last executing test programs: 1m29.884997187s ago: executing program 2 (id=178): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e40), 0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(r2) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000000206030000000000fffff0000000000016000300686173683a6e65742c706f72742c6e6574000000050004000000000005000500020000000900020073797a3200000000050001000700000014000780080013400000000008001240"], 0x64}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r3) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000000)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x10000000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_io_uring_setup(0x735f, &(0x7f0000000180)={0x0, 0xf85d, 0x800, 0x3, 0x2a8}, &(0x7f0000000200), &(0x7f0000000240)) r4 = io_uring_setup(0x21a4, &(0x7f0000000000)={0x0, 0x75f, 0x10, 0xfffffffe, 0x11cb}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x21, &(0x7f0000000000)='/proc/sys/net/\x00\x00\f\x89\xe2T\a\xcdu`\'a\xec\x97\x0f\xf0j\x00l'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r5) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x401c5820, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 1m29.808387168s ago: executing program 2 (id=180): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000005b80)={{{@in6=@remote, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x7}}, {{@in6=@local, 0x0, 0x6c}, 0x0, @in=@local}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@local, @random="f368656e065b", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}}}}}, 0x0) 1m29.559898883s ago: executing program 2 (id=182): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3, 0x0, 0x20}, 0x18) fsopen(&(0x7f0000000100)='openpromfs\x00', 0x1) bind$tipc(r1, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r4 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000080)={0x42, 0x80000009, 0x2}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='jbd2_handle_stats\x00', r3, 0x0, 0x10001}, 0x18) sendmsg$nl_route_sched(r5, &(0x7f00000096c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newtaction={0x48, 0x30, 0xb25, 0x0, 0x0, {}, [{0x34, 0x1, [@m_vlan={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) r6 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000300)={0x42, 0x2, 0x3}, 0x10) r7 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r7, &(0x7f0000000380)={&(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x80000009}}}, 0x10, 0x0}, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) sendmsg$inet_sctp(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)='F', 0x1}], 0x1, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0xa, 0x4, 0x28, 0x200000b}}], 0x20, 0x2400e044}, 0x0) 1m28.609025047s ago: executing program 2 (id=199): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) getpgid(0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x2, 0x0, &(0x7f0000002280)) socket$kcm(0x29, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f00000000c0)='./file1\x00', 0x4002, &(0x7f00000001c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC], 0x5, 0x81d, &(0x7f0000000f80)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x120) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r3}, 0x18) syz_open_procfs(0x0, &(0x7f00000000c0)='net/vlan/vlan0\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8923, &(0x7f0000000040)={'vlan0\x00', 0x40}) 1m28.528344058s ago: executing program 2 (id=201): r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100), 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000002c0)=0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000e80)={0x1, 0xffffffffffffffff}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0x18, 0x1b, &(0x7f0000000cc0)=ANY=[@ANYBLOB="180000000100000000000000feffffff18110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000852000000200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800007b2a00007b8af8ff00000000bfa2ffb703000008000000b7040000010000008500000082000000182b0000", @ANYRES32=r2, @ANYBLOB="0000000006000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00', 0x9c, 0xb3, &(0x7f0000000dc0)=""/179, 0x40f00, 0x53, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=[r4, r5], 0x0, 0x10, 0x2, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r7}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000340)=@newtaction={0x898, 0x30, 0x12f, 0x70bd26, 0x0, {}, [{0x884, 0x1, [@m_police={0x880, 0x1, 0x0, 0x0, {{0xb}, {0x854, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1000000]}], [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}}}], [@TCA_POLICE_PEAKRATE64={0xc}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x898}}, 0x0) 1m28.071900726s ago: executing program 2 (id=202): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000e00)='kfree\x00', r1, 0x0, 0x4ab}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454da, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) 1m12.731845611s ago: executing program 32 (id=202): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000e00)='kfree\x00', r1, 0x0, 0x4ab}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454da, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) 55.818120971s ago: executing program 3 (id=680): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r2) sendmsg$ETHTOOL_MSG_COALESCE_GET(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="25032abd7000fcdbdf251300000004000180"], 0x18}, 0x1, 0x0, 0x0, 0x40000000}, 0x40) socketpair(0x29, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000480)={0x1c, r6, 0x62c21a4ade68aba1, 0x0, 0x0, {{0x32}, {@val={0x8, 0x117, 0x56}, @void, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4050}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r4, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x38, r6, 0x200, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x1, 0x7d}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xf}, @NL80211_ATTR_NOACK_MAP={0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x4800}, 0x4000005) mknodat$loop(0xffffffffffffffff, 0x0, 0xffffc000, 0x1) syz_open_dev$usbfs(0x0, 0x200, 0x102) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r9, 0x0, 0x5}, 0x18) r10 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) connect$inet(r10, &(0x7f0000000480)={0x2, 0x4e20, @dev}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000604"], 0x0, 0x26, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) 54.939773225s ago: executing program 3 (id=702): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000021c0), 0x181000) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0xc0a85320, &(0x7f0000000c40)={{0x80}, 'port0\x00', 0x0, 0x80800, 0x5, 0x6, 0x2, 0x40, 0x3, 0x0, 0x1, 0x5}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port1\x00', 0x28, 0x1b1878, 0x4, 0x2, 0x3e4, 0x0, 0x4, 0x0, 0x0, 0x3}) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYRES32=r4, @ANYBLOB="0000000000000000b70200001400000bb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r6, 0x0, 0xffffffffffffffff}, 0x18) r7 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r8 = dup2(r7, r7) write$tun(r8, 0x0, 0x46) r9 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r10 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r10, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) write$qrtrtun(r9, &(0x7f0000000180)="88e47fb64c743ac4", 0x8) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r11, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r5}, 0x18) r12 = socket$inet_udp(0x2, 0x2, 0x0) r13 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$VT_DISALLOCATE(r13, 0x5608) sendmmsg$inet(r12, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) close(r3) r14 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r15 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r14, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r15}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0}, 0x18) 53.883066981s ago: executing program 3 (id=704): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e40), 0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(r2) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000000206030000000000fffff0000000000016000300686173683a6e65742c706f72742c6e6574000000050004000000000005000500020000000900020073797a3200000000050001000700000014000780080013400000000008001240"], 0x64}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r3) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000000)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x10000000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r4, 0x0, 0x80000}, 0x18) syz_io_uring_setup(0x735f, &(0x7f0000000180)={0x0, 0xf85d, 0x800, 0x3, 0x2a8}, &(0x7f0000000200), &(0x7f0000000240)) r5 = io_uring_setup(0x21a4, &(0x7f0000000000)={0x0, 0x75f, 0x10, 0xfffffffe, 0x11cb}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x21, &(0x7f0000000000)='/proc/sys/net/\x00\x00\f\x89\xe2T\a\xcdu`\'a\xec\x97\x0f\xf0j\x00l'}, 0x30) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r6) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x401c5820, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 53.725043483s ago: executing program 3 (id=710): r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x1ff, 0x1a1301) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x206400, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xf, 0x7, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x7}, [@jmp={0x5, 0x0, 0x4, 0x3, 0x6, 0x8, 0x8}, @alu={0x7, 0x1, 0x6, 0x9, 0x6, 0x10}, @cb_func={0x18, 0xd, 0x4, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0xea, &(0x7f0000000180)=""/234, 0x41100, 0x10, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0xe, 0x9, 0x3}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1], 0x0, 0x10, 0x9, @void, @value}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) syz_clone3(&(0x7f00000014c0)={0x6361100, &(0x7f00000002c0), 0x0, 0x0, {0x13}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$bind(&(0x7f0000000440)='./file0/file0\x00', &(0x7f00000001c0)='./file0/../file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x2125099, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000400)=r2) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000500)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x4b5a9da54893e123, 0x3, 0x40, 0x2}, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0}) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) socket$inet(0x2, 0x1, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 50.6628843s ago: executing program 3 (id=760): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x50, r2, 0x607, 0x0, 0x25dfdbfb, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}]}, 0x50}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000"], 0x48) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x688200, 0x0) fchdir(r4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/211, 0xd3) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = socket$packet(0x11, 0x3, 0x300) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000200)='kmem_cache_free\x00', r7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) fstatfs(0xffffffffffffffff, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'veth0_to_hsr\x00', 0x0}) r10 = signalfd4(r6, &(0x7f0000000180)={[0x4]}, 0x8, 0x81000) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f00000001c0)={'veth1_to_hsr\x00', 0x20}) r11 = socket$nl_route(0x10, 0x3, 0x0) bind$packet(r8, &(0x7f0000000080)={0x11, 0x4, r9, 0x1, 0x6, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3e}}, 0x14) sendmsg$nl_route_sched(r11, &(0x7f00000003c0)={0x0, 0x300, &(0x7f00000007c0)={&(0x7f0000000780)=@getchain={0x24, 0x11, 0x1, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r9, {0xd}, {0xfff1, 0xfff2}, {0x0, 0xe}}}, 0x24}}, 0x40000) 50.575110222s ago: executing program 3 (id=763): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0xfffffffb}, 0x48, 0xffffffffffffffff) 50.538669782s ago: executing program 33 (id=763): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0xfffffffb}, 0x48, 0xffffffffffffffff) 46.515928504s ago: executing program 0 (id=826): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x15) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x26000400) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x20000000) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$sg(0x0, 0x0, 0x0) capset(0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000cbffffff00000000000000008500000041000000850000005000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0xd08, 0x0, 0x0, 0x0, 0x7f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x18) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{}, &(0x7f0000000540), &(0x7f0000000580)=r5}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={0xffffffffffffffff, &(0x7f0000000780)}, 0x20) 45.884798974s ago: executing program 0 (id=830): r0 = dup(0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x23, 0xa502}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x20090}}}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x18, 0x31, 0xb, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e80)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r8 = openat$nci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r8, 0x0, &(0x7f00000000c0)=0x0) bind$nfc_llcp(r7, &(0x7f00000002c0)={0x27, r9, 0x0, 0x0, 0x0, 0x0, "d9298498abdba7f061bd1ca44c226af5160e961711a07760760beeab11e88509de7f1939e8abff005597c8ef039a5be42200", 0x3c}, 0x60) close_range(r6, 0xffffffffffffffff, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0xbe, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000000800450000b00000000000119078000000000020009c907801000000000000007b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af584cbf2649a50f2dbc43efa8698dfa871c51852e4451b53440275ec045942824251d7d17b5191584cdd4fbe40a27424dbcbd564d197056bd9a01fe2d93108068caaa2f19935e6996c7096ffe4f3a4745a8f762b9649a3bfbc1f39cb307b3472eb9cdb042d2643fcbb2c5a57d"], 0x0) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_read_part_table(0x1059, &(0x7f0000000000)="$eJzsz8FNw0AUBNDxYmRbogNa4Ewn7scHCuFMT0hUwDmX6EdeR0oHSQ7v3Uazs9IPD/WRlpxqfG+ZkyXJuWpK8nb0VdVakr+ehtuwP+q2ek3ycoRx2f/JsF3LVv+fa9/VsC++l6/5aH4zZf25150AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8MwuAQAA//9ZkRMF") r11 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r11, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) recvmmsg(r5, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, &(0x7f0000002cc0)=[{0x0, 0x94}, {&(0x7f00000017c0)=""/130, 0x94}], 0x2}, 0xa1}], 0x2, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000010c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYRESOCT=r6, @ANYRESHEX=r10, @ANYRES32=r0, @ANYBLOB="dcaa5c05"], 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000000c0)={0x13, 0x10, 0x8, {0x0, r3, 0x1}}, 0x18) sync() 45.525996569s ago: executing program 0 (id=836): socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000a00000012000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r1, 0x0, 0x80) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c00000003060101000000007e625f4609ca6fd90500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000240)=0x14) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) socket(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a7c000000060a0b0400000000000000000200000050000480240001800b000100736f636b65740000140002800800024000000003080001400000000228000180080001006e6174001c000280080005400000000308000140000000000800024000d066020900010073797a30000000000900020073797a32"], 0xa4}, 0x1, 0x0, 0x0, 0x10000004}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x21, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r5}, 0x18) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000800)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@multicast2}, {@in=@multicast2, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @tfcpad={0x8, 0x16, 0x81}]}, 0x140}}, 0x0) r9 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) r10 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r10, 0x0) write$selinux_load(r9, &(0x7f0000000000)=ANY=[], 0x44f0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 45.047769967s ago: executing program 0 (id=838): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x200000, &(0x7f0000000040)={[{@dioread_lock}, {@noquota}, {@nouid32}, {@grpquota}, {@jqfmt_vfsold}, {@nolazytime}]}, 0xfc, 0x580, &(0x7f0000000f80)="$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") r0 = open(&(0x7f00000006c0)='./file1\x00', 0x10000, 0x14c) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000a40)="2e9b3d0007e03dd65193dfb6c575963f86ddf06712e9", 0x16}, {&(0x7f00000001c0)="d4b8ca292fc9040000000000000022e8686eeb91d20000", 0x17}, {&(0x7f00000002c0)="a89928b5e2ae16ed90ced2da3b", 0xd}], 0x3) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) r6 = gettid() r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, r5, &(0x7f00000002c0)={r5, r5, 0x8}) r8 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x12, 0x5, 0x1, 0x23, 0x1, r5, 0x8, '\x00', 0x0, r0, 0x1, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) keyctl$update(0x2, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f00000003c0)) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x403, 0xfffffffd, 0x25dfdbfe, {0x0, 0x0, 0x74, 0x0, 0x2814, 0x55007}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_FAIL_OVER_MAC={0x5, 0xd, 0x2}, @IFLA_BOND_XMIT_HASH_POLICY={0x5, 0xe, 0x1}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x810}, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r11}, 0x2c, {'wfdno', 0x3d, r12}, 0x2c, {[{@version_u}]}}) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000280)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x84, r1, 0x300, 0x70bd2e, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r7}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}]}, 0x84}, 0x1, 0x0, 0x0, 0x4008040}, 0x8010) 44.81523565s ago: executing program 0 (id=844): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0xfffffffffffffdd0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x18) rmdir(&(0x7f0000000180)='./file0\x00') 44.059280212s ago: executing program 0 (id=857): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='xdp_exception\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000fdffffee0000000000000000850000002c00000095"], &(0x7f0000000040)='GPL\x00', 0x5, 0xbf, &(0x7f00000020c0)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x11, 0x2300}]}}]}, 0x38}}, 0x0) 44.031438412s ago: executing program 34 (id=857): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='xdp_exception\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000fdffffee0000000000000000850000002c00000095"], &(0x7f0000000040)='GPL\x00', 0x5, 0xbf, &(0x7f00000020c0)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x11, 0x2300}]}}]}, 0x38}}, 0x0) 35.75399045s ago: executing program 7 (id=995): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000025940000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c0002400000000000000010140001800c000100636f756e746572"], 0x118}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0, {0xb0}}, './file0\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg(r2, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20044000) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x14, r4, 0x1, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 35.499445203s ago: executing program 7 (id=997): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x902) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07962cb3da26072a00"/42, 0x2a}], 0x1) read(r2, 0x0, 0x7000) 35.441340324s ago: executing program 7 (id=999): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') (async) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) syz_open_procfs(0x0, &(0x7f00000004c0)='net/rt_acct\x00') bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x8000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x8000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket(0x2, 0x80805, 0x0) (async) r2 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0xd, 0x6, 0x1, 0x2, 0x4}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000280)={r3}, &(0x7f00000002c0)=0x8) (async) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000280)={r3}, &(0x7f00000002c0)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0xf904}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000001, 0x11, 0xffffffffffffffff, 0x0) (async) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000001, 0x11, 0xffffffffffffffff, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180), 0xa082, 0x0) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f00000001c0)={0x1, 0x4, 0x7, 0x10080, @vifc_lcl_ifindex, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10) syz_clone(0x44066000, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x145142, 0x0) (async) open(0x0, 0x145142, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000100001000000000000000000000081d94360b2c7000a20000000060a01040000000000000000010000000900010073797a30000000001400000011000100000000000000"], 0x48}}, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000740)={0x77359400}, 0x10) setns(0xffffffffffffffff, 0x2000000) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r3, 0x3}, &(0x7f0000000300)=0x8) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYRESOCT=r6, @ANYRES8=r5, @ANYRESOCT=r5], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x73, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) gettid() (async) r8 = gettid() capget(&(0x7f0000000000)={0x20071026, r8}, 0x0) (async) capget(&(0x7f0000000000)={0x20071026, r8}, 0x0) socketpair(0x2b, 0x3, 0x80000003, &(0x7f00000003c0)) (async) socketpair(0x2b, 0x3, 0x80000003, &(0x7f00000003c0)) 35.341701096s ago: executing program 7 (id=1003): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x28, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @osf={{0x8}, @val={0x4}}}]}]}], {0x14}}, 0x50}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000013000100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000480"], 0x3c}}, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r5, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) (async) socket$packet(0x11, 0x3, 0x300) (async) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) (async) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x28, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @osf={{0x8}, @val={0x4}}}]}]}], {0x14}}, 0x50}}, 0x0) (async) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000013000100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000480"], 0x3c}}, 0x0) (async) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) (async) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) (async) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) (async) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) (async) move_mount(r5, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) (async) umount2(&(0x7f00000003c0)='./file0\x00', 0x8) (async) 35.158197089s ago: executing program 7 (id=1009): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x200, 0x102) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3, 0x0, 0x5}, 0x18) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) connect$inet(r4, &(0x7f0000000480)={0x2, 0x4e20, @dev}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000604"], 0x0, 0x26, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) 34.738112945s ago: executing program 7 (id=1017): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000003c0)='./bus\x00', 0x21081e, &(0x7f0000000480)={[{@grpjquota}, {@prjquota}, {@quota}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@jqfmt_vfsold}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000170000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='kmem_cache_free\x00', r2}, 0x10) set_tid_address(0x0) io_uring_setup(0x2987, &(0x7f0000000080)={0x0, 0x6d1b, 0x80, 0x3, 0x4}) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./control\x00', 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000140)='./control\x00', 0x200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x10, 0x0, 0x0, &(0x7f0000001800)='GPL\x00', 0x7a, 0x0, 0x0, 0x40f00, 0x50, '\x00', 0x0, @sk_msg=0x7, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000240)='sys_enter\x00', r3, 0x0, 0x2}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180)=r3, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18000081cfa9afe37aeb26f9d76d9d30009e3068b334c72b6fc04bc9000000000000"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x21, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x3) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) writev(r5, &(0x7f0000000440)=[{&(0x7f0000000280)="c021", 0x1700}], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) 34.737776365s ago: executing program 35 (id=1017): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000003c0)='./bus\x00', 0x21081e, &(0x7f0000000480)={[{@grpjquota}, {@prjquota}, {@quota}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@jqfmt_vfsold}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000170000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='kmem_cache_free\x00', r2}, 0x10) set_tid_address(0x0) io_uring_setup(0x2987, &(0x7f0000000080)={0x0, 0x6d1b, 0x80, 0x3, 0x4}) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./control\x00', 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000140)='./control\x00', 0x200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x10, 0x0, 0x0, &(0x7f0000001800)='GPL\x00', 0x7a, 0x0, 0x0, 0x40f00, 0x50, '\x00', 0x0, @sk_msg=0x7, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000240)='sys_enter\x00', r3, 0x0, 0x2}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180)=r3, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18000081cfa9afe37aeb26f9d76d9d30009e3068b334c72b6fc04bc9000000000000"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x21, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x3) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) writev(r5, &(0x7f0000000440)=[{&(0x7f0000000280)="c021", 0x1700}], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) 31.898760679s ago: executing program 4 (id=1060): r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x452, 0x20000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='tcp_cong_state_set\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10138, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="349600"/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) r5 = socket$kcm(0x2, 0x1, 0x106) sendmsg$inet(r5, &(0x7f0000000080)={0x0, 0x3, 0x0}, 0x30004001) 31.003428613s ago: executing program 4 (id=1071): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b000040080000000c000000ffffff42b4be340a9c38aadf6c5067a7ce5e977354824172f003f1a66cddee8240da6353eaf2e5abfcf7bf47d814a219a51f12a5db8fc876f09ad15dc6419e6cc1a66a614d5e0e8174b0ce834f5f017dbc06fbcc604612bef69f3fd20d73dae72f5da052b5e5c88e374983b52919a5ecd966ab52aeafd41792a641cba291519e294fd3cfaf14"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r2}, 0x10) pipe(&(0x7f0000000080)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000220000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r0}, &(0x7f0000000080), &(0x7f00000000c0)=r3}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x61680, 0x20, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r8}, 0x10) sendmsg$SMC_PNETID_ADD(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1f00c500", @ANYRES16=r5, @ANYBLOB="01000000000000000000020000000900010073797a320000000014000200626f6e643000"/46], 0x34}}, 0xc800) sendmsg$SMC_PNETID_DEL(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="270e000000000000000004"], 0x14}, 0x1, 0x40030000000000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r9}, 0x10) semget$private(0x0, 0x4000000009, 0x0) clock_getres(0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 30.953251734s ago: executing program 4 (id=1072): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) getdents(0xffffffffffffffff, &(0x7f0000000380)=""/200, 0xc8) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="340000001400b59500000000000000000a400000", @ANYRES32=r3, @ANYBLOB="140002"], 0x34}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) io_uring_setup(0x4166, &(0x7f0000000140)={0x0, 0x4, 0x40, 0x3, 0x4000000, 0x0, r1}) futex(&(0x7f0000000200)=0x2, 0xa, 0x2, &(0x7f0000000580), &(0x7f0000000640)=0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="54000000120001"], 0x54}, 0x1, 0x0, 0x0, 0x8000815}, 0x40000) write$binfmt_aout(r5, &(0x7f00000001c0)=ANY=[], 0xff2e) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0xfe, "0009630400"}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000005c0)='sched_kthread_work_execute_end\x00', r7, 0x0, 0x9}, 0x39) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) fchdir(r5) sendmsg$nl_route(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="800000001000030400"/20, @ANYRES16=r8, @ANYBLOB="00000000000000005000128009000100766c616e000000004000028006000100000ffe00340003800c0001000ffe0000000000000c00010094040000000000000c00010000010000000000000c000100040000000000000008000500", @ANYRES32=r10, @ANYBLOB="080003"], 0x80}}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r11}, 0x10) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) 30.051155627s ago: executing program 4 (id=1086): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x10001, @remote, 0x8}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f00000000c0)="f5c89e1e", 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0x3e, 0x4) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@quota}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@jqfmt_vfsold}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") r1 = io_uring_setup(0x2987, &(0x7f0000000080)={0x0, 0x6d1b, 0x80, 0x3, 0x4}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000600)) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace$poke(0x5, r2, &(0x7f0000000080), 0x4) close_range(r1, 0xffffffffffffffff, 0x0) 29.89537208s ago: executing program 4 (id=1089): r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x200, 0xa) r1 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x6) (fail_nth: 8) 29.715112332s ago: executing program 4 (id=1090): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000280), &(0x7f0000000080)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) mlock2(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) 29.707587993s ago: executing program 36 (id=1090): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000280), &(0x7f0000000080)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) mlock2(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) 1.694313043s ago: executing program 1 (id=1692): r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x452, 0x20000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='tcp_cong_state_set\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10138, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) r3 = socket$kcm(0x2, 0x1, 0x106) sendmsg$inet(r3, &(0x7f0000000080)={0x0, 0x3, 0x0}, 0x30004001) 1.288982739s ago: executing program 6 (id=1707): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xeda4, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) lseek(0xffffffffffffffff, 0x3, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x22) quotactl$Q_QUOTAOFF(0xffffffff80000300, &(0x7f00000001c0)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 1.26915807s ago: executing program 6 (id=1709): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000080), &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)="ae", 0x1, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:', r4}) add_key$keyring(&(0x7f0000000300), &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, r3) 1.24846983s ago: executing program 6 (id=1710): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e40), 0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(r2) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x64}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r3) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000000)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x10000000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r4, 0x0, 0x80000}, 0x18) syz_io_uring_setup(0x735f, &(0x7f0000000180)={0x0, 0xf85d, 0x800, 0x3, 0x2a8}, &(0x7f0000000200), &(0x7f0000000240)) r5 = io_uring_setup(0x21a4, &(0x7f0000000000)={0x0, 0x75f, 0x10, 0xfffffffe, 0x11cb}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x21, &(0x7f0000000000)='/proc/sys/net/\x00\x00\f\x89\xe2T\a\xcdu`\'a\xec\x97\x0f\xf0j\x00l'}, 0x30) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r6) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x401c5820, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 1.183513981s ago: executing program 6 (id=1714): r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x300203, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000040)=[{0x50, 0x0, 0x0, 0x806a}, {0x6, 0xfc, 0x0, 0x4}]}, 0x10) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[], 0xfdef) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000000c0)) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/pm_trace', 0x280081, 0x48) unshare(0x26000400) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)=0x0) timer_getoverrun(r4) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f00000004c0)='|', 0x1}], 0x1, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r6, 0x0, 0x6}, 0x18) 1.177521431s ago: executing program 9 (id=1715): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000160000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000080), &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)="ae", 0x1, r2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:', r3}) 1.161449532s ago: executing program 9 (id=1716): r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x20}, 0x18) bind$tipc(r0, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = socket$inet_sctp(0x2, 0x5, 0x84) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)='F', 0x1}], 0x1, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0xa, 0x4, 0x28, 0x200000b, r5}}], 0x20, 0x2400e044}, 0x0) 1.092975782s ago: executing program 9 (id=1717): syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000001240)='./bus\x00', 0x0, &(0x7f0000002480)=ANY=[], 0x1, 0x11f4, &(0x7f0000001280)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) open(&(0x7f0000000000)='./file0\x00', 0x410000, 0x100) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) io_setup(0x4082, &(0x7f0000000380)=0x0) syz_io_uring_setup(0x1002940, &(0x7f0000001400)={0x0, 0x0, 0x10}, &(0x7f0000001480), &(0x7f00000014c0)) io_cancel(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffffffffffff, 0x0, 0x0, 0xa9, 0x0, 0x3}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000007000000030001000900000001000000", @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000010e8a98453d4b55bbf29da781284cd819172ae1b185fe8dd447d39e90ba51579740369c637a9dc428415e2cb6d15bd6e30fed60b88f690331b5797a26e7527507a6139c0340b4532947bf3ffbc517048150bbf04dbcd65305b12f8bded713fedddc04d59a4bc42197b91f95c5bc947", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYRES16=r2], 0x0, 0x26, 0x0, 0x0, 0x8, 0x0, @void, @value}, 0x28) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='tracefs\x00', 0x0, 0x0) 1.029983983s ago: executing program 5 (id=1719): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00'}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20008000}, 0x50) r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = getgid() lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r3}, 0x10) r4 = signalfd(r3, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000200)=0x0) stat(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x854}, 0x0) r8 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000002100)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="0200", @ANYBLOB="0200", @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="02000600", @ANYBLOB="020000", @ANYRES8, @ANYBLOB="02000300", @ANYBLOB="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", @ANYBLOB="02000200", @ANYRES32=0xee00, @ANYRES8=r7, @ANYRES32=0x0, @ANYRESDEC=r3, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r8, @ANYBLOB, @ANYBLOB], 0x94, 0x3) fchownat(r4, &(0x7f0000000080)='./file0\x00', r5, r8, 0x800) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0xee01, @ANYRES64=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES8=r0, @ANYBLOB="040003000000000008000200", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="11d3a7f53cb9e8b395fad4a368", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=r1, @ANYBLOB="08000300", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="100007000001010011000000020000002259330604d041b667aa89d79c8d76de14a59f4ce41e933aff452c2f79674041106aae21630a90b087dc31244cb151ac17f72c4f4825f28c2b569668f80c84f03d436121b01c997f"], 0x9c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x800040, &(0x7f0000000340), 0x1, 0x597, &(0x7f0000000b80)="$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") r10 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r10, &(0x7f0000000180)="f7", 0x1, 0x200980) r11 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) sendfile(r11, r11, 0x0, 0xe0000000) ioctl$FIBMAP(r10, 0x1, &(0x7f0000000000)=0x4) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000001d00)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r12 = syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='mnt\x00', 0x0, &(0x7f0000000000), 0x0, 0x248, &(0x7f0000000940)="$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") bpf$TOKEN_CREATE(0x24, &(0x7f0000000300)={0x0, r12}, 0x8) 841.303846ms ago: executing program 5 (id=1720): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b000040080000000c000000ffffff42b4be340a9c38aadf6c5067a7ce5e977354824172f003f1a66cddee8240da6353eaf2e5abfcf7bf47d814a219a51f12a5db8fc876f09ad15dc6419e6cc1a66a614d5e0e8174b0ce834f5f017dbc06fbcc604612bef69f3fd20d73dae72f5da052b5e5c88e374983b52919a5ecd966ab52aeafd41792a641cba291519e294fd3cfaf"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r2}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r3, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000220000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r0}, &(0x7f0000000080), &(0x7f00000000c0)=r4}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r7 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x61680, 0x20, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r9}, 0x10) sendmsg$SMC_PNETID_ADD(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1f00c500", @ANYRES16=r6, @ANYBLOB="01000000000000000000020000000900010073797a320000000014000200626f6e643000"/46], 0x34}}, 0xc800) sendmsg$SMC_PNETID_DEL(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="270e000000000000000004"], 0x14}, 0x1, 0x40030000000000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r10}, 0x10) semget$private(0x0, 0x4000000009, 0x0) clock_getres(0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 799.608017ms ago: executing program 1 (id=1721): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e40), 0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(r2) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000000206030000000000fffff0000000000016000300686173683a6e65742c706f72742c6e6574000000050004000000000005000500020000000900020073797a3200000000050001000700000014000780080013400000000008001240"], 0x64}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r3) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x10000000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r4, 0x0, 0x80000}, 0x18) syz_io_uring_setup(0x735f, &(0x7f0000000180)={0x0, 0xf85d, 0x800, 0x3, 0x2a8}, &(0x7f0000000200), &(0x7f0000000240)) r5 = io_uring_setup(0x21a4, &(0x7f0000000000)={0x0, 0x75f, 0x10, 0xfffffffe, 0x11cb}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x21, &(0x7f0000000000)='/proc/sys/net/\x00\x00\f\x89\xe2T\a\xcdu`\'a\xec\x97\x0f\xf0j\x00l'}, 0x30) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r6) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x401c5820, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 759.152027ms ago: executing program 5 (id=1722): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000080), &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)="ae", 0x1, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:', r4}) add_key$keyring(&(0x7f0000000300), &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, r3) 707.072818ms ago: executing program 5 (id=1723): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x13, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000040000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000a40)='GPL\x00') epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = socket(0x10, 0x3, 0x0) connect$netlink(r3, &(0x7f0000000280)=@proc={0x10, 0x0, 0x5}, 0xc) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000002440)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x0, {0x0, 0x0, 0x2}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x8080}, 0x0) 689.729829ms ago: executing program 1 (id=1724): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000002b40), 0x24, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd020f4c0c8c56147d66527da307bf731fef97861750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3665f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447c2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72e7ead0509d380578673f8b6e74ce23877a6b24db0000000000000003629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d7b90dfae158b94f50adab988dd8e12b1b56073d0d10f7067c881434af5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf77bfc95769a9294df517d90bdc01e73835efd98ad5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b31592479ecf2392548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbe1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5646ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4766e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec859c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f250057931d828ec78e116ae46c4897e2795b6ff92e9a1f63a6ed8fb4f8f3a6ec4e76f8621e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403f02734137ff47257f164391c673b6071b6ad0f05eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb79f5589829b6b0679b5d65a81826fc9b38f791c8f1892b51ad65a89bc84646ebf78f5d5d4804d9abb071fd711b5e7cc163b42a6510b8f5ee6747df0b560eabe0499bf1fef7c18bb9f55effa018679845c6598fb78bf1b8d9d9f04a5f6062c2bbb91952755b3f7c948268cb647d0a0bb1286480615941154a01d23734bcafe3b164474e2f2efa77850686ee4541f3e79efa63545a7ae53d5f0c40cc86473f7eb093980bd0d97bb4750128d9c519984c5f731ea259e71b2f12d67ce12e52c283e74594dfc933e625737ed231d61263721d46daf093f770357cd78fe1431aef52b4a0a933f1a5334ad03f3876fc8a8e187f80318427b4c922075cf829e3cc49d71d52137b48e1fb6b05dd1c7b251a7059f0a4b4f3431f67fc65b75c202e43816e34ff41db85bacd77b25242830b788ae1e00"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd1be0ffff00fe3a21632f77fbac14141de007031762079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x8, 0x60000000}, 0x1e) 665.047399ms ago: executing program 5 (id=1725): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xeda4, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) lseek(0xffffffffffffffff, 0x3, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x22) quotactl$Q_QUOTAOFF(0xffffffff80000300, &(0x7f00000001c0)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 659.662439ms ago: executing program 1 (id=1726): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000080), &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)="ae", 0x1, r2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:', r3}) 633.938859ms ago: executing program 1 (id=1727): r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x20}, 0x18) bind$tipc(r0, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = socket$inet_sctp(0x2, 0x5, 0x84) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)='F', 0x1}], 0x1, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0xa, 0x4, 0x28, 0x200000b, r5}}], 0x20, 0x2400e044}, 0x0) 623.262829ms ago: executing program 5 (id=1728): r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x300203, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000040)=[{0x50, 0x0, 0x0, 0x806a}, {0x6, 0xfc, 0x0, 0x4}]}, 0x10) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[], 0xfdef) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000000c0)) openat$sysfs(0xffffffffffffff9c, 0x0, 0x280081, 0x48) unshare(0x26000400) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)=0x0) timer_getoverrun(r4) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f00000004c0)='|', 0x1}], 0x1, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r6, 0x0, 0x6}, 0x18) 539.695811ms ago: executing program 1 (id=1731): r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x452, 0x20000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='tcp_cong_state_set\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10138, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) r3 = socket$kcm(0x2, 0x1, 0x106) sendmsg$inet(r3, &(0x7f0000000080)={0x0, 0x3, 0x0}, 0x30004001) 319.289224ms ago: executing program 6 (id=1735): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e40), 0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(r2) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000000206030000000000fffff0000000000016000300686173683a6e65742c706f72742c6e6574000000050004000000000005000500020000000900020073797a3200000000050001000700000014000780080013400000000008001240"], 0x64}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r3) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000000)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r4, 0x0, 0x80000}, 0x18) syz_io_uring_setup(0x735f, &(0x7f0000000180)={0x0, 0xf85d, 0x800, 0x3, 0x2a8}, &(0x7f0000000200), &(0x7f0000000240)) r5 = io_uring_setup(0x21a4, &(0x7f0000000000)={0x0, 0x75f, 0x10, 0xfffffffe, 0x11cb}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x21, &(0x7f0000000000)='/proc/sys/net/\x00\x00\f\x89\xe2T\a\xcdu`\'a\xec\x97\x0f\xf0j\x00l'}, 0x30) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r6) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x401c5820, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 299.307164ms ago: executing program 8 (id=1736): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x13, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000040000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000a40)='GPL\x00') bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = socket(0x10, 0x3, 0x0) connect$netlink(r3, &(0x7f0000000280)=@proc={0x10, 0x0, 0x5}, 0xc) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000002440)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x0, {0x0, 0x0, 0x2}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x8080}, 0x0) 265.621985ms ago: executing program 8 (id=1737): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000080), &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)="ae", 0x1, r2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:', r3}) 233.437876ms ago: executing program 8 (id=1738): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xeda4, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) lseek(0xffffffffffffffff, 0x3, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x22) quotactl$Q_QUOTAOFF(0xffffffff80000300, &(0x7f00000001c0)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 214.954466ms ago: executing program 6 (id=1739): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@delqdisc={0x2c, 0x25, 0x100, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x9, 0x2}, {0xffff, 0x3}, {0x9, 0x7}}, [@TCA_RATE={0x6, 0x5, {0x72, 0x9c}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20044810) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCNXCL(r1, 0x540d) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x2, 0x8}}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200021}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0xf, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x1) memfd_create(&(0x7f00000003c0)=',{@:/*%-%h\'\x00', 0x2) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000480)=@generic={&(0x7f0000000400)='./file0\x00', r4}, 0x18) read$rfkill(r0, &(0x7f00000004c0), 0x8) r5 = add_key$user(0x0, &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="4166b84d397867a5109f18a06528495d36409644ab485feb0204e56a34d04e6b0d2e7066757e0ca0c1f5cafa3fa94f2a9b500b9867f984a51b96b543851b2f0d93ef204ddc6ca1ac44eef0a3fa8cec782a17f655634bd4d2fab077c452766968cd8317118ad20e2dc03a35b64edd324bcf2a879c5310a3aba925bf61220f89a47dfe5c0d7dd6521e2b2193f6c06bc924ff67a133824328c5e43cb79698ed0637859b14e0da9c940c94886fda5b6707a3e408eebec577b2d4c30e3a54e238caf96093d14df73fe53233032420e27decc30ba5694111", 0xd5, 0xfffffffffffffff8) r6 = add_key$fscrypt_provisioning(&(0x7f00000019c0), &(0x7f0000001a00)={'syz', 0x2}, &(0x7f0000001a40)={0x2, 0x0, @a}, 0x48, 0xfffffffffffffffb) keyctl$instantiate_iov(0x14, r5, &(0x7f0000001940)=[{&(0x7f0000000680)="3f34d4db567937eda1e9f4a4da855a1ef3506c2dd813bc27c9b8d57f77f971b9f1eb3916660b0f8ebba64c1385b69c2623018385f737e5a7d3ae1c93101209ba9aff3920b3901a738c6a3767e8f94bab1a208fc1dd6c18d1bfd4bcb89fde6d2c266790c161a2663b72191330f7bfc806c44db9272f02d7425b", 0x79}, {&(0x7f0000000700)="a126ecc72a5c68db42022d454135b6e583fc3b0ffab8afacc28574206bcebd3d26538f093c890242f05ef99f72f5f30d56ddffbcac475558f91828783d3a175bec19c18534709b1cb31db88cab0ac958b84a320b12", 0x55}, {&(0x7f0000000780)="63d2d83f", 0x4}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="33ea2aa85d0b10befa2bf9e1ce027d135039ab1b6ed80aca8cbb7a9cbfc84e13a9e2", 0x22}, {&(0x7f0000001800)="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", 0xfd}, {&(0x7f0000001900)="e5acaaf5bdb18b9bfc6b42126b2653accdbc6c69c295aba9e152cbc89bec91d5a9f3f82ef073a8d30d73b4580a1285ea3403522cf0ab34b0cda168fde5", 0x3d}], 0x7, r6) r7 = fsmount(0xffffffffffffffff, 0x1, 0x7d) msgctl$IPC_RMID(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x1d, 0x10, &(0x7f0000001ac0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1304, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@jmp={0x5, 0x0, 0x1, 0x8, 0x9, 0xfffffffffffffffc, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001b40)='GPL\x00', 0x1, 0x0, &(0x7f0000001b80), 0x40f00, 0x6, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x8, &(0x7f0000001bc0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001c00)={0x4, 0x4, 0x8}, 0x10, 0xffffffffffffffff, r4, 0x3, &(0x7f0000001c40), &(0x7f0000001c80)=[{0x2, 0x2, 0x2, 0xc}, {0x4, 0x4, 0x6}, {0x2, 0x3, 0x4, 0x3}], 0x10, 0x8000, @void, @value}, 0x94) rt_sigaction(0x23, &(0x7f0000001e40)={&(0x7f0000001d80)="c461396dad0b000000817b32fdffffffc4a12d578000000000f2d3ad000080008f691899a800000000430f38004f182e66660f3a17edfec4817e7f2867d3970e000000c481a9c45a0032", 0x80000000, &(0x7f0000001e00)="c4012dd369a20f915d007208c4e1adfad265f26ec4227930d3c423fd00553205366666450f5b53f5640f01ee66400f38db6a43", {[0x8000000000000001]}}, 0x0, 0x8, &(0x7f0000001e80)) r8 = msgget(0x0, 0x2) msgctl$MSG_STAT_ANY(r8, 0xd, &(0x7f0000001ec0)=""/254) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r3, &(0x7f0000002080)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002040)={&(0x7f0000002000)={0x1c, 0x2, 0x8, 0x201, 0x0, 0x0, {0x3, 0x0, 0x9}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x1c}}, 0x40000) keyctl$invalidate(0x15, r5) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000020c0)=0xffffffffffffffff) r9 = gettid() perf_event_open(&(0x7f0000002140)={0x0, 0x80, 0x3, 0x1, 0x8, 0xf9, 0x0, 0x1, 0x68001, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xd6a9, 0x1, @perf_bp={&(0x7f0000002100), 0xe}, 0x400, 0x80000001, 0x7fff, 0x7, 0x9, 0x5, 0x4, 0x0, 0x4, 0x0, 0x10}, r9, 0x7, r2, 0xa) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003300)={0x6, 0x7, &(0x7f00000021c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x19a31909}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}]}, &(0x7f0000002200)='GPL\x00', 0x8000, 0x1000, &(0x7f0000002240)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x25, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003240)={0x3, 0x8, 0x30d3, 0x3ab3}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000003280)=[r7, r7], &(0x7f00000032c0)=[{0x3, 0x1, 0x2, 0x4}, {0x1, 0x4, 0xd, 0x1}, {0x3, 0x2, 0x1}, {0x3, 0x5, 0xf, 0x7}], 0x10, 0x401, @void, @value}, 0x94) 213.285826ms ago: executing program 8 (id=1740): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000280), &(0x7f0000000080)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) 194.160126ms ago: executing program 8 (id=1741): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000025940000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c0002400000000000000010140001800c000100636f756e746572"], 0x118}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0, {0xb0}}, './file0\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg(r2, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20044000) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x14, r4, 0x1, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 102.541698ms ago: executing program 9 (id=1742): r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x20}, 0x18) bind$tipc(r0, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = socket$inet_sctp(0x2, 0x5, 0x84) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)='F', 0x1}], 0x1, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0xa, 0x4, 0x28, 0x200000b, r5}}], 0x20, 0x2400e044}, 0x0) 92.734878ms ago: executing program 8 (id=1743): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000020000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0x9}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000003200)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001900)={0x3, 0xc, &(0x7f00000019c0)=ANY=[@ANYBLOB="1800"/15, @ANYBLOB="2342f2e47e174df3fa9a17993400c94c872bf816daf426585d9c514b94d92c716a6580a477b3536be3acf81eee0e8626c250d4ce6def4ef369ee567eebd26b709c6a541c3c31598b0ea0c98f8502645322d9fd22fd1f195b3bcb6f71cbe0a5aed6549ea27d5cf6aa6722757f092f54f3d5c03211e45333ade2bb40d561"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c812e5d6000"}) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) ppoll(&(0x7f0000000140)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000001580)={0x38000, 0x8, 0x0, 0x61877992, 0x2, "aa32b73986bbee6bd231334cbfa0b758261a93"}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000180)={0x65f5, 0x1, 0xff}) 15.519409ms ago: executing program 9 (id=1744): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000080), &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)="ae", 0x1, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:', r4}) add_key$keyring(&(0x7f0000000300), &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, r3) 0s ago: executing program 9 (id=1745): r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x300203, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000040)=[{0x50, 0x0, 0x0, 0x806a}, {0x6, 0xfc, 0x0, 0x4}]}, 0x10) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[], 0xfdef) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000000c0)) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/pm_trace', 0x280081, 0x48) unshare(0x26000400) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)=0x0) timer_getoverrun(r4) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f00000004c0)='|', 0x1}], 0x1, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r6, 0x0, 0x6}, 0x18) kernel console output (not intermixed with test programs): 43] ksys_unshare+0x3d0/0x6d0 [ 100.277776][ T6343] ? ksys_write+0x192/0x1a0 [ 100.277862][ T6343] __x64_sys_unshare+0x1f/0x30 [ 100.277904][ T6343] x64_sys_call+0x2d4b/0x2fb0 [ 100.277944][ T6343] do_syscall_64+0xd2/0x200 [ 100.277971][ T6343] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 100.278008][ T6343] ? clear_bhb_loop+0x40/0x90 [ 100.278037][ T6343] ? clear_bhb_loop+0x40/0x90 [ 100.278068][ T6343] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.278169][ T6343] RIP: 0033:0x7fa66524e929 [ 100.278190][ T6343] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.278215][ T6343] RSP: 002b:00007fa6638b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 100.278242][ T6343] RAX: ffffffffffffffda RBX: 00007fa665475fa0 RCX: 00007fa66524e929 [ 100.278258][ T6343] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000068040200 [ 100.278287][ T6343] RBP: 00007fa6638b7090 R08: 0000000000000000 R09: 0000000000000000 [ 100.278305][ T6343] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 100.278322][ T6343] R13: 0000000000000000 R14: 00007fa665475fa0 R15: 00007ffd877e3708 [ 100.278351][ T6343] [ 100.468719][ T6354] FAULT_INJECTION: forcing a failure. [ 100.468719][ T6354] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 100.539130][ T6354] CPU: 0 UID: 0 PID: 6354 Comm: syz.7.893 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 100.539165][ T6354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 100.539182][ T6354] Call Trace: [ 100.539190][ T6354] [ 100.539199][ T6354] __dump_stack+0x1d/0x30 [ 100.539232][ T6354] dump_stack_lvl+0xe8/0x140 [ 100.539283][ T6354] dump_stack+0x15/0x1b [ 100.539306][ T6354] should_fail_ex+0x265/0x280 [ 100.539356][ T6354] should_fail_alloc_page+0xf2/0x100 [ 100.539412][ T6354] __alloc_frozen_pages_noprof+0xff/0x360 [ 100.539460][ T6354] alloc_pages_mpol+0xb3/0x250 [ 100.539502][ T6354] folio_alloc_mpol_noprof+0x39/0x80 [ 100.539547][ T6354] shmem_get_folio_gfp+0x3cf/0xd60 [ 100.539595][ T6354] shmem_fault+0xf6/0x250 [ 100.539638][ T6354] __do_fault+0xbc/0x200 [ 100.539667][ T6354] handle_mm_fault+0xd69/0x2be0 [ 100.539761][ T6354] ? __rcu_read_lock+0x37/0x50 [ 100.539797][ T6354] __get_user_pages+0x1036/0x1fb0 [ 100.539836][ T6354] faultin_page_range+0x10f/0x5b0 [ 100.539865][ T6354] madvise_do_behavior+0x120/0x1f20 [ 100.539981][ T6354] ? kstrtoull+0x111/0x140 [ 100.540018][ T6354] ? kstrtouint+0x76/0xc0 [ 100.540177][ T6354] ? 0xffffffff81000000 [ 100.540192][ T6354] ? get_pid_task+0x96/0xd0 [ 100.540214][ T6354] ? proc_fail_nth_write+0x12d/0x160 [ 100.540317][ T6354] ? down_read+0x77/0xe0 [ 100.540421][ T6354] do_madvise+0x103/0x190 [ 100.540452][ T6354] __x64_sys_madvise+0x64/0x80 [ 100.540481][ T6354] x64_sys_call+0x2455/0x2fb0 [ 100.540508][ T6354] do_syscall_64+0xd2/0x200 [ 100.540577][ T6354] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 100.540604][ T6354] ? clear_bhb_loop+0x40/0x90 [ 100.540627][ T6354] ? clear_bhb_loop+0x40/0x90 [ 100.540728][ T6354] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.540778][ T6354] RIP: 0033:0x7f127e59e929 [ 100.540792][ T6354] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.540811][ T6354] RSP: 002b:00007f127cbe6038 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 100.540831][ T6354] RAX: ffffffffffffffda RBX: 00007f127e7c6080 RCX: 00007f127e59e929 [ 100.540843][ T6354] RDX: 0000000000000017 RSI: 0000000000800000 RDI: 00002000000ec000 [ 100.540856][ T6354] RBP: 00007f127cbe6090 R08: 0000000000000000 R09: 0000000000000000 [ 100.540927][ T6354] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 100.541012][ T6354] R13: 0000000000000000 R14: 00007f127e7c6080 R15: 00007fff87f6e7c8 [ 100.541033][ T6354] [ 100.859130][ T6359] netlink: 4 bytes leftover after parsing attributes in process `syz.4.896'. [ 100.868064][ T6359] netlink: 4 bytes leftover after parsing attributes in process `syz.4.896'. [ 100.898154][ T6359] netlink: 4 bytes leftover after parsing attributes in process `syz.4.896'. [ 100.925058][ T6361] loop1: detected capacity change from 0 to 8192 [ 101.195899][ T6379] netlink: 'syz.5.902': attribute type 10 has an invalid length. [ 101.214708][ T6378] loop6: detected capacity change from 0 to 128 [ 101.221629][ T6378] vfat: Bad value for 'codepage' [ 101.248360][ T6378] loop6: detected capacity change from 0 to 1764 [ 101.261637][ T6378] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 101.288285][ T6379] team0: Port device geneve1 added [ 101.698947][ T29] kauditd_printk_skb: 238 callbacks suppressed [ 101.698961][ T29] audit: type=1326 audit(1750618840.770:5962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6394 comm="syz.5.909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34d52de929 code=0x7ffc0000 [ 101.732104][ T29] audit: type=1400 audit(1750618840.770:5963): avc: denied { create } for pid=6397 comm="syz.7.910" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 101.751656][ T29] audit: type=1400 audit(1750618840.770:5964): avc: denied { getopt } for pid=6397 comm="syz.7.910" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 101.771292][ T29] audit: type=1326 audit(1750618840.800:5965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6394 comm="syz.5.909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f34d52de929 code=0x7ffc0000 [ 101.794914][ T29] audit: type=1326 audit(1750618840.800:5966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6394 comm="syz.5.909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34d52de929 code=0x7ffc0000 [ 101.818511][ T29] audit: type=1326 audit(1750618840.800:5967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6394 comm="syz.5.909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34d52de929 code=0x7ffc0000 [ 101.842059][ T29] audit: type=1326 audit(1750618840.800:5968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6394 comm="syz.5.909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f34d52de929 code=0x7ffc0000 [ 101.865582][ T29] audit: type=1326 audit(1750618840.800:5969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6394 comm="syz.5.909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34d52de929 code=0x7ffc0000 [ 101.888928][ T29] audit: type=1326 audit(1750618840.800:5970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6394 comm="syz.5.909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34d52de929 code=0x7ffc0000 [ 101.912242][ T29] audit: type=1326 audit(1750618840.800:5971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6394 comm="syz.5.909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=59 compat=0 ip=0x7f34d52de929 code=0x7ffc0000 [ 102.005398][ T6402] bridge_slave_1: left allmulticast mode [ 102.011132][ T6402] bridge_slave_1: left promiscuous mode [ 102.016850][ T6402] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.025884][ T6402] bridge_slave_0: left allmulticast mode [ 102.031582][ T6402] bridge_slave_0: left promiscuous mode [ 102.037411][ T6402] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.058827][ T6403] loop4: detected capacity change from 0 to 512 [ 102.072627][ T6403] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 102.093818][ T6403] EXT4-fs error (device loop4): ext4_find_inline_data_nolock:169: inode #17: comm syz.4.912: inline data xattr refers to an external xattr inode [ 102.113245][ T6403] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.912: couldn't read orphan inode 17 (err -117) [ 102.125869][ T6403] EXT4-fs mount: 10 callbacks suppressed [ 102.125884][ T6403] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.147842][ T6411] program syz.6.915 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 102.147932][ T6408] loop1: detected capacity change from 0 to 1024 [ 102.165284][ T6408] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 102.208587][ T6421] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 102.217406][ T6421] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 102.254176][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.330393][ T6425] loop4: detected capacity change from 0 to 512 [ 102.337306][ T6425] ext4: Unknown parameter 'hash' [ 102.349052][ T6425] loop4: detected capacity change from 0 to 1024 [ 102.364714][ T6425] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.376999][ T6425] ext4 filesystem being mounted at /203/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.390908][ T6425] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 102.406189][ T6425] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 52 with error 28 [ 102.419259][ T6425] EXT4-fs (loop4): This should not happen!! Data will be lost [ 102.419259][ T6425] [ 102.429182][ T6425] EXT4-fs (loop4): Total free blocks count 0 [ 102.435507][ T6425] EXT4-fs (loop4): Free/Dirty block details [ 102.441588][ T6425] EXT4-fs (loop4): free_blocks=4293918720 [ 102.447526][ T6425] EXT4-fs (loop4): dirty_blocks=64 [ 102.452867][ T6425] EXT4-fs (loop4): Block reservation details [ 102.459036][ T6425] EXT4-fs (loop4): i_reserved_data_blocks=4 [ 102.479258][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.651647][ T6443] loop1: detected capacity change from 0 to 512 [ 102.658647][ T6443] EXT4-fs: Ignoring removed nomblk_io_submit option [ 102.684385][ T6443] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.697000][ T6443] ext4 filesystem being mounted at /201/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 102.917863][ T6452] netlink: 'syz.6.925': attribute type 3 has an invalid length. [ 103.005855][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.098801][ T6455] 9pnet: p9_errstr2errno: server reported unknown error 184467 [ 103.151790][ T6457] FAULT_INJECTION: forcing a failure. [ 103.151790][ T6457] name failslab, interval 1, probability 0, space 0, times 0 [ 103.164678][ T6457] CPU: 0 UID: 0 PID: 6457 Comm: syz.6.928 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 103.164712][ T6457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 103.164724][ T6457] Call Trace: [ 103.164730][ T6457] [ 103.164806][ T6457] __dump_stack+0x1d/0x30 [ 103.164838][ T6457] dump_stack_lvl+0xe8/0x140 [ 103.164894][ T6457] dump_stack+0x15/0x1b [ 103.164920][ T6457] should_fail_ex+0x265/0x280 [ 103.164955][ T6457] should_failslab+0x8c/0xb0 [ 103.164986][ T6457] __kmalloc_noprof+0xa5/0x3e0 [ 103.165115][ T6457] ? bpf_test_init+0xa9/0x160 [ 103.165155][ T6457] ? visit_groups_merge+0xf7e/0xfd0 [ 103.165241][ T6457] bpf_test_init+0xa9/0x160 [ 103.165282][ T6457] bpf_prog_test_run_xdp+0x274/0x910 [ 103.165333][ T6457] ? trace_reschedule_exit+0xd/0xc0 [ 103.165351][ T6457] ? __rcu_read_unlock+0x4f/0x70 [ 103.165378][ T6457] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 103.165442][ T6457] bpf_prog_test_run+0x22a/0x390 [ 103.165467][ T6457] __sys_bpf+0x3dc/0x790 [ 103.165508][ T6457] __x64_sys_bpf+0x41/0x50 [ 103.165618][ T6457] x64_sys_call+0x2478/0x2fb0 [ 103.165646][ T6457] do_syscall_64+0xd2/0x200 [ 103.165669][ T6457] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 103.165700][ T6457] ? clear_bhb_loop+0x40/0x90 [ 103.165772][ T6457] ? clear_bhb_loop+0x40/0x90 [ 103.165801][ T6457] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 103.165829][ T6457] RIP: 0033:0x7f8b5f66e929 [ 103.165845][ T6457] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 103.165888][ T6457] RSP: 002b:00007f8b5dcd7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 103.165926][ T6457] RAX: ffffffffffffffda RBX: 00007f8b5f895fa0 RCX: 00007f8b5f66e929 [ 103.165942][ T6457] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 103.165964][ T6457] RBP: 00007f8b5dcd7090 R08: 0000000000000000 R09: 0000000000000000 [ 103.165975][ T6457] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 103.166023][ T6457] R13: 0000000000000000 R14: 00007f8b5f895fa0 R15: 00007ffe17bdb038 [ 103.166048][ T6457] [ 103.417688][ T6462] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 103.439086][ T6462] lo speed is unknown, defaulting to 1000 [ 103.445536][ T6462] lo speed is unknown, defaulting to 1000 [ 103.637344][ T6479] __nla_validate_parse: 6 callbacks suppressed [ 103.637358][ T6479] netlink: 4 bytes leftover after parsing attributes in process `syz.6.934'. [ 103.652451][ T6479] netlink: 4 bytes leftover after parsing attributes in process `syz.6.934'. [ 103.661274][ T6479] netlink: 4 bytes leftover after parsing attributes in process `syz.6.934'. [ 103.694149][ T6481] loop5: detected capacity change from 0 to 512 [ 103.719369][ T6481] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 103.736921][ T6481] EXT4-fs (loop5): 1 truncate cleaned up [ 103.746679][ T6481] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.761758][ T6485] loop6: detected capacity change from 0 to 512 [ 103.769687][ T6485] EXT4-fs: Ignoring removed nomblk_io_submit option [ 103.794040][ T6485] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.796675][ T6497] netlink: 4 bytes leftover after parsing attributes in process `syz.7.939'. [ 103.815450][ T6497] netlink: 4 bytes leftover after parsing attributes in process `syz.7.939'. [ 103.815655][ T6485] ext4 filesystem being mounted at /39/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 103.824413][ T6497] netlink: 4 bytes leftover after parsing attributes in process `syz.7.939'. [ 103.848196][ T4795] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.881786][ T6500] loop5: detected capacity change from 0 to 128 [ 103.894305][ T6500] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 103.911572][ T5899] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.920911][ T6500] ext4 filesystem being mounted at /78/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.987605][ T4795] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 103.988904][ T6516] loop1: detected capacity change from 0 to 256 [ 104.051856][ T6526] futex_wake_op: syz.5.947 tries to shift op by -1; fix this program [ 104.091518][ T6522] tipc: Enabling of bearer rejected, already enabled [ 104.132427][ T6529] loop6: detected capacity change from 0 to 512 [ 104.145049][ T6529] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 104.168369][ T6529] EXT4-fs (loop6): 1 truncate cleaned up [ 104.175712][ T6529] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.195180][ T6529] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.226497][ T6533] lo speed is unknown, defaulting to 1000 [ 104.232650][ T6533] lo speed is unknown, defaulting to 1000 [ 104.344849][ T6551] veth0: entered promiscuous mode [ 104.359549][ T6552] netlink: 4 bytes leftover after parsing attributes in process `syz.6.958'. [ 104.502217][ T6559] @: renamed from vlan0 (while UP) [ 104.568108][ T6565] tipc: Enabling of bearer rejected, already enabled [ 104.619657][ T6572] loop6: detected capacity change from 0 to 1024 [ 104.635012][ T6572] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.655007][ T6579] loop4: detected capacity change from 0 to 512 [ 104.663011][ T6579] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 104.669595][ T6572] EXT4-fs error (device loop6): mb_free_blocks:1948: group 0, inode 15: block 433:freeing already freed block (bit 27); block bitmap corrupt. [ 104.675361][ T6579] EXT4-fs (loop4): 1 truncate cleaned up [ 104.693868][ T6579] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.708747][ T6572] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 104.721050][ T6572] EXT4-fs (loop6): This should not happen!! Data will be lost [ 104.721050][ T6572] [ 104.730754][ T6572] EXT4-fs (loop6): Total free blocks count 0 [ 104.736925][ T6572] EXT4-fs (loop6): Free/Dirty block details [ 104.742927][ T6572] EXT4-fs (loop6): free_blocks=16 [ 104.747984][ T6572] EXT4-fs (loop6): dirty_blocks=0 [ 104.753067][ T6572] EXT4-fs (loop6): Block reservation details [ 104.759266][ T6572] EXT4-fs (loop6): i_reserved_data_blocks=0 [ 104.808372][ T5899] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.826762][ T6583] netlink: 8 bytes leftover after parsing attributes in process `syz.6.970'. [ 104.835744][ T6583] netlink: 8 bytes leftover after parsing attributes in process `syz.6.970'. [ 104.857549][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.892927][ T6587] netlink: 20 bytes leftover after parsing attributes in process `syz.4.972'. [ 105.024066][ T6600] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 105.032315][ T6600] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 105.082383][ T6595] loop6: detected capacity change from 0 to 512 [ 105.114256][ T6595] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.127498][ T6595] ext4 filesystem being mounted at /bus supports timestamps until 2038-01-19 (0x7fffffff) [ 105.138571][ T6595] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.261117][ T6610] loop4: detected capacity change from 0 to 8192 [ 105.491241][ T6620] lo speed is unknown, defaulting to 1000 [ 105.498796][ T6620] lo speed is unknown, defaulting to 1000 [ 105.586696][ T6618] FAULT_INJECTION: forcing a failure. [ 105.586696][ T6618] name failslab, interval 1, probability 0, space 0, times 0 [ 105.599531][ T6618] CPU: 1 UID: 0 PID: 6618 Comm: syz.5.983 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 105.599566][ T6618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 105.599620][ T6618] Call Trace: [ 105.599626][ T6618] [ 105.599632][ T6618] __dump_stack+0x1d/0x30 [ 105.599658][ T6618] dump_stack_lvl+0xe8/0x140 [ 105.599684][ T6618] dump_stack+0x15/0x1b [ 105.599706][ T6618] should_fail_ex+0x265/0x280 [ 105.599742][ T6618] should_failslab+0x8c/0xb0 [ 105.599842][ T6618] __kmalloc_noprof+0xa5/0x3e0 [ 105.599865][ T6626] FAULT_INJECTION: forcing a failure. [ 105.599865][ T6626] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 105.599878][ T6618] ? process_vm_rw+0x27c/0x950 [ 105.599914][ T6618] ? iovec_from_user+0x179/0x210 [ 105.599941][ T6618] process_vm_rw+0x27c/0x950 [ 105.599975][ T6618] ? _parse_integer+0x27/0x40 [ 105.600039][ T6618] ? kstrtoull+0x111/0x140 [ 105.600101][ T6618] ? __bpf_trace_sys_enter+0x10/0x30 [ 105.600137][ T6618] __x64_sys_process_vm_writev+0x78/0x90 [ 105.600181][ T6618] x64_sys_call+0xe80/0x2fb0 [ 105.600259][ T6618] do_syscall_64+0xd2/0x200 [ 105.600284][ T6618] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 105.600321][ T6618] ? clear_bhb_loop+0x40/0x90 [ 105.600366][ T6618] ? clear_bhb_loop+0x40/0x90 [ 105.600396][ T6618] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 105.600426][ T6618] RIP: 0033:0x7f34d52de929 [ 105.600525][ T6618] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 105.600577][ T6618] RSP: 002b:00007f34d3947038 EFLAGS: 00000246 ORIG_RAX: 0000000000000137 [ 105.600604][ T6618] RAX: ffffffffffffffda RBX: 00007f34d5505fa0 RCX: 00007f34d52de929 [ 105.600645][ T6618] RDX: 0000000000000001 RSI: 0000200000000000 RDI: 00000000000000d8 [ 105.600662][ T6618] RBP: 00007f34d3947090 R08: 000000000000023a R09: 0000000000000000 [ 105.600680][ T6618] R10: 0000200000121000 R11: 0000000000000246 R12: 0000000000000001 [ 105.600697][ T6618] R13: 0000000000000000 R14: 00007f34d5505fa0 R15: 00007ffd952dbfc8 [ 105.600761][ T6618] [ 105.812840][ T6626] CPU: 0 UID: 0 PID: 6626 Comm: syz.7.986 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 105.812955][ T6626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 105.812990][ T6626] Call Trace: [ 105.812998][ T6626] [ 105.813008][ T6626] __dump_stack+0x1d/0x30 [ 105.813049][ T6626] dump_stack_lvl+0xe8/0x140 [ 105.813076][ T6626] dump_stack+0x15/0x1b [ 105.813101][ T6626] should_fail_ex+0x265/0x280 [ 105.813146][ T6626] should_fail+0xb/0x20 [ 105.813186][ T6626] should_fail_usercopy+0x1a/0x20 [ 105.813293][ T6626] _copy_from_user+0x1c/0xb0 [ 105.813324][ T6626] ____sys_sendmsg+0x1c5/0x4e0 [ 105.813379][ T6626] ___sys_sendmsg+0x17b/0x1d0 [ 105.813469][ T6626] __x64_sys_sendmsg+0xd4/0x160 [ 105.813600][ T6626] x64_sys_call+0x2999/0x2fb0 [ 105.813631][ T6626] do_syscall_64+0xd2/0x200 [ 105.813657][ T6626] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 105.813692][ T6626] ? clear_bhb_loop+0x40/0x90 [ 105.813815][ T6626] ? clear_bhb_loop+0x40/0x90 [ 105.813842][ T6626] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 105.813868][ T6626] RIP: 0033:0x7f127e59e929 [ 105.813888][ T6626] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 105.813919][ T6626] RSP: 002b:00007f127cc07038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 105.813941][ T6626] RAX: ffffffffffffffda RBX: 00007f127e7c5fa0 RCX: 00007f127e59e929 [ 105.813958][ T6626] RDX: 0000000000000000 RSI: 0000200000000300 RDI: 0000000000000006 [ 105.813974][ T6626] RBP: 00007f127cc07090 R08: 0000000000000000 R09: 0000000000000000 [ 105.814021][ T6626] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 105.814035][ T6626] R13: 0000000000000000 R14: 00007f127e7c5fa0 R15: 00007fff87f6e7c8 [ 105.814059][ T6626] [ 106.050446][ T6644] loop1: detected capacity change from 0 to 256 [ 106.063923][ T6644] FAT-fs (loop1): Directory bread(block 1285) failed [ 106.071554][ T6644] FAT-fs (loop1): Directory bread(block 1285) failed [ 106.090385][ T6644] FAT-fs (loop1): FAT read failed (blocknr 1281) [ 106.098452][ T6639] FAULT_INJECTION: forcing a failure. [ 106.098452][ T6639] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 106.111596][ T6639] CPU: 1 UID: 0 PID: 6639 Comm: syz.6.990 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 106.111625][ T6639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 106.111638][ T6639] Call Trace: [ 106.111644][ T6639] [ 106.111719][ T6639] __dump_stack+0x1d/0x30 [ 106.111746][ T6639] dump_stack_lvl+0xe8/0x140 [ 106.111766][ T6639] dump_stack+0x15/0x1b [ 106.111782][ T6639] should_fail_ex+0x265/0x280 [ 106.111851][ T6639] should_fail+0xb/0x20 [ 106.111879][ T6639] should_fail_usercopy+0x1a/0x20 [ 106.111912][ T6639] _copy_to_user+0x20/0xa0 [ 106.111942][ T6639] simple_read_from_buffer+0xb5/0x130 [ 106.112105][ T6639] proc_fail_nth_read+0x100/0x140 [ 106.112131][ T6639] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 106.112177][ T6639] vfs_read+0x1a0/0x6f0 [ 106.112218][ T6639] ? __rcu_read_unlock+0x4f/0x70 [ 106.112287][ T6639] ? __fget_files+0x184/0x1c0 [ 106.112313][ T6639] ksys_read+0xda/0x1a0 [ 106.112353][ T6639] __x64_sys_read+0x40/0x50 [ 106.112399][ T6639] x64_sys_call+0x2d77/0x2fb0 [ 106.112422][ T6639] do_syscall_64+0xd2/0x200 [ 106.112439][ T6639] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 106.112508][ T6639] ? clear_bhb_loop+0x40/0x90 [ 106.112530][ T6639] ? clear_bhb_loop+0x40/0x90 [ 106.112555][ T6639] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 106.112583][ T6639] RIP: 0033:0x7f8b5f66d33c [ 106.112621][ T6639] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 106.112642][ T6639] RSP: 002b:00007f8b5dcd7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 106.112662][ T6639] RAX: ffffffffffffffda RBX: 00007f8b5f895fa0 RCX: 00007f8b5f66d33c [ 106.112740][ T6639] RDX: 000000000000000f RSI: 00007f8b5dcd70a0 RDI: 0000000000000008 [ 106.112752][ T6639] RBP: 00007f8b5dcd7090 R08: 0000000000000000 R09: 0000000000000000 [ 106.112764][ T6639] R10: 0000000040000100 R11: 0000000000000246 R12: 0000000000000001 [ 106.112776][ T6639] R13: 0000000000000000 R14: 00007f8b5f895fa0 R15: 00007ffe17bdb038 [ 106.112794][ T6639] [ 106.377537][ T6661] lo speed is unknown, defaulting to 1000 [ 106.383944][ T6661] lo speed is unknown, defaulting to 1000 [ 106.410853][ T6665] loop1: detected capacity change from 0 to 512 [ 106.420332][ T6665] EXT4-fs: Ignoring removed nomblk_io_submit option [ 106.434032][ T6668] loop4: detected capacity change from 0 to 512 [ 106.440730][ T6668] EXT4-fs: Ignoring removed nomblk_io_submit option [ 106.460309][ T6665] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.473597][ T6665] ext4 filesystem being mounted at /214/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 106.485766][ T6668] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.499171][ T6668] ext4 filesystem being mounted at /218/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 106.510110][ T6678] netlink: 'syz.7.1003': attribute type 1 has an invalid length. [ 106.536285][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.561397][ T6680] bond_slave_1: mtu less than device minimum [ 106.591395][ T6682] loop1: detected capacity change from 0 to 512 [ 106.599962][ T6682] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 106.620734][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.710095][ T6693] loop4: detected capacity change from 0 to 2048 [ 106.748684][ T6700] loop1: detected capacity change from 0 to 512 [ 106.755422][ T6700] EXT4-fs: Ignoring removed nomblk_io_submit option [ 106.764021][ T29] kauditd_printk_skb: 495 callbacks suppressed [ 106.764066][ T29] audit: type=1326 audit(1750618845.840:6465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6702 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa66524e929 code=0x7ffc0000 [ 106.774474][ T6700] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.793791][ T29] audit: type=1326 audit(1750618845.840:6466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6702 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa66524e929 code=0x7ffc0000 [ 106.806379][ T6700] ext4 filesystem being mounted at /221/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 106.829706][ T29] audit: type=1326 audit(1750618845.840:6467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6702 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa66524e929 code=0x7ffc0000 [ 106.871482][ T29] audit: type=1326 audit(1750618845.840:6468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6702 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=303 compat=0 ip=0x7fa66524e929 code=0x7ffc0000 [ 106.895202][ T29] audit: type=1326 audit(1750618845.840:6469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6702 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa66524e929 code=0x7ffc0000 [ 106.918986][ T29] audit: type=1326 audit(1750618845.840:6470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6702 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa66524e929 code=0x7ffc0000 [ 106.942547][ T29] audit: type=1326 audit(1750618845.840:6471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6702 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa66524e929 code=0x7ffc0000 [ 106.965983][ T29] audit: type=1326 audit(1750618845.840:6472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6702 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7fa66524e929 code=0x7ffc0000 [ 106.989594][ T29] audit: type=1326 audit(1750618845.840:6473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6702 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa66524e929 code=0x7ffc0000 [ 107.013192][ T29] audit: type=1326 audit(1750618845.840:6474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6702 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7fa66524e929 code=0x7ffc0000 [ 107.060717][ T3444] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.095603][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.126072][ T3444] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.176199][ T3444] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.193382][ T6714] FAULT_INJECTION: forcing a failure. [ 107.193382][ T6714] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 107.206627][ T6714] CPU: 0 UID: 0 PID: 6714 Comm: syz.5.1020 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 107.206708][ T6714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 107.206721][ T6714] Call Trace: [ 107.206728][ T6714] [ 107.206736][ T6714] __dump_stack+0x1d/0x30 [ 107.206760][ T6714] dump_stack_lvl+0xe8/0x140 [ 107.206820][ T6714] dump_stack+0x15/0x1b [ 107.206901][ T6714] should_fail_ex+0x265/0x280 [ 107.206940][ T6714] should_fail+0xb/0x20 [ 107.206973][ T6714] should_fail_usercopy+0x1a/0x20 [ 107.207011][ T6714] _copy_from_user+0x1c/0xb0 [ 107.207036][ T6714] dev_ethtool+0x52/0x1650 [ 107.207092][ T6714] dev_ioctl+0x2e0/0x960 [ 107.207114][ T6714] sock_do_ioctl+0x197/0x220 [ 107.207141][ T6714] sock_ioctl+0x41b/0x610 [ 107.207165][ T6714] ? __pfx_sock_ioctl+0x10/0x10 [ 107.207189][ T6714] __se_sys_ioctl+0xce/0x140 [ 107.207285][ T6714] __x64_sys_ioctl+0x43/0x50 [ 107.207317][ T6714] x64_sys_call+0x19a8/0x2fb0 [ 107.207341][ T6714] do_syscall_64+0xd2/0x200 [ 107.207366][ T6714] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 107.207395][ T6714] ? clear_bhb_loop+0x40/0x90 [ 107.207418][ T6714] ? clear_bhb_loop+0x40/0x90 [ 107.207504][ T6714] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 107.207529][ T6714] RIP: 0033:0x7f34d52de929 [ 107.207545][ T6714] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 107.207597][ T6714] RSP: 002b:00007f34d3947038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 107.207673][ T6714] RAX: ffffffffffffffda RBX: 00007f34d5505fa0 RCX: 00007f34d52de929 [ 107.207686][ T6714] RDX: 0000200000000340 RSI: 0000000000008946 RDI: 0000000000000003 [ 107.207699][ T6714] RBP: 00007f34d3947090 R08: 0000000000000000 R09: 0000000000000000 [ 107.207756][ T6714] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 107.207769][ T6714] R13: 0000000000000000 R14: 00007f34d5505fa0 R15: 00007ffd952dbfc8 [ 107.207789][ T6714] [ 107.443702][ T3444] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.551498][ T3444] bridge_slave_1: left allmulticast mode [ 107.557308][ T3444] bridge_slave_1: left promiscuous mode [ 107.563117][ T3444] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.615250][ T3444] bridge_slave_0: left allmulticast mode [ 107.621108][ T3444] bridge_slave_0: left promiscuous mode [ 107.627371][ T3444] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.669647][ T6745] loop6: detected capacity change from 0 to 512 [ 107.704381][ T6745] EXT4-fs: Ignoring removed nomblk_io_submit option [ 107.742015][ T6745] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.764909][ T6745] ext4 filesystem being mounted at /61/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 107.808563][ T6753] loop5: detected capacity change from 0 to 512 [ 107.815533][ T6753] EXT4-fs: Ignoring removed nomblk_io_submit option [ 107.830400][ T3444] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 107.847510][ T6753] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.872448][ T3444] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 107.882815][ T6753] ext4 filesystem being mounted at /93/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 107.898438][ T3444] bond0 (unregistering): Released all slaves [ 107.907553][ T5899] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.927380][ T6720] lo speed is unknown, defaulting to 1000 [ 107.950435][ T6720] lo speed is unknown, defaulting to 1000 [ 107.982682][ T4795] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.995816][ T3444] hsr_slave_0: left promiscuous mode [ 108.005550][ T3444] hsr_slave_1: left promiscuous mode [ 108.013914][ T3444] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 108.021374][ T3444] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 108.031262][ T3444] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 108.038795][ T3444] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 108.064272][ T3444] veth1_macvtap: left promiscuous mode [ 108.070348][ T3444] veth0_macvtap: left promiscuous mode [ 108.079651][ T3444] veth1_vlan: left promiscuous mode [ 108.096158][ T3444] veth0_vlan: left promiscuous mode [ 108.131763][ T6768] FAULT_INJECTION: forcing a failure. [ 108.131763][ T6768] name failslab, interval 1, probability 0, space 0, times 0 [ 108.144513][ T6768] CPU: 1 UID: 0 PID: 6768 Comm: syz.6.1035 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 108.144549][ T6768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 108.144564][ T6768] Call Trace: [ 108.144571][ T6768] [ 108.144581][ T6768] __dump_stack+0x1d/0x30 [ 108.144603][ T6768] dump_stack_lvl+0xe8/0x140 [ 108.144687][ T6768] dump_stack+0x15/0x1b [ 108.144704][ T6768] should_fail_ex+0x265/0x280 [ 108.144748][ T6768] should_failslab+0x8c/0xb0 [ 108.144815][ T6768] kmem_cache_alloc_noprof+0x50/0x310 [ 108.144846][ T6768] ? audit_log_start+0x365/0x6c0 [ 108.144927][ T6768] audit_log_start+0x365/0x6c0 [ 108.144964][ T6768] ? should_fail_ex+0xdb/0x280 [ 108.144997][ T6768] audit_seccomp+0x48/0x100 [ 108.145030][ T6768] ? __seccomp_filter+0x68c/0x10d0 [ 108.145053][ T6768] __seccomp_filter+0x69d/0x10d0 [ 108.145079][ T6768] ? mas_find+0x27d/0x610 [ 108.145099][ T6768] ? up_write+0x18/0x60 [ 108.145144][ T6768] ? __se_sys_set_mempolicy_home_node+0x453/0x530 [ 108.145211][ T6768] __secure_computing+0x82/0x150 [ 108.145308][ T6768] syscall_trace_enter+0xcf/0x1e0 [ 108.145340][ T6768] do_syscall_64+0xac/0x200 [ 108.145363][ T6768] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 108.145452][ T6768] ? clear_bhb_loop+0x40/0x90 [ 108.145479][ T6768] ? clear_bhb_loop+0x40/0x90 [ 108.145505][ T6768] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.145532][ T6768] RIP: 0033:0x7f8b5f66d33c [ 108.145631][ T6768] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 108.145649][ T6768] RSP: 002b:00007f8b5dcd7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 108.145709][ T6768] RAX: ffffffffffffffda RBX: 00007f8b5f895fa0 RCX: 00007f8b5f66d33c [ 108.145799][ T6768] RDX: 000000000000000f RSI: 00007f8b5dcd70a0 RDI: 0000000000000003 [ 108.145811][ T6768] RBP: 00007f8b5dcd7090 R08: 0000000000000000 R09: 0000000000000000 [ 108.145827][ T6768] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 108.145907][ T6768] R13: 0000000000000000 R14: 00007f8b5f895fa0 R15: 00007ffe17bdb038 [ 108.145925][ T6768] [ 108.410336][ T3444] team0 (unregistering): Port device team_slave_1 removed [ 108.421625][ T3444] team0 (unregistering): Port device team_slave_0 removed [ 108.496407][ T6774] loop6: detected capacity change from 0 to 512 [ 108.516185][ T6774] EXT4-fs error (device loop6): ext4_orphan_get:1393: inode #15: comm syz.6.1037: casefold flag without casefold feature [ 108.536523][ T6774] EXT4-fs error (device loop6): ext4_orphan_get:1398: comm syz.6.1037: couldn't read orphan inode 15 (err -117) [ 108.550015][ T6774] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.577310][ T6720] chnl_net:caif_netlink_parms(): no params data found [ 108.612903][ T6703] syz.4.1015 (6703) used greatest stack depth: 6712 bytes left [ 108.623321][ T6781] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 108.630776][ T6781] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 108.638677][ T6781] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 108.646141][ T6781] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 108.657586][ T6720] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.664744][ T6720] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.672198][ T6720] bridge_slave_0: entered allmulticast mode [ 108.679653][ T6720] bridge_slave_0: entered promiscuous mode [ 108.686495][ T6720] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.693916][ T6720] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.701292][ T6720] bridge_slave_1: entered allmulticast mode [ 108.707883][ T6720] bridge_slave_1: entered promiscuous mode [ 108.730691][ T6720] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.741646][ T6720] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.762233][ T6720] team0: Port device team_slave_0 added [ 108.769306][ T6720] team0: Port device team_slave_1 added [ 108.787561][ T5899] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.787702][ T6720] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.803856][ T6720] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.829930][ T6720] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.842319][ T6720] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.849325][ T6720] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.875396][ T6720] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.932593][ T6720] hsr_slave_0: entered promiscuous mode [ 108.938873][ T6720] hsr_slave_1: entered promiscuous mode [ 108.979636][ T6803] __nla_validate_parse: 6 callbacks suppressed [ 108.979663][ T6803] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1045'. [ 108.995197][ T6803] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1045'. [ 109.006154][ T6803] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1045'. [ 109.021627][ T6808] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.1044'. [ 109.031795][ T6808] netlink: zone id is out of range [ 109.037211][ T6808] netlink: zone id is out of range [ 109.042746][ T6808] netlink: zone id is out of range [ 109.053147][ T6808] netlink: zone id is out of range [ 109.058308][ T6808] netlink: zone id is out of range [ 109.063546][ T6808] netlink: zone id is out of range [ 109.080683][ T6808] netlink: zone id is out of range [ 109.107473][ T6811] loop6: detected capacity change from 0 to 512 [ 109.113485][ T6808] netlink: zone id is out of range [ 109.118965][ T6808] netlink: zone id is out of range [ 109.120635][ T6811] ext4: Unknown parameter 'permit_directio' [ 109.152098][ T6811] loop6: detected capacity change from 0 to 512 [ 109.158831][ T6811] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 109.169989][ T6811] netlink: 'syz.6.1047': attribute type 10 has an invalid length. [ 109.177995][ T6811] netlink: 40 bytes leftover after parsing attributes in process `syz.6.1047'. [ 109.187721][ T6808] SELinux: Context system_u:object_r:net_conf_t:s0 is not valid (left unmapped). [ 109.204669][ T6818] FAULT_INJECTION: forcing a failure. [ 109.204669][ T6818] name failslab, interval 1, probability 0, space 0, times 0 [ 109.217684][ T6818] CPU: 1 UID: 0 PID: 6818 Comm: syz.5.1050 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 109.217721][ T6818] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 109.217734][ T6818] Call Trace: [ 109.217741][ T6818] [ 109.217750][ T6818] __dump_stack+0x1d/0x30 [ 109.217824][ T6818] dump_stack_lvl+0xe8/0x140 [ 109.217850][ T6818] dump_stack+0x15/0x1b [ 109.217923][ T6818] should_fail_ex+0x265/0x280 [ 109.217965][ T6818] ? alloc_netdev_mqs+0x86a/0xab0 [ 109.218008][ T6818] should_failslab+0x8c/0xb0 [ 109.218039][ T6818] __kmalloc_cache_noprof+0x4c/0x320 [ 109.218103][ T6818] alloc_netdev_mqs+0x86a/0xab0 [ 109.218149][ T6818] ppp_ioctl+0x4d5/0x11c0 [ 109.218226][ T6818] ? __fget_files+0x184/0x1c0 [ 109.218252][ T6818] ? __pfx_ppp_ioctl+0x10/0x10 [ 109.218282][ T6818] __se_sys_ioctl+0xce/0x140 [ 109.218373][ T6818] __x64_sys_ioctl+0x43/0x50 [ 109.218414][ T6818] x64_sys_call+0x19a8/0x2fb0 [ 109.218436][ T6818] do_syscall_64+0xd2/0x200 [ 109.218455][ T6818] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 109.218505][ T6818] ? clear_bhb_loop+0x40/0x90 [ 109.218532][ T6818] ? clear_bhb_loop+0x40/0x90 [ 109.218568][ T6818] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.218594][ T6818] RIP: 0033:0x7f34d52de929 [ 109.218689][ T6818] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.218711][ T6818] RSP: 002b:00007f34d3947038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 109.218734][ T6818] RAX: ffffffffffffffda RBX: 00007f34d5505fa0 RCX: 00007f34d52de929 [ 109.218750][ T6818] RDX: 000000110e22fff6 RSI: 00000000c004743e RDI: 0000000000000005 [ 109.218766][ T6818] RBP: 00007f34d3947090 R08: 0000000000000000 R09: 0000000000000000 [ 109.218778][ T6818] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 109.218788][ T6818] R13: 0000000000000000 R14: 00007f34d5505fa0 R15: 00007ffd952dbfc8 [ 109.218825][ T6818] [ 109.223771][ T6811] team0: Port device geneve1 added [ 109.439861][ T6720] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 109.454199][ T6720] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 109.465980][ T6720] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 109.476853][ T6720] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 109.488554][ T6826] FAULT_INJECTION: forcing a failure. [ 109.488554][ T6826] name failslab, interval 1, probability 0, space 0, times 0 [ 109.501391][ T6826] CPU: 0 UID: 0 PID: 6826 Comm: syz.4.1052 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 109.501521][ T6826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 109.501536][ T6826] Call Trace: [ 109.501542][ T6826] [ 109.501550][ T6826] __dump_stack+0x1d/0x30 [ 109.501576][ T6826] dump_stack_lvl+0xe8/0x140 [ 109.501601][ T6826] dump_stack+0x15/0x1b [ 109.501650][ T6826] should_fail_ex+0x265/0x280 [ 109.501706][ T6826] ? __request_module+0x1c4/0x3e0 [ 109.501736][ T6826] should_failslab+0x8c/0xb0 [ 109.501761][ T6826] ? crypto_alg_mod_lookup+0xa1/0x490 [ 109.501791][ T6826] __kmalloc_cache_noprof+0x4c/0x320 [ 109.501870][ T6826] ? crypto_alg_mod_lookup+0xa1/0x490 [ 109.501930][ T6826] __request_module+0x1c4/0x3e0 [ 109.501965][ T6826] ? crypto_alg_lookup+0x310/0x360 [ 109.501998][ T6826] crypto_alg_mod_lookup+0xa1/0x490 [ 109.502066][ T6826] crypto_find_alg+0x61/0x70 [ 109.502097][ T6826] crypto_type_has_alg+0x28/0x60 [ 109.502136][ T6826] crypto_has_ahash+0x27/0x40 [ 109.502215][ T6826] xfrm_aalg_get_byid+0x254/0x2b0 [ 109.502242][ T6826] pfkey_add+0x7b6/0x12e0 [ 109.502289][ T6826] pfkey_sendmsg+0x715/0x900 [ 109.502330][ T6826] ? __pfx_pfkey_sendmsg+0x10/0x10 [ 109.502435][ T6826] __sock_sendmsg+0x142/0x180 [ 109.502462][ T6826] ____sys_sendmsg+0x31e/0x4e0 [ 109.502536][ T6826] ___sys_sendmsg+0x17b/0x1d0 [ 109.502594][ T6826] __x64_sys_sendmsg+0xd4/0x160 [ 109.502661][ T6826] x64_sys_call+0x2999/0x2fb0 [ 109.502683][ T6826] do_syscall_64+0xd2/0x200 [ 109.502736][ T6826] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 109.502764][ T6826] ? clear_bhb_loop+0x40/0x90 [ 109.502786][ T6826] ? clear_bhb_loop+0x40/0x90 [ 109.502865][ T6826] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.502886][ T6826] RIP: 0033:0x7fa66524e929 [ 109.502900][ T6826] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.502964][ T6826] RSP: 002b:00007fa6638b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 109.502984][ T6826] RAX: ffffffffffffffda RBX: 00007fa665475fa0 RCX: 00007fa66524e929 [ 109.502996][ T6826] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000003 [ 109.503043][ T6826] RBP: 00007fa6638b7090 R08: 0000000000000000 R09: 0000000000000000 [ 109.503101][ T6826] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 109.503116][ T6826] R13: 0000000000000000 R14: 00007fa665475fa0 R15: 00007ffd877e3708 [ 109.503139][ T6826] [ 109.808532][ T6720] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.819147][ T6841] netlink: 'syz.4.1057': attribute type 1 has an invalid length. [ 109.822207][ T6720] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.835330][ T6841] FAULT_INJECTION: forcing a failure. [ 109.835330][ T6841] name failslab, interval 1, probability 0, space 0, times 0 [ 109.848220][ T6841] CPU: 1 UID: 0 PID: 6841 Comm: syz.4.1057 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 109.848255][ T6841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 109.848269][ T6841] Call Trace: [ 109.848277][ T6841] [ 109.848286][ T6841] __dump_stack+0x1d/0x30 [ 109.848354][ T6841] dump_stack_lvl+0xe8/0x140 [ 109.848378][ T6841] dump_stack+0x15/0x1b [ 109.848439][ T6841] should_fail_ex+0x265/0x280 [ 109.848478][ T6841] should_failslab+0x8c/0xb0 [ 109.848515][ T6841] kmem_cache_alloc_node_noprof+0x57/0x320 [ 109.848551][ T6841] ? __alloc_skb+0x101/0x320 [ 109.848585][ T6841] __alloc_skb+0x101/0x320 [ 109.848660][ T6841] netlink_ack+0xfd/0x500 [ 109.848700][ T6841] ? __pfx_cgroupstats_user_cmd+0x10/0x10 [ 109.848737][ T6841] netlink_rcv_skb+0x192/0x220 [ 109.848824][ T6841] ? __pfx_genl_rcv_msg+0x10/0x10 [ 109.848860][ T6841] genl_rcv+0x28/0x40 [ 109.848931][ T6841] netlink_unicast+0x59e/0x670 [ 109.848965][ T6841] netlink_sendmsg+0x58b/0x6b0 [ 109.849033][ T6841] ? __pfx_netlink_sendmsg+0x10/0x10 [ 109.849098][ T6841] __sock_sendmsg+0x142/0x180 [ 109.849168][ T6841] ____sys_sendmsg+0x31e/0x4e0 [ 109.849287][ T6841] ___sys_sendmsg+0x17b/0x1d0 [ 109.849347][ T6841] __x64_sys_sendmsg+0xd4/0x160 [ 109.849387][ T6841] x64_sys_call+0x2999/0x2fb0 [ 109.849410][ T6841] do_syscall_64+0xd2/0x200 [ 109.849428][ T6841] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 109.849457][ T6841] ? clear_bhb_loop+0x40/0x90 [ 109.849513][ T6841] ? clear_bhb_loop+0x40/0x90 [ 109.849602][ T6841] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.849623][ T6841] RIP: 0033:0x7fa66524e929 [ 109.849639][ T6841] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.849658][ T6841] RSP: 002b:00007fa6638b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 109.849678][ T6841] RAX: ffffffffffffffda RBX: 00007fa665475fa0 RCX: 00007fa66524e929 [ 109.849752][ T6841] RDX: 000000000000c000 RSI: 0000200000000080 RDI: 0000000000000006 [ 109.849777][ T6841] RBP: 00007fa6638b7090 R08: 0000000000000000 R09: 0000000000000000 [ 109.849790][ T6841] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 109.849802][ T6841] R13: 0000000000000000 R14: 00007fa665475fa0 R15: 00007ffd877e3708 [ 109.849822][ T6841] [ 109.853420][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.087930][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.108481][ T6720] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 110.118917][ T6720] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 110.154903][ T59] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.162069][ T59] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.234882][ T6720] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.246751][ T6864] loop5: detected capacity change from 0 to 512 [ 110.275156][ T6864] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 110.290171][ T6864] EXT4-fs (loop5): 1 truncate cleaned up [ 110.297079][ T6864] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.445304][ T4795] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.570706][ T6881] loop6: detected capacity change from 0 to 512 [ 110.589241][ T6881] EXT4-fs: Ignoring removed nomblk_io_submit option [ 110.632496][ T6881] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.674551][ T6881] ext4 filesystem being mounted at /73/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 110.737439][ T6720] veth0_vlan: entered promiscuous mode [ 110.747482][ T6720] veth1_vlan: entered promiscuous mode [ 110.754219][ T5899] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.766281][ T6720] veth0_macvtap: entered promiscuous mode [ 110.774143][ T6720] veth1_macvtap: entered promiscuous mode [ 110.816403][ T6893] xt_TPROXY: Can be used only with -p tcp or -p udp [ 110.850073][ T6720] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.865157][ T6897] tipc: Enabling of bearer rejected, already enabled [ 110.881985][ T6720] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.901402][ T6902] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1072'. [ 110.913644][ T6720] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.922657][ T6720] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.931436][ T6720] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.940248][ T6720] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.013283][ T6910] netlink: 96 bytes leftover after parsing attributes in process `syz.4.1072'. [ 111.031757][ T6909] netlink: 'syz.8.1018': attribute type 5 has an invalid length. [ 111.067842][ T6907] lo speed is unknown, defaulting to 1000 [ 111.074738][ T6907] lo speed is unknown, defaulting to 1000 [ 111.104462][ T6916] netlink: 16402 bytes leftover after parsing attributes in process `syz.8.1076'. [ 111.158986][ T6919] lo speed is unknown, defaulting to 1000 [ 111.166269][ T6919] lo speed is unknown, defaulting to 1000 [ 111.235789][ T6929] netlink: 48 bytes leftover after parsing attributes in process `syz.1.1081'. [ 111.324785][ T6936] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 111.324785][ T6936] The task syz.1.1081 (6936) triggered the difference, watch for misbehavior. [ 111.388550][ T6940] tipc: Enabling of bearer rejected, already enabled [ 111.807406][ T6946] loop4: detected capacity change from 0 to 512 [ 111.815090][ T6946] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 111.836438][ T6946] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.843224][ T6950] loop6: detected capacity change from 0 to 1024 [ 111.859142][ T6946] ext4 filesystem being mounted at /234/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 111.869806][ T6950] EXT4-fs: Ignoring removed bh option [ 111.896088][ T6950] EXT4-fs: inline encryption not supported [ 111.904922][ T3313] EXT4-fs error (device loop4): ext4_lookup:1787: inode #12: comm syz-executor: iget: bad i_size value: 2533274857506816 [ 111.919153][ T3313] EXT4-fs error (device loop4): ext4_lookup:1787: inode #12: comm syz-executor: iget: bad i_size value: 2533274857506816 [ 111.932127][ T6950] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 111.953166][ T6950] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 111.962263][ T6950] EXT4-fs error (device loop6): ext4_map_blocks:780: inode #3: block 2: comm syz.6.1087: lblock 2 mapped to illegal pblock 2 (length 1) [ 111.980591][ T6953] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.990813][ T6950] __quota_error: 258 callbacks suppressed [ 111.990832][ T6950] Quota error (device loop6): qtree_write_dquot: dquota write failed [ 112.010212][ T6950] EXT4-fs error (device loop6): ext4_map_blocks:780: inode #3: block 48: comm syz.6.1087: lblock 0 mapped to illegal pblock 48 (length 1) [ 112.025623][ T6950] Quota error (device loop6): v2_write_file_info: Can't write info structure [ 112.034458][ T6950] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.1087: Failed to acquire dquot type 0 [ 112.047207][ T6950] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 112.119823][ T6950] EXT4-fs error (device loop6): ext4_evict_inode:254: inode #11: comm syz.6.1087: mark_inode_dirty error [ 112.142674][ T6950] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 112.167081][ T6950] EXT4-fs (loop6): 1 orphan inode deleted [ 112.186555][ T37] EXT4-fs error (device loop6): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 112.204563][ T6950] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.236232][ T6960] loop5: detected capacity change from 0 to 1024 [ 112.243652][ T37] Quota error (device loop6): remove_tree: Can't read quota data block 1 [ 112.252138][ T37] EXT4-fs error (device loop6): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 0 [ 112.262957][ T6960] EXT4-fs: Ignoring removed bh option [ 112.269053][ T6960] EXT4-fs: inline encryption not supported [ 112.291888][ T6960] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 112.305838][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 112.316210][ T6960] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 112.325404][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 112.333528][ T5899] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.343262][ T31] bond0 (unregistering): Released all slaves [ 112.348055][ T5899] EXT4-fs error (device loop6): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 112.366864][ T5899] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 112.373728][ T6960] EXT4-fs error (device loop5): ext4_map_blocks:780: inode #3: block 2: comm syz.5.1092: lblock 2 mapped to illegal pblock 2 (length 1) [ 112.390446][ T5899] EXT4-fs error (device loop6): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 112.406964][ T31] tipc: Disabling bearer [ 112.406990][ T31] tipc: Left network mode [ 112.416597][ T6960] Quota error (device loop5): qtree_write_dquot: dquota write failed [ 112.416688][ T6960] EXT4-fs error (device loop5): ext4_map_blocks:780: inode #3: block 48: comm syz.5.1092: lblock 0 mapped to illegal pblock 48 (length 1) [ 112.416801][ T6960] Quota error (device loop5): v2_write_file_info: Can't write info structure [ 112.416817][ T6960] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.1092: Failed to acquire dquot type 0 [ 112.416927][ T6960] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 112.416994][ T6960] EXT4-fs error (device loop5): ext4_evict_inode:254: inode #11: comm syz.5.1092: mark_inode_dirty error [ 112.417096][ T6960] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 112.417124][ T6960] EXT4-fs (loop5): 1 orphan inode deleted [ 112.417670][ T6960] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.434745][ T3444] EXT4-fs error (device loop5): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 112.435218][ T3444] Quota error (device loop5): remove_tree: Can't read quota data block 1 [ 112.435240][ T3444] EXT4-fs error (device loop5): ext4_release_dquot:6969: comm kworker/u8:7: Failed to release dquot type 0 [ 112.442869][ T31] hsr_slave_0: left promiscuous mode [ 112.443301][ T31] hsr_slave_1: left promiscuous mode [ 112.444853][ T4795] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.447873][ T4795] EXT4-fs error (device loop5): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 112.447972][ T4795] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 112.448124][ T4795] EXT4-fs error (device loop5): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 112.475780][ T29] audit: type=1326 audit(1750618851.550:6731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6971 comm="syz.6.1093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b5f66e929 code=0x7ffc0000 [ 112.475893][ T29] audit: type=1326 audit(1750618851.550:6732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6971 comm="syz.6.1093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8b5f66e929 code=0x7ffc0000 [ 112.475929][ T29] audit: type=1326 audit(1750618851.550:6733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6971 comm="syz.6.1093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b5f66e929 code=0x7ffc0000 [ 112.475972][ T29] audit: type=1326 audit(1750618851.550:6734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6971 comm="syz.6.1093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8b5f66e929 code=0x7ffc0000 [ 112.543410][ T31] team0 (unregistering): Port device team_slave_1 removed [ 112.559678][ T31] team0 (unregistering): Port device team_slave_0 removed [ 112.616172][ T31] team0 (unregistering): Port device dummy0 removed [ 112.905201][ T6991] tipc: Started in network mode [ 112.910131][ T6991] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 112.919480][ T6991] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00aa [ 112.927973][ T6991] tipc: Enabled bearer , priority 10 [ 112.953734][ T6961] lo speed is unknown, defaulting to 1000 [ 113.085154][ T6961] chnl_net:caif_netlink_parms(): no params data found [ 113.143658][ T6961] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.150798][ T6961] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.158864][ T6961] bridge_slave_0: entered allmulticast mode [ 113.165680][ T6961] bridge_slave_0: entered promiscuous mode [ 113.172573][ T6961] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.179658][ T6961] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.187802][ T6961] bridge_slave_1: entered allmulticast mode [ 113.196286][ T6961] bridge_slave_1: entered promiscuous mode [ 113.224652][ T6961] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.237888][ T6961] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.270603][ T6961] team0: Port device team_slave_0 added [ 113.277349][ T6961] team0: Port device team_slave_1 added [ 113.301065][ T6961] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.308121][ T6961] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.334241][ T6961] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.359120][ T6961] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.366406][ T6961] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.392495][ T6961] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.434532][ T6961] hsr_slave_0: entered promiscuous mode [ 113.440690][ T6961] hsr_slave_1: entered promiscuous mode [ 113.447365][ T6961] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.462608][ T6961] Cannot create hsr debugfs directory [ 113.510682][ T7021] loop6: detected capacity change from 0 to 1024 [ 113.535411][ T7021] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.559761][ T7021] ext4 filesystem being mounted at /80/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.610974][ T7029] tipc: Enabling of bearer rejected, already enabled [ 113.643532][ T6961] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 113.659796][ T7031] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.1109: bg 0: block 393: padding at end of block bitmap is not set [ 113.662893][ T6961] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 113.687615][ T7031] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 1648 with error 117 [ 113.689479][ T6961] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 113.700311][ T7031] EXT4-fs (loop6): This should not happen!! Data will be lost [ 113.700311][ T7031] [ 113.725683][ T6961] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 113.750024][ T7031] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 28 [ 113.762860][ T7031] EXT4-fs (loop6): This should not happen!! Data will be lost [ 113.762860][ T7031] [ 113.772639][ T7031] EXT4-fs (loop6): Total free blocks count 0 [ 113.778659][ T7031] EXT4-fs (loop6): Free/Dirty block details [ 113.784856][ T7031] EXT4-fs (loop6): free_blocks=0 [ 113.789853][ T7031] EXT4-fs (loop6): dirty_blocks=32 [ 113.795067][ T7031] EXT4-fs (loop6): Block reservation details [ 113.828829][ T6961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.877394][ T6961] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.889378][ T7012] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1088'. [ 113.902096][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.909213][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.922207][ T59] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.929335][ T59] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.977614][ T7050] loop6: detected capacity change from 0 to 128 [ 114.018212][ T6961] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 114.028683][ T6961] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 114.042744][ T3415] tipc: Node number set to 1 [ 114.067707][ T7055] netlink: 'syz.8.1119': attribute type 6 has an invalid length. [ 114.080501][ T7055] FAULT_INJECTION: forcing a failure. [ 114.080501][ T7055] name failslab, interval 1, probability 0, space 0, times 0 [ 114.093293][ T7055] CPU: 0 UID: 0 PID: 7055 Comm: syz.8.1119 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 114.093397][ T7055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 114.093483][ T7055] Call Trace: [ 114.093489][ T7055] [ 114.093495][ T7055] __dump_stack+0x1d/0x30 [ 114.093518][ T7055] dump_stack_lvl+0xe8/0x140 [ 114.093539][ T7055] dump_stack+0x15/0x1b [ 114.093557][ T7055] should_fail_ex+0x265/0x280 [ 114.093593][ T7055] should_failslab+0x8c/0xb0 [ 114.093656][ T7055] kmem_cache_alloc_noprof+0x50/0x310 [ 114.093686][ T7055] ? fib_table_insert+0x1ab/0xeb0 [ 114.093712][ T7055] fib_table_insert+0x1ab/0xeb0 [ 114.093790][ T7055] ? fib_trie_table+0xd0/0xf0 [ 114.093815][ T7055] ? fib_new_table+0x1ac/0x1c0 [ 114.093843][ T7055] inet_rtm_newroute+0xab/0x140 [ 114.093882][ T7055] ? __pfx_inet_rtm_newroute+0x10/0x10 [ 114.094003][ T7055] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 114.094033][ T7055] netlink_rcv_skb+0x120/0x220 [ 114.094089][ T7055] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 114.094121][ T7055] rtnetlink_rcv+0x1c/0x30 [ 114.094141][ T7055] netlink_unicast+0x59e/0x670 [ 114.094256][ T7055] netlink_sendmsg+0x58b/0x6b0 [ 114.094280][ T7055] ? __pfx_netlink_sendmsg+0x10/0x10 [ 114.094305][ T7055] __sock_sendmsg+0x142/0x180 [ 114.094330][ T7055] ____sys_sendmsg+0x31e/0x4e0 [ 114.094447][ T7055] ___sys_sendmsg+0x17b/0x1d0 [ 114.094574][ T7055] __x64_sys_sendmsg+0xd4/0x160 [ 114.094621][ T7055] x64_sys_call+0x2999/0x2fb0 [ 114.094652][ T7055] do_syscall_64+0xd2/0x200 [ 114.094670][ T7055] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 114.094700][ T7055] ? clear_bhb_loop+0x40/0x90 [ 114.094725][ T7055] ? clear_bhb_loop+0x40/0x90 [ 114.094838][ T7055] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.094863][ T7055] RIP: 0033:0x7fb8e535e929 [ 114.094879][ T7055] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 114.094900][ T7055] RSP: 002b:00007fb8e39c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 114.094921][ T7055] RAX: ffffffffffffffda RBX: 00007fb8e5585fa0 RCX: 00007fb8e535e929 [ 114.094935][ T7055] RDX: 6e62da65621219b4 RSI: 0000200000000000 RDI: 0000000000000003 [ 114.095031][ T7055] RBP: 00007fb8e39c7090 R08: 0000000000000000 R09: 0000000000000000 [ 114.095045][ T7055] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 114.095059][ T7055] R13: 0000000000000000 R14: 00007fb8e5585fa0 R15: 00007ffe89d69898 [ 114.095078][ T7055] [ 114.128373][ T6961] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.275355][ T7064] loop8: detected capacity change from 0 to 8192 [ 114.421096][ T7070] tipc: Enabling of bearer rejected, already enabled [ 114.606319][ T6961] veth0_vlan: entered promiscuous mode [ 114.614200][ T6961] veth1_vlan: entered promiscuous mode [ 114.627703][ T6961] veth0_macvtap: entered promiscuous mode [ 114.635959][ T6961] veth1_macvtap: entered promiscuous mode [ 114.677782][ T6961] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.690709][ T6961] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.703626][ T6961] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.712658][ T6961] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.721582][ T6961] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.730507][ T6961] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.755522][ T7095] loop1: detected capacity change from 0 to 128 [ 114.797332][ T7098] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 114.809905][ T7098] SELinux: failed to load policy [ 114.915015][ T7114] tipc: Enabling of bearer rejected, already enabled [ 114.953162][ T7122] FAULT_INJECTION: forcing a failure. [ 114.953162][ T7122] name failslab, interval 1, probability 0, space 0, times 0 [ 114.966188][ T7122] CPU: 0 UID: 0 PID: 7122 Comm: syz.8.1138 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 114.966252][ T7122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 114.966264][ T7122] Call Trace: [ 114.966270][ T7122] [ 114.966277][ T7122] __dump_stack+0x1d/0x30 [ 114.966304][ T7122] dump_stack_lvl+0xe8/0x140 [ 114.966329][ T7122] dump_stack+0x15/0x1b [ 114.966468][ T7122] should_fail_ex+0x265/0x280 [ 114.966506][ T7122] should_failslab+0x8c/0xb0 [ 114.966580][ T7122] __kvmalloc_node_noprof+0x123/0x4e0 [ 114.966614][ T7122] ? vmemdup_user+0x26/0xd0 [ 114.966641][ T7122] ? should_fail_usercopy+0x1a/0x20 [ 114.966753][ T7122] vmemdup_user+0x26/0xd0 [ 114.966777][ T7122] path_setxattrat+0x1b6/0x310 [ 114.966825][ T7122] __x64_sys_lsetxattr+0x71/0x90 [ 114.966852][ T7122] x64_sys_call+0x1e36/0x2fb0 [ 114.966880][ T7122] do_syscall_64+0xd2/0x200 [ 114.966900][ T7122] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 114.966926][ T7122] ? clear_bhb_loop+0x40/0x90 [ 114.966981][ T7122] ? clear_bhb_loop+0x40/0x90 [ 114.967007][ T7122] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.967035][ T7122] RIP: 0033:0x7fb8e535e929 [ 114.967050][ T7122] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 114.967138][ T7122] RSP: 002b:00007fb8e39c7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 114.967167][ T7122] RAX: ffffffffffffffda RBX: 00007fb8e5585fa0 RCX: 00007fb8e535e929 [ 114.967179][ T7122] RDX: 0000200000000280 RSI: 0000200000000180 RDI: 0000200000000400 [ 114.967192][ T7122] RBP: 00007fb8e39c7090 R08: 0000000000000000 R09: 0000000000000000 [ 114.967204][ T7122] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000001 [ 114.967216][ T7122] R13: 0000000000000000 R14: 00007fb8e5585fa0 R15: 00007ffe89d69898 [ 114.967238][ T7122] [ 114.981655][ T7115] loop5: detected capacity change from 0 to 8192 [ 115.223685][ T7136] loop9: detected capacity change from 0 to 1024 [ 115.235273][ T7136] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.252988][ T7130] loop8: detected capacity change from 0 to 1024 [ 115.285876][ T6961] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.292035][ T7130] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.307349][ T7130] ext4 filesystem being mounted at /22/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.414999][ T6720] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.460945][ T7153] loop8: detected capacity change from 0 to 1024 [ 115.474239][ T7153] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.487668][ T7153] FAULT_INJECTION: forcing a failure. [ 115.487668][ T7153] name failslab, interval 1, probability 0, space 0, times 0 [ 115.500370][ T7153] CPU: 0 UID: 0 PID: 7153 Comm: syz.8.1148 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 115.500418][ T7153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 115.500434][ T7153] Call Trace: [ 115.500443][ T7153] [ 115.500453][ T7153] __dump_stack+0x1d/0x30 [ 115.500479][ T7153] dump_stack_lvl+0xe8/0x140 [ 115.500502][ T7153] dump_stack+0x15/0x1b [ 115.500579][ T7153] should_fail_ex+0x265/0x280 [ 115.500618][ T7153] should_failslab+0x8c/0xb0 [ 115.500642][ T7153] kmem_cache_alloc_noprof+0x50/0x310 [ 115.500692][ T7153] ? __es_insert_extent+0x508/0xee0 [ 115.500719][ T7153] __es_insert_extent+0x508/0xee0 [ 115.500742][ T7153] ? rb_erase+0x10c/0x680 [ 115.500778][ T7153] ? timerqueue_add+0x14e/0x180 [ 115.500811][ T7153] ? timerqueue_del+0x88/0xb0 [ 115.500910][ T7153] ? folio_mark_accessed+0x240/0x3d0 [ 115.500957][ T7153] ? should_fail_ex+0xdb/0x280 [ 115.501050][ T7153] ext4_es_insert_extent+0x435/0x1c10 [ 115.501161][ T7153] ? ext4_find_extent+0x16b/0x7a0 [ 115.501208][ T7153] ext4_ext_map_blocks+0x172b/0x38a0 [ 115.501273][ T7153] ? bdev_getblk+0x66/0x3d0 [ 115.501325][ T7153] ext4_map_query_blocks+0xa8/0x480 [ 115.501418][ T7153] ext4_map_blocks+0x3a1/0xd70 [ 115.501444][ T7153] ? dquot_free_inode+0x3ef/0x5c0 [ 115.501477][ T7153] ? ext4_get_dquots+0xd/0x20 [ 115.501516][ T7153] ext4_xattr_inode_lookup_create+0x882/0xed0 [ 115.501650][ T7153] ext4_xattr_ibody_set+0x136/0x3c0 [ 115.501699][ T7153] ext4_xattr_set_handle+0xb71/0xe70 [ 115.501829][ T7153] ext4_xattr_set+0x18e/0x240 [ 115.501937][ T7153] ext4_xattr_trusted_set+0x3c/0x50 [ 115.501968][ T7153] ? __pfx_ext4_xattr_trusted_set+0x10/0x10 [ 115.502001][ T7153] __vfs_setxattr+0x2e6/0x310 [ 115.502087][ T7153] __vfs_setxattr_noperm+0xe8/0x410 [ 115.502135][ T7153] __vfs_setxattr_locked+0x1af/0x1d0 [ 115.502185][ T7153] vfs_setxattr+0x132/0x270 [ 115.502239][ T7153] filename_setxattr+0x1ad/0x400 [ 115.502272][ T7153] path_setxattrat+0x2c9/0x310 [ 115.502372][ T7153] __x64_sys_setxattr+0x6e/0x90 [ 115.502478][ T7153] x64_sys_call+0x28a7/0x2fb0 [ 115.502561][ T7153] do_syscall_64+0xd2/0x200 [ 115.502587][ T7153] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 115.502623][ T7153] ? clear_bhb_loop+0x40/0x90 [ 115.502663][ T7153] ? clear_bhb_loop+0x40/0x90 [ 115.502693][ T7153] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.502731][ T7153] RIP: 0033:0x7fb8e535e929 [ 115.502752][ T7153] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 115.502779][ T7153] RSP: 002b:00007fb8e39c7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 115.502813][ T7153] RAX: ffffffffffffffda RBX: 00007fb8e5585fa0 RCX: 00007fb8e535e929 [ 115.502831][ T7153] RDX: 0000200000000300 RSI: 0000200000000100 RDI: 00002000000000c0 [ 115.502855][ T7153] RBP: 00007fb8e39c7090 R08: 0000000000000000 R09: 0000000000000000 [ 115.502872][ T7153] R10: 0000000000000381 R11: 0000000000000246 R12: 0000000000000002 [ 115.502890][ T7153] R13: 0000000000000000 R14: 00007fb8e5585fa0 R15: 00007ffe89d69898 [ 115.502916][ T7153] [ 115.556523][ T6720] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.590503][ T7159] FAULT_INJECTION: forcing a failure. [ 115.590503][ T7159] name failslab, interval 1, probability 0, space 0, times 0 [ 115.611519][ T7160] loop5: detected capacity change from 0 to 1756 [ 115.615431][ T7159] CPU: 1 UID: 0 PID: 7159 Comm: syz.6.1151 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 115.615465][ T7159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 115.615480][ T7159] Call Trace: [ 115.615519][ T7159] [ 115.615528][ T7159] __dump_stack+0x1d/0x30 [ 115.615555][ T7159] dump_stack_lvl+0xe8/0x140 [ 115.615626][ T7159] dump_stack+0x15/0x1b [ 115.615647][ T7159] should_fail_ex+0x265/0x280 [ 115.615770][ T7159] should_failslab+0x8c/0xb0 [ 115.615875][ T7159] __kvmalloc_node_noprof+0x123/0x4e0 [ 115.615915][ T7159] ? io_alloc_cache_init+0x31/0xa0 [ 115.615987][ T7159] io_alloc_cache_init+0x31/0xa0 [ 115.616017][ T7159] io_rsrc_cache_init+0x43/0x50 [ 115.616068][ T7159] io_ring_ctx_alloc+0x346/0x6a0 [ 115.616117][ T7159] io_uring_create+0x10f/0x610 [ 115.616190][ T7159] __se_sys_io_uring_setup+0x1f7/0x210 [ 115.616242][ T7159] __x64_sys_io_uring_setup+0x31/0x40 [ 115.616284][ T7159] x64_sys_call+0x184b/0x2fb0 [ 115.616315][ T7159] do_syscall_64+0xd2/0x200 [ 115.616357][ T7159] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 115.616395][ T7159] ? clear_bhb_loop+0x40/0x90 [ 115.616424][ T7159] ? clear_bhb_loop+0x40/0x90 [ 115.616456][ T7159] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.616501][ T7159] RIP: 0033:0x7f8b5f66e929 [ 115.616522][ T7159] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 115.616607][ T7159] RSP: 002b:00007f8b5dcd6fc8 EFLAGS: 00000206 ORIG_RAX: 00000000000001a9 [ 115.616634][ T7159] RAX: ffffffffffffffda RBX: 00007f8b5f895fa0 RCX: 00007f8b5f66e929 [ 115.616652][ T7159] RDX: 0000200000000300 RSI: 0000200000000380 RDI: 000000000000010d [ 115.616669][ T7159] RBP: 0000200000000380 R08: 0000000000000000 R09: 0000200000000300 [ 115.616745][ T7159] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 115.616761][ T7159] R13: 0000200000000340 R14: 000000000000010d R15: 0000200000000300 [ 115.616787][ T7159] [ 115.900996][ T7164] loop1: detected capacity change from 0 to 512 [ 116.053159][ T7164] ext4: Bad value for 'init_itable' [ 116.091068][ T7160] loop5: detected capacity change from 0 to 8192 [ 116.109244][ T7160] vfat: Unknown parameter '' [ 116.144394][ T7174] loop8: detected capacity change from 0 to 2048 [ 116.172246][ T7176] loop6: detected capacity change from 0 to 8192 [ 116.193439][ T7174] loop8: p1 < > p4 [ 116.198907][ T7174] loop8: p4 size 8388608 extends beyond EOD, truncated [ 116.215333][ T7183] loop9: detected capacity change from 0 to 512 [ 116.222143][ T7183] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 116.234282][ T7183] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #16: comm syz.9.1160: invalid indirect mapped block 4294967295 (level 0) [ 116.253701][ T7183] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #16: comm syz.9.1160: invalid indirect mapped block 4294967295 (level 1) [ 116.268476][ T7183] EXT4-fs (loop9): 1 orphan inode deleted [ 116.274359][ T7183] EXT4-fs (loop9): 1 truncate cleaned up [ 116.282872][ T7183] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.317389][ T6961] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.367975][ T7193] xt_CT: No such helper "snmp_trap" [ 116.580051][ T7209] loop5: detected capacity change from 0 to 1024 [ 116.594449][ T7209] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.618851][ T4795] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.141796][ T7229] loop6: detected capacity change from 0 to 128 [ 117.208115][ T29] kauditd_printk_skb: 209 callbacks suppressed [ 117.208132][ T29] audit: type=1400 audit(1750618856.280:6944): avc: denied { connect } for pid=7232 comm="syz.9.1175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 117.209672][ T7233] x_tables: ip_tables: osf match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT/FORWARD [ 117.289845][ T7235] loop6: detected capacity change from 0 to 8192 [ 117.343134][ T29] audit: type=1326 audit(1750618856.420:6945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7245 comm="syz.8.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8e535e929 code=0x7ffc0000 [ 117.367864][ T29] audit: type=1326 audit(1750618856.420:6946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7245 comm="syz.8.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8e535e929 code=0x7ffc0000 [ 117.391470][ T29] audit: type=1326 audit(1750618856.420:6947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7245 comm="syz.8.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb8e535e929 code=0x7ffc0000 [ 117.415170][ T29] audit: type=1326 audit(1750618856.420:6948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7245 comm="syz.8.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8e535e929 code=0x7ffc0000 [ 117.438704][ T29] audit: type=1326 audit(1750618856.420:6949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7245 comm="syz.8.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8e535e929 code=0x7ffc0000 [ 117.462208][ T29] audit: type=1326 audit(1750618856.420:6950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7245 comm="syz.8.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7fb8e535e929 code=0x7ffc0000 [ 117.485830][ T29] audit: type=1326 audit(1750618856.420:6951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7245 comm="syz.8.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8e535e929 code=0x7ffc0000 [ 117.509486][ T29] audit: type=1326 audit(1750618856.420:6952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7245 comm="syz.8.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=232 compat=0 ip=0x7fb8e535e929 code=0x7ffc0000 [ 117.552221][ T29] audit: type=1326 audit(1750618856.510:6953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7245 comm="syz.8.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8e535e929 code=0x7ffc0000 [ 117.578191][ T7257] netlink: 48 bytes leftover after parsing attributes in process `syz.5.1186'. [ 117.603673][ T7257] tipc: Enabling of bearer rejected, already enabled [ 117.658421][ T7263] loop6: detected capacity change from 0 to 512 [ 117.665643][ T7263] EXT4-fs: Ignoring removed i_version option [ 117.673757][ T7263] EXT4-fs (loop6): orphan cleanup on readonly fs [ 117.680710][ T7263] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.1188: bg 0: block 131: padding at end of block bitmap is not set [ 117.696678][ T7263] EXT4-fs (loop6): Remounting filesystem read-only [ 117.703735][ T7263] EXT4-fs (loop6): 1 truncate cleaned up [ 117.710153][ T7263] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 117.741116][ T5899] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.868921][ T7284] netlink: 3 bytes leftover after parsing attributes in process `syz.1.1195'. [ 117.881539][ T7284] batadv0: entered promiscuous mode [ 117.886905][ T7284] batadv0: entered allmulticast mode [ 117.961798][ T7288] loop6: detected capacity change from 0 to 8192 [ 117.992475][ T7290] FAULT_INJECTION: forcing a failure. [ 117.992475][ T7290] name failslab, interval 1, probability 0, space 0, times 0 [ 118.005477][ T7290] CPU: 0 UID: 0 PID: 7290 Comm: syz.1.1199 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 118.005514][ T7290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 118.005531][ T7290] Call Trace: [ 118.005537][ T7290] [ 118.005585][ T7290] __dump_stack+0x1d/0x30 [ 118.005613][ T7290] dump_stack_lvl+0xe8/0x140 [ 118.005632][ T7290] dump_stack+0x15/0x1b [ 118.005648][ T7290] should_fail_ex+0x265/0x280 [ 118.005753][ T7290] ? alloc_pipe_info+0xae/0x350 [ 118.005915][ T7290] should_failslab+0x8c/0xb0 [ 118.005937][ T7290] __kmalloc_cache_noprof+0x4c/0x320 [ 118.005964][ T7290] alloc_pipe_info+0xae/0x350 [ 118.006027][ T7290] splice_direct_to_actor+0x592/0x680 [ 118.006100][ T7290] ? __pfx_direct_splice_actor+0x10/0x10 [ 118.006137][ T7290] ? rep_movs_alternative+0x1e/0x90 [ 118.006159][ T7290] ? avc_policy_seqno+0x15/0x30 [ 118.006182][ T7290] ? selinux_file_permission+0x1e4/0x320 [ 118.006244][ T7290] do_splice_direct+0xda/0x150 [ 118.006270][ T7290] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 118.006302][ T7290] do_sendfile+0x380/0x650 [ 118.006326][ T7290] __x64_sys_sendfile64+0xb8/0x150 [ 118.006370][ T7290] x64_sys_call+0xb39/0x2fb0 [ 118.006435][ T7290] do_syscall_64+0xd2/0x200 [ 118.006526][ T7290] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 118.006581][ T7290] ? clear_bhb_loop+0x40/0x90 [ 118.006677][ T7290] ? clear_bhb_loop+0x40/0x90 [ 118.006697][ T7290] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.006715][ T7290] RIP: 0033:0x7fb3a30ee929 [ 118.006729][ T7290] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 118.006745][ T7290] RSP: 002b:00007fb3a1757038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 118.006762][ T7290] RAX: ffffffffffffffda RBX: 00007fb3a3315fa0 RCX: 00007fb3a30ee929 [ 118.006815][ T7290] RDX: 0000200000000040 RSI: 0000000000000003 RDI: 0000000000000003 [ 118.006826][ T7290] RBP: 00007fb3a1757090 R08: 0000000000000000 R09: 0000000000000000 [ 118.006837][ T7290] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 118.006848][ T7290] R13: 0000000000000000 R14: 00007fb3a3315fa0 R15: 00007fff783e1128 [ 118.006938][ T7290] [ 118.315780][ T7296] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1201'. [ 118.337413][ T7296] tipc: Enabling of bearer rejected, already enabled [ 118.552178][ T7319] loop8: detected capacity change from 0 to 1024 [ 118.559387][ T7319] EXT4-fs: Ignoring removed nobh option [ 118.565131][ T7319] EXT4-fs: Ignoring removed oldalloc option [ 118.571336][ T7319] EXT4-fs: Ignoring removed orlov option [ 118.584185][ T7319] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.629996][ T6720] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.644674][ T7327] loop9: detected capacity change from 0 to 8192 [ 118.654762][ T7329] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1212'. [ 118.675196][ T7329] tipc: Enabling of bearer rejected, already enabled [ 119.012136][ T7359] loop5: detected capacity change from 0 to 512 [ 119.020586][ T7359] EXT4-fs: Ignoring removed nomblk_io_submit option [ 119.036189][ T7359] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.049944][ T7359] ext4 filesystem being mounted at /136/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 119.170104][ T7365] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1225'. [ 119.301371][ T7365] tipc: Enabling of bearer rejected, already enabled [ 119.379557][ T4795] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.455482][ T7382] loop5: detected capacity change from 0 to 256 [ 119.465129][ T7382] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 119.473761][ T7382] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 119.881734][ T7393] loop9: detected capacity change from 0 to 512 [ 119.889150][ T7393] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 119.900462][ T7393] EXT4-fs (loop9): 1 truncate cleaned up [ 119.906891][ T7393] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.931273][ T6961] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.988518][ T7401] netlink: 16 bytes leftover after parsing attributes in process `syz.9.1239'. [ 120.010034][ T7401] tipc: Started in network mode [ 120.015200][ T7401] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 120.025037][ T7401] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00aa [ 120.033540][ T7401] tipc: Enabled bearer , priority 10 [ 120.300513][ T7435] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1254'. [ 120.310164][ T7436] loop1: detected capacity change from 0 to 128 [ 120.327464][ T7435] tipc: Enabling of bearer rejected, already enabled [ 120.335573][ T7438] loop9: detected capacity change from 0 to 1024 [ 120.335758][ T7436] ext4: Unknown parameter 'fowner<00000000004294967295' [ 120.352926][ T7438] EXT4-fs: Ignoring removed nobh option [ 120.358547][ T7438] EXT4-fs: Ignoring removed bh option [ 120.395326][ T7438] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.811189][ T7471] netlink: 16 bytes leftover after parsing attributes in process `syz.8.1266'. [ 120.852754][ T7471] tipc: Enabling of bearer rejected, already enabled [ 121.032650][ T36] tipc: Node number set to 1 [ 121.185619][ T7487] loop5: detected capacity change from 0 to 8192 [ 121.205604][ T7489] loop8: detected capacity change from 0 to 8192 [ 121.686859][ T7501] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1277'. [ 121.741269][ T6961] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.753977][ T7501] tipc: Enabling of bearer rejected, already enabled [ 121.975072][ T7518] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1283'. [ 122.601453][ T29] kauditd_printk_skb: 798 callbacks suppressed [ 122.601481][ T29] audit: type=1326 audit(1750618861.670:7752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7526 comm="syz.8.1287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8e535e929 code=0x7ffc0000 [ 122.631311][ T29] audit: type=1326 audit(1750618861.670:7753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7526 comm="syz.8.1287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8e535e929 code=0x7ffc0000 [ 122.658150][ T29] audit: type=1326 audit(1750618861.730:7754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7526 comm="syz.8.1287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb8e535e929 code=0x7ffc0000 [ 122.689739][ T29] audit: type=1326 audit(1750618861.730:7755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7526 comm="syz.8.1287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8e535e929 code=0x7ffc0000 [ 122.713617][ T29] audit: type=1326 audit(1750618861.730:7756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7526 comm="syz.8.1287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8e535e929 code=0x7ffc0000 [ 122.737089][ T29] audit: type=1326 audit(1750618861.760:7757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7526 comm="syz.8.1287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb8e535e929 code=0x7ffc0000 [ 122.760647][ T29] audit: type=1326 audit(1750618861.760:7758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7526 comm="syz.8.1287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8e535e929 code=0x7ffc0000 [ 122.784158][ T29] audit: type=1326 audit(1750618861.760:7759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7526 comm="syz.8.1287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8e535e929 code=0x7ffc0000 [ 122.820781][ T29] audit: type=1326 audit(1750618861.770:7760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7526 comm="syz.8.1287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb8e535e929 code=0x7ffc0000 [ 122.844384][ T29] audit: type=1326 audit(1750618861.770:7761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7526 comm="syz.8.1287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8e535e929 code=0x7ffc0000 [ 122.879328][ T7539] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1291'. [ 122.907960][ T7539] tipc: Enabling of bearer rejected, already enabled [ 123.079578][ T7554] loop6: detected capacity change from 0 to 8192 [ 123.581170][ T7568] 9pnet_fd: Insufficient options for proto=fd [ 123.598799][ T7568] loop5: detected capacity change from 0 to 512 [ 123.616523][ T7574] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1304'. [ 123.617493][ T7568] ext4 filesystem being mounted at /148/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 123.662734][ T7574] tipc: Enabling of bearer rejected, already enabled [ 123.708500][ T7568] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #18: comm syz.5.1303: corrupted inode contents [ 123.723624][ T7568] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #18: comm syz.5.1303: mark_inode_dirty error [ 123.736282][ T7568] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #18: comm syz.5.1303: corrupted inode contents [ 123.748409][ T7568] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2991: inode #18: comm syz.5.1303: mark_inode_dirty error [ 123.761709][ T7568] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2994: inode #18: comm syz.5.1303: mark inode dirty (error -117) [ 123.776563][ T7568] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 124.069610][ T7604] FAULT_INJECTION: forcing a failure. [ 124.069610][ T7604] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 124.082778][ T7604] CPU: 0 UID: 0 PID: 7604 Comm: syz.8.1314 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 124.082815][ T7604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 124.082831][ T7604] Call Trace: [ 124.082838][ T7604] [ 124.082846][ T7604] __dump_stack+0x1d/0x30 [ 124.082873][ T7604] dump_stack_lvl+0xe8/0x140 [ 124.082898][ T7604] dump_stack+0x15/0x1b [ 124.083001][ T7604] should_fail_ex+0x265/0x280 [ 124.083033][ T7604] should_fail+0xb/0x20 [ 124.083218][ T7604] should_fail_usercopy+0x1a/0x20 [ 124.083286][ T7604] _copy_from_user+0x1c/0xb0 [ 124.083314][ T7604] ___sys_recvmsg+0xaa/0x370 [ 124.083400][ T7604] do_recvmmsg+0x1ef/0x540 [ 124.083429][ T7604] __x64_sys_recvmmsg+0xe5/0x170 [ 124.083493][ T7604] x64_sys_call+0x1c6a/0x2fb0 [ 124.083515][ T7604] do_syscall_64+0xd2/0x200 [ 124.083532][ T7604] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 124.083565][ T7604] ? clear_bhb_loop+0x40/0x90 [ 124.083591][ T7604] ? clear_bhb_loop+0x40/0x90 [ 124.083614][ T7604] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.083634][ T7604] RIP: 0033:0x7fb8e535e929 [ 124.083732][ T7604] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 124.083767][ T7604] RSP: 002b:00007fb8e39a6038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 124.083791][ T7604] RAX: ffffffffffffffda RBX: 00007fb8e5586080 RCX: 00007fb8e535e929 [ 124.083807][ T7604] RDX: 03fffffffffffcb5 RSI: 00002000000000c0 RDI: 0000000000000005 [ 124.083842][ T7604] RBP: 00007fb8e39a6090 R08: 0000000000000000 R09: 0000000000000000 [ 124.083901][ T7604] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000002 [ 124.083913][ T7604] R13: 0000000000000001 R14: 00007fb8e5586080 R15: 00007ffe89d69898 [ 124.083978][ T7604] [ 124.280196][ T7604] loop8: detected capacity change from 0 to 2048 [ 124.726022][ T7617] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1318'. [ 124.774900][ T7617] netlink: 'syz.1.1318': attribute type 13 has an invalid length. [ 124.782869][ T7617] netlink: 156 bytes leftover after parsing attributes in process `syz.1.1318'. [ 124.913182][ T7628] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1324'. [ 124.922112][ T7628] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1324'. [ 124.931301][ T7628] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1324'. [ 124.946669][ T7630] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 124.956771][ T7630] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 124.956999][ T7636] netlink: 'syz.1.1329': attribute type 10 has an invalid length. [ 124.972412][ T7636] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1329'. [ 125.003334][ T7640] 9pnet_fd: Insufficient options for proto=fd [ 125.079876][ T7648] loop1: detected capacity change from 0 to 8192 [ 125.914287][ T7679] netlink: 16 bytes leftover after parsing attributes in process `syz.8.1341'. [ 125.954024][ T7681] bond1: entered promiscuous mode [ 125.959320][ T7681] bond1: entered allmulticast mode [ 125.965430][ T7681] 8021q: adding VLAN 0 to HW filter on device bond1 [ 125.970785][ T7679] netlink: 'syz.8.1341': attribute type 13 has an invalid length. [ 125.979996][ T7679] netlink: 156 bytes leftover after parsing attributes in process `syz.8.1341'. [ 125.991764][ T7681] bond1 (unregistering): Released all slaves [ 126.138917][ T7691] loop9: detected capacity change from 0 to 8192 [ 126.432201][ T7712] tipc: Enabling of bearer rejected, already enabled [ 126.690399][ T7721] loop5: detected capacity change from 0 to 8192 [ 127.439441][ T7748] tipc: Enabling of bearer rejected, already enabled [ 127.615233][ T7758] syzkaller0: tun_chr_ioctl cmd 35108 [ 127.630701][ T7760] loop5: detected capacity change from 0 to 512 [ 127.637603][ T7760] EXT4-fs: Ignoring removed mblk_io_submit option [ 127.644286][ T7760] EXT4-fs: Ignoring removed oldalloc option [ 127.650220][ T7760] ext4: Unknown parameter '.' [ 127.678309][ T29] kauditd_printk_skb: 299 callbacks suppressed [ 127.678329][ T29] audit: type=1400 audit(1750618866.750:8061): avc: denied { create } for pid=7762 comm="syz.5.1368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 127.732277][ T29] audit: type=1326 audit(1750618866.800:8062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7764 comm="syz.9.1369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b80efe929 code=0x7ffc0000 [ 127.755833][ T29] audit: type=1326 audit(1750618866.800:8063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7764 comm="syz.9.1369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b80efe929 code=0x7ffc0000 [ 127.805850][ T29] audit: type=1326 audit(1750618866.850:8064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7764 comm="syz.9.1369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5b80efe929 code=0x7ffc0000 [ 127.829388][ T29] audit: type=1326 audit(1750618866.850:8065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7764 comm="syz.9.1369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b80efe929 code=0x7ffc0000 [ 127.853101][ T29] audit: type=1326 audit(1750618866.850:8066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7764 comm="syz.9.1369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b80efe929 code=0x7ffc0000 [ 127.876577][ T29] audit: type=1326 audit(1750618866.850:8067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7764 comm="syz.9.1369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5b80efe929 code=0x7ffc0000 [ 127.900131][ T29] audit: type=1326 audit(1750618866.850:8068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7764 comm="syz.9.1369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b80efe929 code=0x7ffc0000 [ 127.923698][ T29] audit: type=1326 audit(1750618866.850:8069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7764 comm="syz.9.1369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b80efe929 code=0x7ffc0000 [ 127.947166][ T29] audit: type=1326 audit(1750618866.850:8070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7764 comm="syz.9.1369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5b80efe929 code=0x7ffc0000 [ 128.234835][ T7782] tipc: Enabling of bearer rejected, already enabled [ 128.313888][ T7791] loop9: detected capacity change from 0 to 512 [ 128.542474][ T7793] loop9: detected capacity change from 0 to 512 [ 128.649724][ T7793] EXT4-fs (loop9): revision level too high, forcing read-only mode [ 128.658200][ T7793] EXT4-fs (loop9): orphan cleanup on readonly fs [ 128.665476][ T7793] EXT4-fs warning (device loop9): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 128.680800][ T7793] EXT4-fs (loop9): Cannot turn on quotas: error -117 [ 128.688897][ T7793] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.1379: bg 0: block 40: padding at end of block bitmap is not set [ 128.704225][ T7793] EXT4-fs error (device loop9) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 128.713330][ T7793] EXT4-fs (loop9): 1 truncate cleaned up [ 128.732703][ T7793] EXT4-fs error (device loop9): ext4_lookup:1787: inode #15: comm syz.9.1379: iget: bad i_size value: 360287970189639690 [ 128.749615][ T7793] EXT4-fs error (device loop9): ext4_lookup:1787: inode #15: comm syz.9.1379: iget: bad i_size value: 360287970189639690 [ 128.953701][ T7799] pimreg: entered allmulticast mode [ 129.039930][ T7798] pimreg: left allmulticast mode [ 129.384096][ T7810] loop1: detected capacity change from 0 to 512 [ 129.412186][ T7815] tipc: Enabling of bearer rejected, already enabled [ 129.421885][ T7810] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 129.447756][ T7810] EXT4-fs (loop1): mount failed [ 129.459572][ T7824] xt_hashlimit: max too large, truncated to 1048576 [ 129.584856][ T7839] loop5: detected capacity change from 0 to 8192 [ 129.726019][ T7844] __nla_validate_parse: 1 callbacks suppressed [ 129.726035][ T7844] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1398'. [ 129.741221][ T7844] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1398'. [ 129.750543][ T7844] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1398'. [ 129.766445][ T7810] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1385'. [ 129.964419][ T7859] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1402'. [ 129.980410][ T7859] random: crng reseeded on system resumption [ 130.081383][ T7866] tipc: Enabling of bearer rejected, already enabled [ 130.295244][ T7881] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1410'. [ 130.295590][ T7875] wireguard0: entered promiscuous mode [ 130.304268][ T7881] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1410'. [ 130.309697][ T7875] wireguard0: entered allmulticast mode [ 130.319693][ T7881] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1410'. [ 130.521044][ T7892] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 130.557808][ T7899] tipc: Enabling of bearer rejected, already enabled [ 130.669736][ T7912] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1422'. [ 130.678729][ T7912] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1422'. [ 131.050299][ T7932] tipc: Enabling of bearer rejected, already enabled [ 131.428939][ T7963] loop6: detected capacity change from 0 to 512 [ 131.435863][ T7963] ext4: Unknown parameter 'hash' [ 131.449542][ T7963] loop6: detected capacity change from 0 to 1024 [ 131.473636][ T7963] ext4 filesystem being mounted at /150/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.495605][ T7963] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 131.513475][ T7963] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 52 with error 28 [ 131.526006][ T7963] EXT4-fs (loop6): This should not happen!! Data will be lost [ 131.526006][ T7963] [ 131.535730][ T7963] EXT4-fs (loop6): Total free blocks count 0 [ 131.541789][ T7963] EXT4-fs (loop6): Free/Dirty block details [ 131.547937][ T7963] EXT4-fs (loop6): free_blocks=4293918720 [ 131.553786][ T7963] EXT4-fs (loop6): dirty_blocks=64 [ 131.558934][ T7963] EXT4-fs (loop6): Block reservation details [ 131.565089][ T7963] EXT4-fs (loop6): i_reserved_data_blocks=4 [ 131.633752][ T7972] FAULT_INJECTION: forcing a failure. [ 131.633752][ T7972] name failslab, interval 1, probability 0, space 0, times 0 [ 131.646563][ T7972] CPU: 1 UID: 0 PID: 7972 Comm: syz.1.1446 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 131.646594][ T7972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 131.646606][ T7972] Call Trace: [ 131.646613][ T7972] [ 131.646620][ T7972] __dump_stack+0x1d/0x30 [ 131.646640][ T7972] dump_stack_lvl+0xe8/0x140 [ 131.646730][ T7972] dump_stack+0x15/0x1b [ 131.646745][ T7972] should_fail_ex+0x265/0x280 [ 131.646783][ T7972] ? __pfx_cond_bools_destroy+0x10/0x10 [ 131.646820][ T7972] should_failslab+0x8c/0xb0 [ 131.646921][ T7972] kmem_cache_alloc_noprof+0x50/0x310 [ 131.646955][ T7972] ? hashtab_duplicate+0xfe/0x360 [ 131.646980][ T7972] ? __pfx_cond_bools_destroy+0x10/0x10 [ 131.647018][ T7972] hashtab_duplicate+0xfe/0x360 [ 131.647104][ T7972] ? __pfx_cond_bools_copy+0x10/0x10 [ 131.647138][ T7972] cond_policydb_dup+0xd2/0x4e0 [ 131.647173][ T7972] security_set_bools+0xa0/0x340 [ 131.647232][ T7972] sel_commit_bools_write+0x1ea/0x270 [ 131.647269][ T7972] vfs_writev+0x403/0x8b0 [ 131.647299][ T7972] ? __pfx_sel_commit_bools_write+0x10/0x10 [ 131.647352][ T7972] ? mutex_lock+0xd/0x30 [ 131.647386][ T7972] do_writev+0xe7/0x210 [ 131.647419][ T7972] __x64_sys_writev+0x45/0x50 [ 131.647443][ T7972] x64_sys_call+0x2006/0x2fb0 [ 131.647470][ T7972] do_syscall_64+0xd2/0x200 [ 131.647492][ T7972] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 131.647533][ T7972] ? clear_bhb_loop+0x40/0x90 [ 131.647554][ T7972] ? clear_bhb_loop+0x40/0x90 [ 131.647577][ T7972] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.647604][ T7972] RIP: 0033:0x7fb3a30ee929 [ 131.647620][ T7972] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 131.647669][ T7972] RSP: 002b:00007fb3a1757038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 131.647689][ T7972] RAX: ffffffffffffffda RBX: 00007fb3a3315fa0 RCX: 00007fb3a30ee929 [ 131.647705][ T7972] RDX: 0000000000000001 RSI: 00002000000025c0 RDI: 0000000000000004 [ 131.647721][ T7972] RBP: 00007fb3a1757090 R08: 0000000000000000 R09: 0000000000000000 [ 131.647735][ T7972] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 131.647746][ T7972] R13: 0000000000000000 R14: 00007fb3a3315fa0 R15: 00007fff783e1128 [ 131.647765][ T7972] [ 131.974282][ T7996] loop6: detected capacity change from 0 to 512 [ 131.980920][ T7996] EXT4-fs: Ignoring removed nomblk_io_submit option [ 132.010207][ T7996] ext4 filesystem being mounted at /153/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 132.020802][ T7997] loop8: detected capacity change from 0 to 4096 [ 132.274475][ T8040] loop5: detected capacity change from 0 to 512 [ 132.281199][ T8040] EXT4-fs: Ignoring removed nomblk_io_submit option [ 132.295032][ T8040] EXT4-fs mount: 11 callbacks suppressed [ 132.295046][ T8040] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.313606][ T8040] ext4 filesystem being mounted at /193/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 132.355314][ T4795] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.511928][ T8073] loop5: detected capacity change from 0 to 512 [ 132.518975][ T8073] EXT4-fs: Ignoring removed nomblk_io_submit option [ 132.545406][ T8073] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.558864][ T8073] ext4 filesystem being mounted at /196/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 132.637699][ T4795] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.695744][ T8092] loop1: detected capacity change from 0 to 8192 [ 132.711561][ T29] kauditd_printk_skb: 757 callbacks suppressed [ 132.711626][ T29] audit: type=1326 audit(1750618871.780:8826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8097 comm="syz.5.1500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34d52de929 code=0x7ffc0000 [ 132.765896][ T29] audit: type=1326 audit(1750618871.790:8827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8097 comm="syz.5.1500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7f34d52de929 code=0x7ffc0000 [ 132.789419][ T29] audit: type=1326 audit(1750618871.790:8828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8097 comm="syz.5.1500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34d52de929 code=0x7ffc0000 [ 132.812945][ T29] audit: type=1326 audit(1750618871.790:8829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8097 comm="syz.5.1500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34d52de929 code=0x7ffc0000 [ 132.836456][ T29] audit: type=1326 audit(1750618871.790:8830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8097 comm="syz.5.1500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f34d52de929 code=0x7ffc0000 [ 132.859952][ T29] audit: type=1326 audit(1750618871.790:8831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8097 comm="syz.5.1500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34d52de929 code=0x7ffc0000 [ 132.883492][ T29] audit: type=1326 audit(1750618871.790:8832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8097 comm="syz.5.1500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f34d52de929 code=0x7ffc0000 [ 132.906952][ T29] audit: type=1326 audit(1750618871.790:8833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8097 comm="syz.5.1500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34d52de929 code=0x7ffc0000 [ 132.930412][ T29] audit: type=1326 audit(1750618871.790:8834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8097 comm="syz.5.1500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f34d52de929 code=0x7ffc0000 [ 132.953812][ T29] audit: type=1326 audit(1750618871.790:8835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8097 comm="syz.5.1500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34d52de929 code=0x7ffc0000 [ 132.987220][ T6720] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.144705][ T8123] loop5: detected capacity change from 0 to 512 [ 133.159472][ T8123] EXT4-fs: Ignoring removed nomblk_io_submit option [ 133.197706][ T8123] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.224624][ T8123] ext4 filesystem being mounted at /201/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 133.285271][ T4795] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.373906][ T8141] loop5: detected capacity change from 0 to 8192 [ 134.243887][ T8171] loop9: detected capacity change from 0 to 512 [ 134.250647][ T8171] EXT4-fs: Ignoring removed nomblk_io_submit option [ 134.264375][ T8171] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.277261][ T8171] ext4 filesystem being mounted at /90/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 134.368952][ T6961] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.520879][ T8193] loop9: detected capacity change from 0 to 512 [ 134.528156][ T8193] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 134.540705][ T8193] EXT4-fs (loop9): 1 truncate cleaned up [ 134.546915][ T8193] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.593671][ T6961] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.051208][ T8220] __nla_validate_parse: 18 callbacks suppressed [ 135.051224][ T8220] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1543'. [ 135.066562][ T8220] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1543'. [ 135.075866][ T8220] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1543'. [ 135.176753][ T8230] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1547'. [ 135.185858][ T8230] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1547'. [ 135.195670][ T8230] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1547'. [ 135.392862][ T8249] loop6: detected capacity change from 0 to 512 [ 135.399470][ T8249] EXT4-fs: Ignoring removed nomblk_io_submit option [ 135.414443][ T8249] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.428366][ T8249] ext4 filesystem being mounted at /164/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 135.551635][ T8265] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1560'. [ 135.560592][ T8265] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1560'. [ 135.569926][ T8265] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1560'. [ 135.592854][ T5899] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.639620][ T8277] netlink: 92 bytes leftover after parsing attributes in process `syz.9.1561'. [ 136.079095][ T8292] loop1: detected capacity change from 0 to 512 [ 136.085760][ T8292] EXT4-fs: Ignoring removed nomblk_io_submit option [ 136.104611][ T8292] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.117463][ T8292] ext4 filesystem being mounted at /327/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 136.155558][ T8297] loop8: detected capacity change from 0 to 512 [ 136.162300][ T8297] EXT4-fs: Ignoring removed nomblk_io_submit option [ 136.171433][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.175401][ T8297] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.193272][ T8297] ext4 filesystem being mounted at /96/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 136.296584][ T6720] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.530320][ T8335] loop9: detected capacity change from 0 to 512 [ 136.537535][ T8335] EXT4-fs: Ignoring removed nomblk_io_submit option [ 136.554338][ T8335] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.567267][ T8335] ext4 filesystem being mounted at /100/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 136.665780][ T6961] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.916999][ T29] kauditd_printk_skb: 1026 callbacks suppressed [ 137.917015][ T29] audit: type=1326 audit(1750618876.990:9862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8428 comm="syz.6.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b5f66e929 code=0x7ffc0000 [ 137.946780][ T29] audit: type=1326 audit(1750618876.990:9863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8428 comm="syz.6.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8b5f66e929 code=0x7ffc0000 [ 137.970233][ T29] audit: type=1326 audit(1750618876.990:9864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8428 comm="syz.6.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b5f66e929 code=0x7ffc0000 [ 137.993879][ T29] audit: type=1326 audit(1750618876.990:9865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8428 comm="syz.6.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8b5f66e929 code=0x7ffc0000 [ 138.017322][ T29] audit: type=1326 audit(1750618876.990:9866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8428 comm="syz.6.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b5f66e929 code=0x7ffc0000 [ 138.040922][ T29] audit: type=1326 audit(1750618876.990:9867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8428 comm="syz.6.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8b5f670847 code=0x7ffc0000 [ 138.064491][ T29] audit: type=1326 audit(1750618876.990:9868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8428 comm="syz.6.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f8b5f6707bc code=0x7ffc0000 [ 138.087875][ T29] audit: type=1326 audit(1750618876.990:9869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8428 comm="syz.6.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f8b5f6706f4 code=0x7ffc0000 [ 138.111263][ T29] audit: type=1326 audit(1750618876.990:9870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8428 comm="syz.6.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f8b5f6706f4 code=0x7ffc0000 [ 138.134737][ T29] audit: type=1326 audit(1750618876.990:9871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8428 comm="syz.6.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f8b5f66d58a code=0x7ffc0000 [ 138.675718][ T8475] net_ratelimit: 3 callbacks suppressed [ 138.675732][ T8475] netlink: zone id is out of range [ 138.686683][ T8475] netlink: zone id is out of range [ 138.691820][ T8475] netlink: zone id is out of range [ 138.697181][ T8475] netlink: zone id is out of range [ 138.702306][ T8475] netlink: zone id is out of range [ 138.707465][ T8475] netlink: zone id is out of range [ 138.712642][ T8475] netlink: zone id is out of range [ 138.717816][ T8475] netlink: zone id is out of range [ 138.723083][ T8475] netlink: zone id is out of range [ 138.728218][ T8475] netlink: zone id is out of range [ 139.130063][ T8494] loop9: detected capacity change from 0 to 512 [ 139.137769][ T8494] EXT4-fs: Ignoring removed nobh option [ 139.154904][ T8494] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #3: comm syz.9.1656: corrupted inode contents [ 139.167323][ T8494] EXT4-fs error (device loop9): ext4_dirty_inode:6459: inode #3: comm syz.9.1656: mark_inode_dirty error [ 139.179953][ T8494] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #3: comm syz.9.1656: corrupted inode contents [ 139.193888][ T8494] EXT4-fs error (device loop9): __ext4_ext_dirty:206: inode #3: comm syz.9.1656: mark_inode_dirty error [ 139.206393][ T8494] EXT4-fs error (device loop9): ext4_acquire_dquot:6933: comm syz.9.1656: Failed to acquire dquot type 0 [ 139.222988][ T8494] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #16: comm syz.9.1656: corrupted inode contents [ 139.240040][ T8494] EXT4-fs error (device loop9): ext4_dirty_inode:6459: inode #16: comm syz.9.1656: mark_inode_dirty error [ 139.254294][ T8494] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #16: comm syz.9.1656: corrupted inode contents [ 139.267772][ T8494] EXT4-fs error (device loop9): __ext4_ext_dirty:206: inode #16: comm syz.9.1656: mark_inode_dirty error [ 139.279419][ T8494] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #16: comm syz.9.1656: corrupted inode contents [ 139.291637][ T8494] EXT4-fs error (device loop9) in ext4_orphan_del:305: Corrupt filesystem [ 139.291831][ T8494] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #16: comm syz.9.1656: corrupted inode contents [ 139.291954][ T8494] EXT4-fs error (device loop9): ext4_truncate:4597: inode #16: comm syz.9.1656: mark_inode_dirty error [ 139.292057][ T8494] EXT4-fs error (device loop9) in ext4_process_orphan:347: Corrupt filesystem [ 139.292444][ T8494] EXT4-fs (loop9): 1 truncate cleaned up [ 139.293137][ T8494] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.351466][ T8494] ext4 filesystem being mounted at /120/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.375767][ T8494] 9pnet_fd: Insufficient options for proto=fd [ 139.494575][ T6961] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.734981][ T8545] loop9: detected capacity change from 0 to 1024 [ 139.744493][ T8545] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.757402][ T8545] ext4 filesystem being mounted at /131/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.842463][ T8545] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.1678: bg 0: block 393: padding at end of block bitmap is not set [ 139.858567][ T8545] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 139.871343][ T8545] EXT4-fs (loop9): This should not happen!! Data will be lost [ 139.871343][ T8545] [ 139.917062][ T6961] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.249785][ T8589] tipc: Enabling of bearer rejected, already enabled [ 140.294345][ T8595] __nla_validate_parse: 41 callbacks suppressed [ 140.294365][ T8595] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1697'. [ 140.309693][ T8595] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1697'. [ 140.318822][ T8595] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1697'. [ 140.557351][ T8622] tipc: Enabling of bearer rejected, already enabled [ 140.601365][ T8628] tipc: Enabling of bearer rejected, already enabled [ 140.771397][ T8645] loop9: detected capacity change from 0 to 8192 [ 140.816594][ T8649] loop5: detected capacity change from 0 to 1024 [ 140.835420][ T8649] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.847838][ T8649] ext4 filesystem being mounted at /242/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.921262][ T8649] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1719: bg 0: block 393: padding at end of block bitmap is not set [ 140.936126][ T8649] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 140.948851][ T8649] EXT4-fs (loop5): This should not happen!! Data will be lost [ 140.948851][ T8649] [ 140.999360][ T4795] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.070988][ T8658] tipc: Enabling of bearer rejected, already enabled [ 141.247272][ T8677] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1730'. [ 141.256370][ T8677] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1730'. [ 141.266772][ T8677] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1730'. [ 141.546973][ T8690] tipc: Enabling of bearer rejected, already enabled [ 141.641377][ T8703] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1741'. [ 141.650379][ T8703] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1741'. [ 141.659737][ T8703] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1741'. [ 141.850385][ T59] ================================================================== [ 141.850424][ T59] BUG: KCSAN: data-race in ppp_asynctty_receive / tty_set_termios [ 141.866330][ T59] [ 141.866338][ T59] write to 0xffff888118ac7108 of 44 bytes by task 8716 on cpu 1: [ 141.866355][ T59] tty_set_termios+0xc0/0x8c0 [ 141.866384][ T59] set_termios+0x496/0x4e0 [ 141.866409][ T59] tty_mode_ioctl+0x379/0x5c0 [ 141.866434][ T59] ppp_asynctty_ioctl+0x13f/0x2d0 [ 141.866472][ T59] tty_ioctl+0x845/0xb80 [ 141.866498][ T59] __se_sys_ioctl+0xce/0x140 [ 141.866526][ T59] __x64_sys_ioctl+0x43/0x50 [ 141.866557][ T59] x64_sys_call+0x19a8/0x2fb0 [ 141.866578][ T59] do_syscall_64+0xd2/0x200 [ 141.866598][ T59] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 141.866621][ T59] [ 141.866643][ T59] read to 0xffff888118ac7122 of 1 bytes by task 59 on cpu 0: [ 141.866662][ T59] ppp_asynctty_receive+0x884/0xd40 [ 141.866693][ T59] tty_ldisc_receive_buf+0xbf/0xf0 [ 141.866725][ T59] tty_port_default_receive_buf+0x59/0x90 [ 141.866760][ T59] flush_to_ldisc+0x141/0x360 [ 141.866792][ T59] process_scheduled_works+0x4ce/0x9d0 [ 141.866825][ T59] worker_thread+0x582/0x770 [ 141.866852][ T59] kthread+0x486/0x510 [ 141.866869][ T59] ret_from_fork+0xdd/0x150 [ 141.866887][ T59] ret_from_fork_asm+0x1a/0x30 [ 141.866910][ T59] [ 141.866914][ T59] value changed: 0x13 -> 0x31 [ 141.866926][ T59] [ 141.866930][ T59] Reported by Kernel Concurrency Sanitizer on: [ 141.866942][ T59] CPU: 0 UID: 0 PID: 59 Comm: kworker/u8:4 Not tainted 6.16.0-rc2-syzkaller-00318-g739a6c93cc75 #0 PREEMPT(voluntary) [ 141.866968][ T59] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 141.866983][ T59] Workqueue: events_unbound flush_to_ldisc [ 141.867016][ T59] ==================================================================