected capacity change from 0 to 512 [ 324.368257][T16812] journal_path: Non-blockdev passed as './bus' [ 324.374692][T16812] EXT4-fs: error: could not find journal device path [ 324.403977][T16817] loop1: detected capacity change from 0 to 164 [ 324.551755][ T9466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 324.562104][T16817] rock: directory entry would overflow storage [ 324.568301][T16817] rock: sig=0x66, size=4, remaining=3 [ 324.574123][T16821] serio: Serial port ptm0 [ 324.593599][T16809] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 324.682385][T16832] loop0: detected capacity change from 0 to 164 [ 324.689625][T16832] iso9660: Bad value for 'uid' [ 324.694457][T16832] iso9660: Bad value for 'uid' [ 324.706590][T16834] loop1: detected capacity change from 0 to 2048 [ 324.713459][T16834] EXT4-fs: Ignoring removed mblk_io_submit option [ 324.730538][T16834] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 324.751366][T16834] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4458'. [ 324.966136][T12882] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 325.231885][T16856] loop6: detected capacity change from 0 to 2048 [ 325.242028][T16853] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 325.350225][T16863] loop6: detected capacity change from 0 to 512 [ 325.361871][ T29] kauditd_printk_skb: 452 callbacks suppressed [ 325.361887][ T29] audit: type=1326 audit(1755899813.385:24478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16857 comm="syz.1.4467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd447a9ebe9 code=0x7ffc0000 [ 325.392526][ T29] audit: type=1326 audit(1755899813.385:24479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16857 comm="syz.1.4467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd447a9ebe9 code=0x7ffc0000 [ 325.416463][ T29] audit: type=1326 audit(1755899813.415:24480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16857 comm="syz.1.4467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fd447a9ebe9 code=0x7ffc0000 [ 325.421239][T16866] loop5: detected capacity change from 0 to 512 [ 325.440521][ T29] audit: type=1326 audit(1755899813.415:24481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16857 comm="syz.1.4467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd447a9ebe9 code=0x7ffc0000 [ 325.448575][T16866] EXT4-fs: Ignoring removed i_version option [ 325.470312][ T29] audit: type=1326 audit(1755899813.415:24482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16857 comm="syz.1.4467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd447a9ebe9 code=0x7ffc0000 [ 325.470340][ T29] audit: type=1326 audit(1755899813.415:24483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16857 comm="syz.1.4467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd447a9ebe9 code=0x7ffc0000 [ 325.491388][T16863] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 325.500218][ T29] audit: type=1326 audit(1755899813.415:24484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16857 comm="syz.1.4467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd447a9ebe9 code=0x7ffc0000 [ 325.524767][T16863] ext4 filesystem being mounted at /51/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 325.536003][ T29] audit: type=1326 audit(1755899813.415:24485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16857 comm="syz.1.4467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd447a9ebe9 code=0x7ffc0000 [ 325.536027][ T29] audit: type=1326 audit(1755899813.415:24486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16857 comm="syz.1.4467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd447a9d550 code=0x7ffc0000 [ 325.536047][ T29] audit: type=1326 audit(1755899813.415:24487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16857 comm="syz.1.4467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd447a9ebe9 code=0x7ffc0000 [ 325.619900][T16866] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.4470: corrupted in-inode xattr: overlapping e_value [ 325.658107][T16866] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.4470: couldn't read orphan inode 15 (err -117) [ 325.670977][T16866] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 325.684855][T16866] EXT4-fs error (device loop5): htree_dirblock_to_tree:1051: inode #2: comm syz.5.4470: Directory hole found for htree leaf block 0 [ 325.701133][T15857] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 325.712070][T14970] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 325.725523][T16875] loop7: detected capacity change from 0 to 512 [ 325.736325][T16875] journal_path: Non-blockdev passed as './bus' [ 325.742550][T16875] EXT4-fs: error: could not find journal device path [ 325.778404][T16881] ALSA: seq fatal error: cannot create timer (-19) [ 325.840271][T16892] ALSA: seq fatal error: cannot create timer (-19) [ 325.884359][T16886] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 325.924583][T16904] loop7: detected capacity change from 0 to 1024 [ 325.934541][T16904] EXT4-fs: Ignoring removed orlov option [ 325.943868][T16904] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 325.965629][T16904] netlink: 96 bytes leftover after parsing attributes in process `syz.7.4481'. [ 326.009405][T16901] serio: Serial port ptm0 [ 326.221931][ T9466] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 326.681482][T16919] loop1: detected capacity change from 0 to 1024 [ 326.688602][T16919] EXT4-fs: Ignoring removed orlov option [ 326.704453][T16921] wireguard0: entered promiscuous mode [ 326.710028][T16921] wireguard0: entered allmulticast mode [ 326.717309][T16919] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 326.955598][T16929] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4487'. [ 327.000735][T12882] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 327.012853][T16934] netlink: 'syz.6.4487': attribute type 1 has an invalid length. [ 327.020769][T16934] netlink: 224 bytes leftover after parsing attributes in process `syz.6.4487'. [ 327.042351][T16936] loop1: detected capacity change from 0 to 1024 [ 327.050203][T16936] EXT4-fs: Ignoring removed orlov option [ 327.058635][T16936] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 327.083203][T16936] netlink: 96 bytes leftover after parsing attributes in process `syz.1.4488'. [ 327.312438][T16941] netlink: 9 bytes leftover after parsing attributes in process `syz.6.4489'. [ 327.323684][T16941] 0·: renamed from hsr0 (while UP) [ 327.331481][T16941] 0·: entered allmulticast mode [ 327.336386][T16941] hsr_slave_0: entered allmulticast mode [ 327.342190][T16941] hsr_slave_1: entered allmulticast mode [ 327.348754][T16941] A link change request failed with some changes committed already. Interface 70· may have been left with an inconsistent configuration, please check. [ 327.388217][T12882] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 327.442005][T16944] ALSA: seq fatal error: cannot create timer (-19) [ 327.560279][T16963] loop7: detected capacity change from 0 to 2048 [ 327.599094][T16969] lo speed is unknown, defaulting to 1000 [ 327.605441][T16969] lo speed is unknown, defaulting to 1000 [ 327.629254][T16971] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 327.643504][T16958] lo speed is unknown, defaulting to 1000 [ 327.670927][T16973] pim6reg: entered allmulticast mode [ 327.692608][T16958] lo speed is unknown, defaulting to 1000 [ 327.745850][T16967] serio: Serial port ptm0 [ 327.751422][T16973] pim6reg: left allmulticast mode [ 327.914977][T16979] ALSA: seq fatal error: cannot create timer (-19) [ 328.065496][T16996] ALSA: seq fatal error: cannot create timer (-19) [ 328.170232][T17008] FAULT_INJECTION: forcing a failure. [ 328.170232][T17008] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 328.183587][T17008] CPU: 1 UID: 0 PID: 17008 Comm: syz.7.4507 Not tainted syzkaller #0 PREEMPT(voluntary) [ 328.183613][T17008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 328.183633][T17008] Call Trace: [ 328.183640][T17008] [ 328.183649][T17008] __dump_stack+0x1d/0x30 [ 328.183676][T17008] dump_stack_lvl+0xe8/0x140 [ 328.183696][T17008] dump_stack+0x15/0x1b [ 328.183714][T17008] should_fail_ex+0x265/0x280 [ 328.183732][T17008] should_fail+0xb/0x20 [ 328.183742][T17008] should_fail_usercopy+0x1a/0x20 [ 328.183755][T17008] _copy_from_user+0x1c/0xb0 [ 328.183864][T17008] sctp_setsockopt+0x154/0xe30 [ 328.183892][T17008] sock_common_setsockopt+0x69/0x80 [ 328.183922][T17008] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 328.184017][T17008] __sys_setsockopt+0x184/0x200 [ 328.184036][T17008] __x64_sys_setsockopt+0x64/0x80 [ 328.184056][T17008] x64_sys_call+0x20ec/0x2ff0 [ 328.184078][T17008] do_syscall_64+0xd2/0x200 [ 328.184223][T17008] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 328.184266][T17008] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 328.184347][T17008] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 328.184360][T17008] RIP: 0033:0x7f48d635ebe9 [ 328.184370][T17008] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 328.184380][T17008] RSP: 002b:00007f48d4dbf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 328.184468][T17008] RAX: ffffffffffffffda RBX: 00007f48d6585fa0 RCX: 00007f48d635ebe9 [ 328.184476][T17008] RDX: 0000000000000077 RSI: 0000000000000084 RDI: 0000000000000003 [ 328.184484][T17008] RBP: 00007f48d4dbf090 R08: 0000000000000008 R09: 0000000000000000 [ 328.184491][T17008] R10: 0000200000000380 R11: 0000000000000246 R12: 0000000000000001 [ 328.184580][T17008] R13: 00007f48d6586038 R14: 00007f48d6585fa0 R15: 00007ffd9239df68 [ 328.184592][T17008] [ 328.551250][T17014] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 328.652053][T17021] __nla_validate_parse: 3 callbacks suppressed [ 328.652125][T17021] netlink: 36 bytes leftover after parsing attributes in process `syz.6.4512'. [ 328.757958][T17025] pim6reg: entered allmulticast mode [ 328.765338][T17025] pim6reg: left allmulticast mode [ 328.824780][T17025] netlink: 16 bytes leftover after parsing attributes in process `syz.6.4514'. [ 328.838563][T17025] netlink: 24 bytes leftover after parsing attributes in process `syz.6.4514'. [ 328.847576][T17025] netlink: 212 bytes leftover after parsing attributes in process `syz.6.4514'. [ 328.988268][T17035] ALSA: seq fatal error: cannot create timer (-19) [ 329.044144][T17041] loop5: detected capacity change from 0 to 1024 [ 329.058502][T17041] EXT4-fs: Ignoring removed orlov option [ 329.069174][T17041] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 329.100149][T17045] siw: device registration error -23 [ 329.132548][T17047] loop6: detected capacity change from 0 to 512 [ 329.143050][T17047] EXT4-fs error (device loop6): ext4_orphan_get:1418: comm syz.6.4520: bad orphan inode 17 [ 329.154281][T17047] ext4_test_bit(bit=16, block=4) = 1 [ 329.159726][T17047] is_bad_inode(inode)=0 [ 329.164107][T17047] NEXT_ORPHAN(inode)=0 [ 329.168168][T17047] max_ino=32 [ 329.171433][T17047] i_nlink=1 [ 329.175724][T17047] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 329.192045][T17048] ================================================================== [ 329.200144][T17048] BUG: KCSAN: data-race in generic_buffers_fsync_noflush / writeback_single_inode [ 329.209414][T17048] [ 329.211736][T17048] write to 0xffff888119c205f8 of 4 bytes by task 17041 on cpu 0: [ 329.219457][T17048] writeback_single_inode+0x14a/0x3e0 [ 329.224849][T17048] sync_inode_metadata+0x5b/0x90 [ 329.229833][T17048] generic_buffers_fsync_noflush+0xd9/0x120 [ 329.236012][T17048] ext4_sync_file+0x1ab/0x690 [ 329.240810][T17048] vfs_fsync_range+0x10a/0x130 [ 329.245762][T17048] ext4_buffered_write_iter+0x34f/0x3c0 [ 329.251321][T17048] ext4_file_write_iter+0x383/0xf00 [ 329.256546][T17048] iter_file_splice_write+0x666/0xa60 [ 329.256573][T17048] direct_splice_actor+0x156/0x2a0 [ 329.256601][T17048] splice_direct_to_actor+0x312/0x680 [ 329.256619][T17048] do_splice_direct+0xda/0x150 [ 329.256634][T17048] do_sendfile+0x380/0x650 [ 329.256662][T17048] __x64_sys_sendfile64+0x105/0x150 [ 329.256691][T17048] x64_sys_call+0x2bb0/0x2ff0 [ 329.256710][T17048] do_syscall_64+0xd2/0x200 [ 329.256734][T17048] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 329.256756][T17048] [ 329.256763][T17048] read to 0xffff888119c205f8 of 4 bytes by task 17048 on cpu 1: [ 329.256786][T17048] generic_buffers_fsync_noflush+0x80/0x120 [ 329.318352][T17048] ext4_sync_file+0x1ab/0x690 [ 329.318401][T17048] vfs_fsync_range+0x10a/0x130 [ 329.327840][T17048] ext4_buffered_write_iter+0x34f/0x3c0 [ 329.333419][T17048] ext4_file_write_iter+0x383/0xf00 [ 329.338624][T17048] iter_file_splice_write+0x666/0xa60 [ 329.343983][T17048] direct_splice_actor+0x156/0x2a0 [ 329.349168][T17048] splice_direct_to_actor+0x312/0x680 [ 329.354669][T17048] do_splice_direct+0xda/0x150 [ 329.359466][T17048] do_sendfile+0x380/0x650 [ 329.363890][T17048] __x64_sys_sendfile64+0x105/0x150 [ 329.369257][T17048] x64_sys_call+0x2bb0/0x2ff0 [ 329.374024][T17048] do_syscall_64+0xd2/0x200 [ 329.378528][T17048] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 329.384410][T17048] [ 329.386716][T17048] value changed: 0x00000038 -> 0x00000002 [ 329.392513][T17048] [ 329.394820][T17048] Reported by Kernel Concurrency Sanitizer on: [ 329.400952][T17048] CPU: 1 UID: 0 PID: 17048 Comm: syz.5.4518 Not tainted syzkaller #0 PREEMPT(voluntary) [ 329.410937][T17048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 329.420990][T17048] ================================================================== [ 329.444232][T15857] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 329.456184][T14970] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.