last executing test programs: 1m57.282236358s ago: executing program 32 (id=79): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = timerfd_create(0x0, 0x0) read(r1, &(0x7f0000000380)=""/189, 0x8) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x3938700}}, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) kcmp(0x0, 0x0, 0x2bb76cff9ba20471, 0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)) epoll_pwait(r5, &(0x7f00000000c0)=[{}], 0x1, 0x200, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f0000000c40)={0x2000000b}) r6 = dup2(r0, r0) faccessat2(r6, &(0x7f0000000880)='\x00', 0x1, 0x1100) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000200)=0x632a, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e24, 0x7, @mcast2}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000300)=""/122}, {&(0x7f0000000380)=""/126}, {&(0x7f00000004c0)=""/68}, {&(0x7f0000000540)=""/195}, {&(0x7f0000000640)=""/182}, {&(0x7f0000000700)=""/102}, {&(0x7f0000000180)=""/56}, {&(0x7f0000001000)=""/193}, {&(0x7f0000000880)=""/242}], 0x0, &(0x7f0000000a40)=""/126}, 0xe4}, {{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000440)}, {&(0x7f0000000ac0)=""/166}, {&(0x7f0000000b80)=""/173}, {&(0x7f0000000c40)=""/221}, {&(0x7f0000000d40)=""/236}, {&(0x7f0000000e40)=""/60}], 0x24, &(0x7f0000000f00)=""/80}, 0x1}], 0x2a, 0x40012020, 0x0) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='mm_page_free\x00', r7}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x800, &(0x7f00000000c0)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES64, @ANYRES16=0x0], 0x1, 0x371, &(0x7f0000000f80)="$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") 58.252524956s ago: executing program 33 (id=968): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008"], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x0, 0x0, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$kcm(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x15, 0x0, 0x0) (async) openat$vcsa(0xffffffffffffff9c, 0x0, 0x2000, 0x0) (async) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) (async) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') (async) rt_sigaction(0xc, &(0x7f00000000c0)={&(0x7f0000000000)="c462f932b60200000066450f50fa66f0f71f3e2e440ff7e3c46239b688bf000000460f380a990f000000c402e9b73936d92ff76ef6f20f2ba103640000", 0x40000000, 0x0, {[0xd63]}}, 0x0, 0x8, &(0x7f0000000480)) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/109, 0x6d}], 0x1, 0x0, 0x0) (async) timer_create(0x0, &(0x7f0000000340)={0x0, 0x22, 0x2}, &(0x7f0000000380)=0x0) timer_settime(r4, 0x1, &(0x7f00000003c0)={{0x77359400}}, &(0x7f0000000400)) (async) r5 = perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x4b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[], 0x48) (async, rerun: 32) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x8, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) (async, rerun: 32) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async, rerun: 32) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000400000000600000008"], 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r6, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$TOKEN_CREATE(0x24, &(0x7f0000000140)={0x0, r2}, 0x8) (async) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000003000000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300"/92, @ANYRES32=r2, @ANYBLOB="0000000000000000b705ffff08000000080000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r8, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000680)='kfree\x00', r9}, 0x18) (async) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x210000, &(0x7f0000000440)={[{@user_xattr}, {@dioread_lock}, {@dioread_nolock}, {@jqfmt_vfsv1}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6f}}, {@debug}, {@stripe={'stripe', 0x3d, 0x20}}, {@bsdgroups}, {@max_batch_time={'max_batch_time', 0x3d, 0x3fe}}, {@user_xattr}, {@delalloc}]}, 0x3, 0x583, &(0x7f0000000800)="$eJzs3c9rHGUfAPDvbHb7+32bQilvX15eCj1Yqd00iT8qeKhH0WJBPdclmYaSTbdkN6WJBduDvXiRIohYEO969+ChePHoX1HQQpES9OBlZTazybbZJJt0Y2L384Fpn2dmNs8888z34Zl9dpgABtaJ7J9CxPGI+CyJONyxrRj5xhNL+y0+vjmRLUk0m+/9lkSSr2vvn+T/H8wz/4mIHz+JOF1YXW59fmG6Uq2ms3l+pDFzbaQ+v3DmykxlKp1Kr46Nj597ZXzs9dde7VtdX7z4x5fv3n/r3KcnF7/47uGRu0mcj0P5ts56PINbnZkTzWZ+Tkpx/qkdR/tQ2G6S7PQBsCVDeZyXIuJ46XCpHfXA8+/jiGgCAyrZZPzv1V/Ac6I9Dmjf2/fpPvgf49GbSzdAq+tfXPpuJPa17o0OLCZP3Bll97vDfSg/K+P7X+/dzZbo3/cQABu6dTsizhaLq/u/JO//tu5sD/s8XYb+D/4+97Pxz0vdxj+F5fFPdBn/HOwSu1uxcfwXHvahmDVl4783uo5/lyethofy3L9aY75ScvlKNc36tn9HxKko7c3y683nnFt80FxrW+f4L1uy8ttjwfw4Hhb3PvmZyUqj8ix17vTodsR/u45/k+X2T7q0f3Y+PuixjGPpvf+vtW3j+m+v5jcRL3Rt/5UZrWT9+cmR1vUw0r4qVvv9zrGf1yq/e/1/+mEbqtpV1v4H1q//cNI5X1vffBlf7/szXWvbVq//Pcn7rfSefN2NSqMxOxqxJ3ln9fqxlc+28+39s/qfOrl+/9ft+t8fER/2WP87R7/939brv72y+k9uqv03n3jw9kdfrVV+b+3/cit1Kl/TS//X6wE+y7kDAAAAAACA3aYQEYciKZRjX54uFMrlpd93HI0DhWqt3jh9uTZ3dTJaz8oOR6nQnuk+3PF7iNH897Dt/NhT+fGIOBIRnw/tb+XLE7Xq5E5XHgAAAAAAAAAAAAAAAAAAAHaJg8vP/8cTz/9nfhna6aMDtl1x6f3fwADa8JX//XjTE7ArbRj/wHNL/MPgEv8wuMQ/DKTWFJ/4h8El/mFwiX8YXOIfAAAAAAAAAAAAAAAAAAAAAAAAAAAA+urihQvZ0lx8fHMiy09en5+brl0/M5nWp8szcxPlidrstfJUrTZVTcsTtZmN/l61Vrs2OhZzN0Yaab0xUp9fuDRTm7vauHRlpjKVXkq9ZxwAAAAAAAAAAAAAAAAAAABWq88vTFeq1XS2D4lStZoWIqKXnSP6VOgAJrJ2u1Xs7TxvTyKJlTXF3XJaJPqa2OmeCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABW/BUAAP//2SsyHQ==") (async) openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x28541, 0x14b) 52.009301269s ago: executing program 3 (id=1062): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x800040, &(0x7f0000000080)=ANY=[@ANYRES8, @ANYRES8, @ANYRES64, @ANYRES64=0x0], 0x0, 0x24e, &(0x7f0000000f80)="$eJzs3UFqU1sYB/DvJmmbvjdIBm/0ePAu6MBRabuCFKkgdqRkoA602BYkCQULgVYxdOQK3IE7cB1O3IELEDrTQeHKTdKmhdQmmDSl/f0m+eCe/z3fSQ7J6J68/K/V2Nrd2zl89y3K5SQKtaglRxHVKERuIQCAm+ZnlsVR1jNeslSYVk8AwHSN+Pu/eIUtAQBT9uTps0drGxvrj9O0HNH60K4n0XvtXV/bidfRjO1YjkocR2SnevWDhxvrUUpz1bjb6rTrebL14kv//mvfI7r5lahEdXh+Je05k++063PxV3/+Wp5fjUr8Mzy/OiQf9fm4d+dM/0tRia+vYjeasRV5dpB/v5Km97OPP94+zzvO80mnXV/ojhvIilf+4QAAAAAAAAAAAAAAAAAAAAAAcGMtpWmaZtnnLMuyzrnzd4rH3etL6Ynq+fN5evmLzgfqnDlfZzmfIumNH+RL8W8pSrNcOwAAAAAAAAAAAAAAAAAAAFwXe/sHjc1mc/vNRIuTx/onf+c/LaLYb62ZRFyDfrrFYt7PJWM+jTBmhOL/GPM+tTGniML+QeNkdzU2k7gkVZ7SJsmGbL/ihan5Cc0+//dkV5FExNzpm/m7wYWYm8Skg71x5V9FAAAAAAAAAAAAAAAAAABw6w2e/h1y8XAGDQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADADAz+/3+MotMPj5ia8RIBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC4BX4FAAD//wl3ebQ=") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000590000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@delchain={0x24, 0x5f, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x5, 0xf}, {0x5, 0x3}}}, 0x24}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0xb001, 0x4, 0x3e8, 0x0, 0x0, 0x130, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pimreg\x00', 'veth0_to_bridge\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d000000000000000500ffffffff00"}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 51.785746862s ago: executing program 3 (id=1063): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x7, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100cb3a, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xc17a) timerfd_settime(0xffffffffffffffff, 0x3, 0x0, 0x0) brk(0x4) 51.740688403s ago: executing program 3 (id=1064): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYRES16=r3, @ANYBLOB="871000000000000000000100000008000300000001000500060000000000050005"], 0x30}, 0x1, 0x0, 0x0, 0x94}, 0x8808) 51.696902954s ago: executing program 3 (id=1065): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x10000, &(0x7f0000000080)={[{@nobh}, {@auto_da_alloc}, {@data_err_ignore}]}, 0x3, 0x4cd, &(0x7f0000000c80)="$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") mkdir(&(0x7f0000000000)='./control\x00', 0x81) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$peek(0x2, r0, 0x0) ptrace$PTRACE_GETSIGMASK(0x420a, r0, 0x8, &(0x7f0000000140)) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x3) ptrace$setsig(0x4203, r0, 0xa, &(0x7f0000000180)={0x35, 0xe05}) r1 = syz_io_uring_setup(0x497, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYRES8=r2, @ANYRESHEX=r3, @ANYRES8=r0, @ANYRES16=r1], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00005fd000/0x4000)=nil, 0x4000, 0x0, 0x5, 0xc4040) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r5, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffefc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_open_dev$evdev(&(0x7f00000000c0), 0xd25a, 0x2000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000072"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xe7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r8}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r9, 0x24, &(0x7f0000000280)={0x0, 0x3, 0x3}) 50.64521548s ago: executing program 3 (id=1078): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) pause() 50.204666037s ago: executing program 3 (id=1088): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000004c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60003a0400303afffe808d000000000000000000000000bbff020000000000000000000000000001"], 0x0) 50.204427726s ago: executing program 34 (id=1088): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f00000004c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd60003a0400303afffe808d000000000000000000000000bbff020000000000000000000000000001"], 0x0) 25.196836412s ago: executing program 7 (id=1511): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x65, 0xfc, 0x5, 0x0, 0x0, 0x3, 0x8900c, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc46, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x6, 0x7ffffffc, 0x1, 0x1, 0x0, 0x0, 0x0, 0x100, 0x0, 0x3}, 0x0, 0x6, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x9, &(0x7f0000000140)=[{0x4, 0x87, 0x58, 0x8}, {0xafc, 0x78, 0x5, 0x1}, {0x0, 0xa, 0x8, 0x10000}, {0xd, 0x6, 0x78, 0x80000001}, {0x7fff, 0x7d, 0x0, 0x9}, {0x1, 0x3, 0x4, 0x1ff}, {0x9, 0x5, 0x8, 0x7}, {0x10, 0x0, 0x5, 0x3}, {0x1, 0x3, 0x5, 0x10000}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = socket(0x10, 0x80003, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) openat$cgroup_devices(r4, &(0x7f0000000300)='devices.deny\x00', 0x2, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x80}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000003c0)='kfree\x00', 0xffffffffffffffff, 0x0, 0xdf}, 0x18) r5 = socket(0x28, 0x5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000b00)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f00000008c0)=0xe8) setxattr$security_capability(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), &(0x7f0000000300)=@v3={0x3000000, [{0xf, 0xca7}, {0x6, 0x5}], r6}, 0x18, 0x2) connect$vsock_stream(r5, &(0x7f0000000180)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r5, &(0x7f0000000400)={0x28, 0x0, 0x2710, @host}, 0x10) r7 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4, 0x2}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xfffffffffffffffe}}}]}, {0x25}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000001c0)={0x7fc0000, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={r9, 0x35, 0x10}, 0xc) write$UHID_CREATE(r7, &(0x7f0000002a00)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/43, 0x2b, 0x0, 0x0, 0x20000000, 0x1, 0x80000001}}, 0x120) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$eJzs3c9rXNUeAPDvnSRNm/a95MGD9+oqIGigdGJqbBVcVFyIYKGga9thMg01k0zJTEoTAlpEcCOouBB007U/6s6tP7b6X7gQS9W0WHEhkTu5t502M2mSJpnqfD5wM+fceyfnfOf+OGfmHu4NoGeNpn8KEYcj4t0kYjibn0TEQDPVH3Fybb1bK8vldEpidfXlX5LmOjdXlsvR8p7UwSzz/4j45q2II4X15dYXl2ZK1WplPsuPN2YvjNcXl46eny1NV6Yrc8cnJiePnXjqxPGdi/W375cOXXvvhcc/P/nHm/+7+s63SZyMQ9my1jh2ymiMZp/JQPoR3uX5nS6sy5JuV4BtSQ/NvrWjPA7HcPQ1UwDAP9nrEbEKAPSYRPsPAD0m/x3g5spyOZ+6+4vE3rr+XETsX4s/v765tqQ/u2a3v3kddOhmcteVkSQiRnag/NGI+PjLVz9Np9il65AA7bxxOSLOjoyuP/8n68YsbNUTGyzbl72O3jPf+Q/2zldp/+fpdv2/wu3+T7Tp/wy2OXa3477H/4EdKGQDaf/v2Zaxbbda4s+M9GW5fzX7fAPJufPVSnpu+3dEjMXAYJqf2KCMsRt/3ui0rLX/9+v7r32Slp++3lmj8FP/4N3vmSo1Sg8Sc6vrlyMe6W8Xf3J7+ycd+r+nN1nGi8+8/VGnZWn8abz5tD7+yEYn7Y7VKxGPtd3+d0a0JRuOTxxv7g7j+U7Rxhc/fDjUqfzW7Z9Oafn5d4G9kG7/oY3jH0lax2vWt17Gd1eGv+607P7xt9//9yWvNNN5P+JSqdGYn4jYl7y0fv6xO+/N8/n6afxjj7Y//jfa/9PvhGc3GX//tZ8/2378uyuNf2pL23/riau3Zvo6lb+57T/ZTI1lczZz/ttsBR/kswMAAAAAAAAAAAAAAAAAAAAAAACAzSpExKFICsXb6UKhWFx7hvd/Y6hQrdUbR87VFuamovms7JEYKOS3uhxuuR/qRHY//Dx/7J78kxHxn4j4YPBAkt9HcarLsQMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA7mCH5/+nfhzsdu0AgF2zv9sVAAD2nPYfAHqP9h8Aeo/2HwB6j/YfAHqP9h8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBddvrUqXRa/X1luZzmpy4uLszULh6dqtRnirML5WK5Nn+hOF2rTVcrxXJt9n7/r1qrXZiMuYVL441KvTFeX1w6M1tbmGucOT9bmq6cqQzsSVQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsDX1xaWZUrVamZfYRmL14ahG9xN92e70sNRnTxPJw1GNHU50+cQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DfxVwAAAP//02Ii/w==") chdir(&(0x7f0000000140)='./file0\x00') 25.109864733s ago: executing program 6 (id=1513): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f0000000240), 0x1, 0x4b6, &(0x7f0000000540)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000100)=0x9) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000120000000000c800000095"], &(0x7f0000000c00)='GPL\x00', 0xb005e19e, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) close(r2) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRESDEC=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r5 = gettid() capget(&(0x7f00000003c0)={0x20080522, r5}, &(0x7f0000000400)={0x1, 0x3, 0x1, 0x7, 0x8, 0x1ff}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0b00000005000000020000000400000005"], 0x50) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) r7 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) r8 = fsopen(&(0x7f0000000180)='proc\x00', 0x0) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000000c0)={{r9}, &(0x7f0000000700), &(0x7f0000000380)='%-010d \x00'}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYRES32=r9, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000c40)='sys_enter\x00', r10}, 0x10) fsconfig$FSCONFIG_CMD_CREATE(r8, 0x6, 0x0, 0x0, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r7, 0x8008551d, 0x0) 24.63992795s ago: executing program 7 (id=1517): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x42, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x2}, 0x1100, 0x5dd9, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071121c000000000095000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x6c}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0xffffffff}, 0x1100, 0x5dd8, 0x3a65, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x240, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x268, 0xffffff7a, 0xffffffff, 0x268, 0xffffffff, 0x7fffffe, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'veth1\x00', 'veth0_to_team\x00', {}, {}, 0x0, 0x0, 0x41}, 0x6, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x2, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002800)=ANY=[@ANYBLOB="940000000001010400000000000000000a0000003c0001802c00018014000300000000000000000000000000000000001400040000000000000000000000ffffac1e00010c0002800500010000000080140003000000000000000000000000000000000114000400fe8000000000000000000000000000aa0c000280050001"], 0x94}, 0x1, 0x0, 0x0, 0x4}, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext2\x00', &(0x7f00000001c0)='./file1\x00', 0x9, &(0x7f0000000080)={[{@sb={'sb', 0x3d, 0x1}}, {@dioread_nolock}]}, 0x4, 0x51b, &(0x7f0000000a80)="$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") bpf$TOKEN_CREATE(0x24, &(0x7f0000000100)={0x0, r1}, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="1802000009000000e8000000000000008500000016000000a900000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'veth0\x00', 0x0}) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="4400000011002901800000000000000007000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c001a800800068004000500080000003e"], 0x44}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x70, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r7, &(0x7f0000000300)=ANY=[], 0x15) r8 = dup(r7) write$P9_RLERRORu(r8, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r8, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="7472616e733d2ce8c698eea4442d80", @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r8]) chown(&(0x7f0000000240)='./file0\x00', 0xee00, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9, 0x8}, 0x50) 24.603423541s ago: executing program 6 (id=1519): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r1}, &(0x7f0000000000), &(0x7f00000005c0)=r2}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="12000000030000000400000002"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r4}, &(0x7f0000000040), &(0x7f0000000140)=r3}, 0x20) close(r3) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r8 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', @link_local}) r9 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r9, &(0x7f00000003c0)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000400)="e8453eb7a672f34e000000", 0xb}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0x8000) write$tun(r7, &(0x7f0000000140)=ANY=[@ANYBLOB="00008914000000000000aaaaaaaaaa0086dd"], 0x3a) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0xdb, @mcast1={0xff, 0xf}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000040)="2e00000011008188040f80ec59acbc0413a1f8480b0000005e140602000000000e0027001000000002800000121f", 0x2e}], 0x1}, 0x0) 24.531951912s ago: executing program 1 (id=1521): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x4000) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40082, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="80fd", 0x2}], 0x1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, r1, {0x8, 0x6}}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x11, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 24.381225394s ago: executing program 1 (id=1524): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e000000000000000400"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x26c2027f}, 0x8) utimensat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)={{0x7fff, 0xffffffffffffffff}, {0x0, 0xfffffffffffffffe}}, 0x0) 24.365737654s ago: executing program 6 (id=1525): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x18) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x0) r2 = socket(0x2a, 0x2, 0x5) sendto(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)=@qipcrtr, 0x80) read$qrtrtun(r1, 0x0, 0x0) dup2(r1, r2) 24.358353094s ago: executing program 7 (id=1526): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @loopback}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB="fdffffff00000000000000002d00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ffffffff00"/14], 0x50) symlink(&(0x7f0000001640)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') link(&(0x7f0000000680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), 0xe8f90f84749db08b}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) rmdir(&(0x7f0000001200)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00') 24.287494495s ago: executing program 1 (id=1528): bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) request_key(0x0, &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r1}, 0x18) (async) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) (async) socket$packet(0x11, 0x3, 0x300) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x4000, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x6, 0x2ab, &(0x7f0000000a80)="$eJzs3b1rLFUUAPAzyX6pxW5hJYIDWlg9Xl5rs0HyILiVsoVa6MP3Hkh2ERII+IFrKlsbS/8CQbDzn7CxsBdsBTtTBEZmZya7ibObTHATP36/Jjd3zrn3zOQmYYs9+/6L04PHaTw9+eyX6PWS2BrGME6TGMRWVL6IC4ZfBQDwb3aaZfF7VmiSl0REb3NlAQAb1Pj///cbLwkA2LC33n7njd3RaO/NNO3Fw+mXx+P8lX3+tbi++zQ+jEk8ifvRj7OI7Fwxfphl2ayV5gbxynR2PM4zp+/9WK6/+1vEPH8n+jGYT13M3x/t7aSFpfxZXsez5f7DPP9B9OP5mv33R3sPavJj3IlXX16q/17046cP4qOYxON5EYv8z3fS9PXs6z8+fTcvL89PZsfj7jxuIdu+5R8NAAAAAAAAAAAAAAAAAAAAAAD/YffK3jndmPfvyafK/jvbZ/k37Ugrg4v9eYr8pFroUn+gWRbfVP117qdpmpWBi/xWvNCK1t3cNQAAAAAAAAAAAAAAAAAAAPyzHH38ycGjyeTJ4d8yqLoBVG/rv+k6w6WZl6ImZhDnM93FllvltmtWju0qJolYW0a+YqPi21fvvmLwzKqsb79r+uh6V8e0b1Bhw0F1ug4eJfXPsBvVTK86JD8sx3Timnt1Vl3KGh2/Tu2lfuN77zw3H8zWxESyrrDXfi2eXDmTXL6Lzvyp1qa3y0Hxu1B3Nhqd57/+rUh06wAAAAAAAAAAAAAAAAAAgI1avOm35uLJiqSf94sP+Y/BhqsDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgNux+Pz/BoNZmXyN4E4cHt3xLQIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPA/8GcAAAD//wrtYeE=") (async) socket(0x9, 0x4, 0x5) (async) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) (async) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) (async) mkdir(&(0x7f0000000000)='./control\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000000000)=0x9, 0x4) 24.287173115s ago: executing program 7 (id=1529): mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000040000000400000005"], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r0}, &(0x7f00000003c0), &(0x7f0000000600)='%pB \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x14, &(0x7f0000000400)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="010001000000000000000000000000000000000028c85641bf5e13a1c39903f78ad6731dd3efa88c893f9a565f42122bb676b7000068862167736ca35dae98213c7822f8064fb3277500a5d1a6586b03e619ca905658474bcff307a832683f89063e0a129659468d82dd30f0f203cfb9540d91f719a726cae5b91ad291aa32e1f9463fcfe82271e6520961ad79dd0daeef660319c3a81ebc3e8cc3537e2d2748d52bf9f52bd5b4349d0dfc9ee4a5df2c1fc69d352fe16e073f5d71a38b7ba9fd5f5f76954991f2d5ccf09803eaf6a734d5a62a054d850bd014336d19c24daa2478e2458cd8595a2152446c273481ac7ed67e3a99f989", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000780)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000f82242111558910ac340b48c93b72f6f3603971edb7a7f99a0e71201d0981b724a192a46cb2672e424f3ba459c79ac048bd0b5e7ba6ce27fadf3f6", @ANYRES32=r5, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r6, 0x0, 0xfffffffffffffffd}, 0x18) r7 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r7, 0xc0f85403, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @loopback}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r9, 0x84, 0x7a, &(0x7f0000000340)={r10, @in6={{0xa, 0x3, 0x0, @dev={0xfe, 0x80, '\x00', 0x36}}}}, &(0x7f0000000040)=0x84) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000300)) getsockopt$bt_hci(r8, 0x84, 0x0, &(0x7f0000001080)=""/4057, &(0x7f0000000000)=0xfd9) write$cgroup_subtree(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd63"], 0xfdef) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) 24.209568736s ago: executing program 6 (id=1530): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 24.209336087s ago: executing program 1 (id=1531): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) (fail_nth: 1) 24.160224517s ago: executing program 6 (id=1532): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r1, 0x0, 0x0) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) 23.97899205s ago: executing program 1 (id=1534): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20048810) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000010200fd000005000500000000000a"], 0x70}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14, 0x10, 0x1, 0x2}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_DESC={0x4}, @NFTA_SET_EXPRESSIONS={0x4}]}], {0x14, 0x10}}, 0x6c}, 0x1, 0x0, 0x0, 0x20000001}, 0x20000080) sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000012c0), 0x1, 0x4fa, &(0x7f00000005c0)="$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") r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) fallocate(r6, 0x0, 0x803, 0x2000404) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000140)={0xc, r7, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r8 = getpgid(0x0) setpriority(0x1, r8, 0xfffffffffffffff8) r9 = eventfd(0xfa0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r7, 0xc0189379, &(0x7f0000000240)={{0x1, 0x1, 0x18, r9}, './file0\x00'}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000c00)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x8000000, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x2, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x40000000, 0x1000, 0x2, 0x0, 0x0, 0x8000002, 0x0, 0x7e150a0b, 0x0, 0x5, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x10000, 0x5d2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x1007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, 0x7, 0xfbfffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x3, 0x0, 0x0, 0x4fd, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x7e98263b, 0x9, 0x4e, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2d1, 0x0, 0x0, 0xb2e, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xff, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x6, 0xc3f3, 0x1, 0x6, 0x800, 0x9, 0x800, 0x0, 0x0, 0x280, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0xfffffffe, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff, 0x0, 0x0, 0x80000001, 0x0, 0x10, 0x20, 0x7, 0x400000b2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1000, 0x100, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffe, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x20000040, 0xffffffff, 0x400, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xaaf0]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x1, 0x0, 0x0, 0x0, 0xc0000001}, {0x3, 0x0, 0xb, 0x0, 0x0, 0xffffffff}, 0x7, 0x10, 0x2000000}}]}}]}, 0x45c}}, 0x0) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/asound/timers\x00', 0x0, 0x0) lseek(r10, 0x164, 0x0) bind$802154_raw(r10, &(0x7f0000000000)={0x24, @none={0x0, 0xffff}}, 0x14) 23.97289794s ago: executing program 1 (id=1535): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="5c00000010001ffffcffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800b000100677265746170000024000280080007"], 0x5c}}, 0x40) setresuid(r2, r2, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 23.925079411s ago: executing program 35 (id=1535): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="5c00000010001ffffcffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800b000100677265746170000024000280080007"], 0x5c}}, 0x40) setresuid(r2, r2, r2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 23.808338883s ago: executing program 6 (id=1538): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2, 0x0, 0x100000000000}, 0x18) fsmount(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007ffb) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000101b518110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x8000000, 0x0, 0x0, 0x2) 23.787031823s ago: executing program 36 (id=1538): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2, 0x0, 0x100000000000}, 0x18) fsmount(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007ffb) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000101b518110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x8000000, 0x0, 0x0, 0x2) 23.421349969s ago: executing program 7 (id=1543): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x2}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000400003800800014000000000080002400000fbff2b0003801400010067656e6576653000000000000000000014000100776732000000000000000000c6e49c0f5c000000180a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010067656e657665300000000000000000001400010076657468315f746f5f7465616d"], 0x110}}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000a50000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = syz_open_dev$usbfs(&(0x7f0000000080), 0x70, 0x101301) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r4}, &(0x7f0000000180), &(0x7f00000003c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r4, &(0x7f0000000080)="e64e55e4e074948434e4", &(0x7f00000000c0)=""/155, 0x4}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r3, 0x0, 0x3}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0x1, 0x4f2, &(0x7f0000000600)="$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") 22.990356265s ago: executing program 7 (id=1547): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r1, 0x0, 0x0) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) 22.990087105s ago: executing program 37 (id=1547): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r1, 0x0, 0x0) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) 9.585163736s ago: executing program 2 (id=1676): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x5453, 0x0) 9.508826718s ago: executing program 2 (id=1678): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) mremap(&(0x7f0000ceb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 9.483970948s ago: executing program 2 (id=1679): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xb, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000fcffffff1847000005000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="00000000000000009703000000000000850000070c000000b70000002639069ec8db8c9500"/48], &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 9.423085149s ago: executing program 2 (id=1680): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket(0x1, 0x1, 0x0) ioctl$SIOCGETSGCNT(r0, 0x89a0, &(0x7f0000000200)={@dev={0xac, 0x14, 0x14, 0x25}, @rand_addr=0x64010125}) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000200)={[{@max_batch_time={'max_batch_time', 0x3d, 0x358}}, {@resuid}, {@stripe={'stripe', 0x3d, 0x9}}]}, 0x3, 0x44b, &(0x7f00000004c0)="$eJzs282PU1UbAPDn3k6HlxdwRsQPPtRRNE78mGEAlYULNZq4wMREF7qczAwEKYxhxkQIUTAGV8aYuDcu/Rdc6cYYVyZudW9IiGEDuKq57b1MW9rClJYO9PdLLpxz77lzztN7T3vOPW0AI2sq+yeJ2BoRf0bERD3bXGCq/t/Vy2cXrl0+u5BEtfruP0mt3JXLZxeKosV5W/LMdBqRfpHE7jb1rpw+c3y+Ulk6lednV098NLty+swLx07MH106unRy/6FDBw/MvfzS/hf7EmfWpiu7Pl3es/OtD755+/BXTfG3xNEnU90OPl2t9rm64drWkE7GhtgQ1qUUEdnlKtf6/0SUYu3iTcSbnw+1ccBAVavV6pbOh89VgXtYEs15XR5GRfFBn81/i611EPDq4IYfQ3fptfoEKIv7ar7Vj4xFmpcpt8xv+2kqIt4/9+932RaDeQ4BANDkp2z883y78V8aDzWUuy9fG5qMiPsjYntEPBAROyLiwYha2Ycj4pF11t+6SHLj+Ce92FNgtygb/72Sr201j/+K0V9MlvLctlr85eTIscrSvvw1mY7ypiw/16WOn9/44+tOxxrHf9mW1V+MBfN2XBzb1HzO4vzq/O3E3OjS+YhdY+3iT66vBCQRsTMidvVYx7Fnf9jT6djN4++iD+tM1e8jnqlf/3PREn8h6b4+Ofu/qCztmy3uihv99vuFdzrVf1vx90F2/f/f9v6/Hv9k0rheu7L+Oi789WXHOU2v9/948l4tPZ7v+2R+dfXUXMR4crje6Mb9+9fOLfJF+Sz+6b3t+//2WHsldkdEdhM/GhGPRcTjedufiIgnI2Jvl/h/ff2pD3uPf7Cy+BfXdf3XEuPRuqd9onT8lx+bKp28If5r3a//wVpqOt9zK+9/t9Ku3u5mAAAAuPukEbE1knTmejpNZ2bq35ffEZFWlldWnzuy/PHJxfpvBCYj0uJJ10TD89C5fFpfz5+PiPpXC4rjB/Lnxt+WNtfyMwvLlcVhBw8jbkuH/p/5uzTs1gED5/daMLr0fxhd+j+MLv0fRleb/r95GO0A7rx2n/+fDaEdwJ3X0v8t+8EIMf+H0aX/w+jS/2EkrWyOm/9Ivmui+Es9nn7PJqK8IZoxsESkG6IZGzZRvsv7xfDekwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPrpvwAAAP//9gndaw==") socket(0x1d, 0x2, 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) r3 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000080)='sys_enter\x00', r4}, 0x10) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1021, 0x400000000000f) ftruncate(r3, 0x2007ffc) socket$unix(0x1, 0x1, 0x0) r5 = timerfd_create(0x8, 0x0) timerfd_settime(r5, 0x3, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file1\x00', 0x50, &(0x7f0000000280)={[{@jqfmt_vfsv1}, {@stripe={'stripe', 0x3d, 0x4}}, {@dioread_nolock}, {@mblk_io_submit}, {@nogrpid}, {@nogrpid}]}, 0x1, 0x3ed, &(0x7f0000001240)="$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") r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r7}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x4) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) 9.276212531s ago: executing program 2 (id=1683): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x5}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6, 0x0, 0x41100, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x500, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="580000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="46ec0800000000002800128009000100766c616e00000000180002800c0002001f0000001f000000060001000100000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3], 0x58}, 0x1, 0x0, 0x0, 0x600}, 0x0) 8.66696334s ago: executing program 2 (id=1694): r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000440)={0xc, {{0xa, 0xfffc, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}}}, {{0xa, 0x4e21, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x80}}}, 0x108) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x100000001}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1804000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780), &(0x7f0000000840), 0x400, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) mkdir(&(0x7f0000000880)='./file0\x00', 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\x00\x003\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r3}, &(0x7f0000000a00), &(0x7f0000000a40)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r3}, &(0x7f0000000880), &(0x7f00000008c0)}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x8200, 0x0) write$tun(r5, &(0x7f0000002b40)={@void, @void, @ipv6=@gre_packet={0x3, 0x6, "2d74c7", 0x162f, 0x2f, 0x1, @empty, @empty, {[@hopopts={0x6c, 0x3, '\x00', [@pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @empty}]}, @srh={0x87, 0x2, 0x4, 0x1, 0xf9, 0x48, 0x7, [@mcast1]}, @hopopts={0x1d, 0x16, '\x00', [@generic={0x9, 0xae, "2cb8cf2295ec80b5a5da6f2e52c27e88b9391119cbd2adfdc2b230e5c7f3ee4395bdd5de6f378bf933d87844238386f5c68a7405a33fd5bf093b905295af4e6475c9cfda0b95fb3e98eededd1d8f8de2b128eac1918a8effba39013c0b142829c93b75a648e99d77c93b9eaecee7fd4bfc0958a2ab3386edc5a6256d335d6de8ca2d5829319116e13dd351aa8771d1a5dfb6be29fb3ff429fddb2f4f39a9b80efbda5c6fce55ed521036d0c23f63"}]}, @srh={0x89, 0xe, 0x4, 0x7, 0x9, 0x70, 0x3, [@private1, @empty, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @private2={0xfc, 0x2, '\x00', 0x1}]}, @routing={0x1, 0x10, 0x2, 0x5, 0x0, [@empty, @loopback, @private2, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1={0xfc, 0x1, '\x00', 0x1}]}, @dstopts={0x5e, 0x29, '\x00', [@pad1, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x3}, @generic={0xa8, 0xca, "50592e1de68e2660f7e0b83b185edeaee527af354dda0047eb4f4e1b611d25cd957999121559e1baade411170a9b6654db4bc40e26b2d8240dff5117298534b761f00583f765fd83a1ebf7d556279a62f2d41c4b83920c4e13b6c8009b6ae978a2d7a9dd1cfad7382610da12feba150dec712d182e0a174c0ee8c50ff682107033f95c35167e3bd4622fa755398eda663aacba04de84838ce3bb9b674b44aaac0d2a3c030812ba51e699879b982b10ddc6af938f726e500ae7be32a574bfe5af02d7261829fb9e99f0e7"}, @generic={0xce, 0x72, "fa9db6c0aa4bcea2fee850d31b327e8c941c64aa6e8108ae1937025bcebcd5e6e965cb57674a059efa2e73e0759ff98d7deb98575d3550204f702aa8e41c2cdb1ba9415646bfd3a67eae1cb48d545e3b2e81b3788b0ed2d41127a89ad338b96fd21f94710c4394607c8064352fe7e1bf4dbf"}]}, @fragment={0x1d, 0x0, 0x5, 0x1, 0x0, 0x11, 0x65}, @dstopts={0x1d, 0x20b, '\x00', [@calipso={0x7, 0x10, {0x3, 0x2, 0xd0, 0x7, [0x5755]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private1}, @hao={0xc9, 0x10, @mcast1}, @enc_lim={0x4, 0x1, 0x2}, @generic={0x8, 0x1000, "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"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0xde, 0x1, [], "881f5b43798eb11cf1bc66e1963154c71d8b27a47eae80985980351c962b6366235ca6efc35ca7fc22b623ea239d339e13f7045b63e6f872ce6a7775f13f9f096cb9f99262aabfd065e436101dceaf0b4d7037891e358a7002509c1896f212d69d21d9de2fa02a1b74ccd3a6772a86bd58fdc73eb67d3b207d5f19c0c898803e04b3b899f539bc054eca5a51b4a66f6312d92dc05939a3f6ff4e47a161969d4bbd4ec9d9cff974221cdce0a9cf9a9c8214d9af566738e6eaeb112959fdb204991434a2d16f1a43047c723f92e3af6fe0b353903942480b274e3f1894dadb"}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [0x400], "c9e5fd9db728251884e32d1a6020e13088bfb6bb003dfdd0231c7aa7aed3fe96a2a36d15d0d7e0df410d5f9c9c282f7b289a51af03298acab04827c82737f5b4220bd3a7cb5cf6099398d4fb0d697aaf84195e4e4008efe6b75424f4a1789897ce34fd93201adaa90607c23c28c964eba555db1eb8c5bebfa1b8bb806109e92a751034ad21003a53fed5404e2f7a29b0d16c204de09fa174595c319bee1f596e1a1804108242e0d6b9a267"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [0x3, 0x4, 0x1], "3f739ec791a8695eab3df9ed1bbe9d3cbaad7242ddc2ca9d21d3ad38f2ca2eb46fcfb201f8a782cd"}, {0x8, 0x88be, 0x0, {{0x9, 0x1, 0xe, 0x3, 0x1, 0x0, 0x3, 0x1}, 0x1, {0x4}}}, {0x8, 0x22eb, 0x3, {{0x0, 0x2, 0x6, 0x0, 0x1, 0x3, 0x4, 0x5}, 0x2, {0xa, 0x6d, 0x0, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1}}}, {0x8, 0x6558, 0x4, "4a1b2be11c48a77edd08060ce099fb574b559e4d4b0331a43428edf81b49e2118d80a80d2d52ef9446adefbf52512822df314e2e47f02c857dae6cccb9c350f27ba96cca00824c52ab6b429fde76b98e3938f9488964d4af886360f0fde0527101dfea41ada6b5b4d6f9c0fb3c9c2f76710c"}}}}}, 0x1657) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002280)=@generic={&(0x7f0000002240)='./file0\x00', r4}, 0x18) r6 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/mcfilter6\x00') preadv(r6, &(0x7f0000000400)=[{&(0x7f0000001b00)=""/4105, 0x1009}], 0x1, 0x80, 0x1000) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000840)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) io_uring_setup(0x72b0, &(0x7f00000002c0)={0x0, 0x1d53, 0x1, 0x2, 0xf0, 0x0, r6}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000100)=0x4) 8.66666886s ago: executing program 38 (id=1694): r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000440)={0xc, {{0xa, 0xfffc, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}}}, {{0xa, 0x4e21, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x80}}}, 0x108) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x100000001}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1804000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780), &(0x7f0000000840), 0x400, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) mkdir(&(0x7f0000000880)='./file0\x00', 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\x00\x003\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r3}, &(0x7f0000000a00), &(0x7f0000000a40)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r3}, &(0x7f0000000880), &(0x7f00000008c0)}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x8200, 0x0) write$tun(r5, &(0x7f0000002b40)={@void, @void, @ipv6=@gre_packet={0x3, 0x6, "2d74c7", 0x162f, 0x2f, 0x1, @empty, @empty, {[@hopopts={0x6c, 0x3, '\x00', [@pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @empty}]}, @srh={0x87, 0x2, 0x4, 0x1, 0xf9, 0x48, 0x7, [@mcast1]}, @hopopts={0x1d, 0x16, '\x00', [@generic={0x9, 0xae, "2cb8cf2295ec80b5a5da6f2e52c27e88b9391119cbd2adfdc2b230e5c7f3ee4395bdd5de6f378bf933d87844238386f5c68a7405a33fd5bf093b905295af4e6475c9cfda0b95fb3e98eededd1d8f8de2b128eac1918a8effba39013c0b142829c93b75a648e99d77c93b9eaecee7fd4bfc0958a2ab3386edc5a6256d335d6de8ca2d5829319116e13dd351aa8771d1a5dfb6be29fb3ff429fddb2f4f39a9b80efbda5c6fce55ed521036d0c23f63"}]}, @srh={0x89, 0xe, 0x4, 0x7, 0x9, 0x70, 0x3, [@private1, @empty, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @private2={0xfc, 0x2, '\x00', 0x1}]}, @routing={0x1, 0x10, 0x2, 0x5, 0x0, [@empty, @loopback, @private2, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1={0xfc, 0x1, '\x00', 0x1}]}, @dstopts={0x5e, 0x29, '\x00', [@pad1, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x3}, @generic={0xa8, 0xca, "50592e1de68e2660f7e0b83b185edeaee527af354dda0047eb4f4e1b611d25cd957999121559e1baade411170a9b6654db4bc40e26b2d8240dff5117298534b761f00583f765fd83a1ebf7d556279a62f2d41c4b83920c4e13b6c8009b6ae978a2d7a9dd1cfad7382610da12feba150dec712d182e0a174c0ee8c50ff682107033f95c35167e3bd4622fa755398eda663aacba04de84838ce3bb9b674b44aaac0d2a3c030812ba51e699879b982b10ddc6af938f726e500ae7be32a574bfe5af02d7261829fb9e99f0e7"}, @generic={0xce, 0x72, "fa9db6c0aa4bcea2fee850d31b327e8c941c64aa6e8108ae1937025bcebcd5e6e965cb57674a059efa2e73e0759ff98d7deb98575d3550204f702aa8e41c2cdb1ba9415646bfd3a67eae1cb48d545e3b2e81b3788b0ed2d41127a89ad338b96fd21f94710c4394607c8064352fe7e1bf4dbf"}]}, @fragment={0x1d, 0x0, 0x5, 0x1, 0x0, 0x11, 0x65}, @dstopts={0x1d, 0x20b, '\x00', [@calipso={0x7, 0x10, {0x3, 0x2, 0xd0, 0x7, [0x5755]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private1}, @hao={0xc9, 0x10, @mcast1}, @enc_lim={0x4, 0x1, 0x2}, @generic={0x8, 0x1000, "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"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0xde, 0x1, [], "881f5b43798eb11cf1bc66e1963154c71d8b27a47eae80985980351c962b6366235ca6efc35ca7fc22b623ea239d339e13f7045b63e6f872ce6a7775f13f9f096cb9f99262aabfd065e436101dceaf0b4d7037891e358a7002509c1896f212d69d21d9de2fa02a1b74ccd3a6772a86bd58fdc73eb67d3b207d5f19c0c898803e04b3b899f539bc054eca5a51b4a66f6312d92dc05939a3f6ff4e47a161969d4bbd4ec9d9cff974221cdce0a9cf9a9c8214d9af566738e6eaeb112959fdb204991434a2d16f1a43047c723f92e3af6fe0b353903942480b274e3f1894dadb"}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [0x400], "c9e5fd9db728251884e32d1a6020e13088bfb6bb003dfdd0231c7aa7aed3fe96a2a36d15d0d7e0df410d5f9c9c282f7b289a51af03298acab04827c82737f5b4220bd3a7cb5cf6099398d4fb0d697aaf84195e4e4008efe6b75424f4a1789897ce34fd93201adaa90607c23c28c964eba555db1eb8c5bebfa1b8bb806109e92a751034ad21003a53fed5404e2f7a29b0d16c204de09fa174595c319bee1f596e1a1804108242e0d6b9a267"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [0x3, 0x4, 0x1], "3f739ec791a8695eab3df9ed1bbe9d3cbaad7242ddc2ca9d21d3ad38f2ca2eb46fcfb201f8a782cd"}, {0x8, 0x88be, 0x0, {{0x9, 0x1, 0xe, 0x3, 0x1, 0x0, 0x3, 0x1}, 0x1, {0x4}}}, {0x8, 0x22eb, 0x3, {{0x0, 0x2, 0x6, 0x0, 0x1, 0x3, 0x4, 0x5}, 0x2, {0xa, 0x6d, 0x0, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1}}}, {0x8, 0x6558, 0x4, "4a1b2be11c48a77edd08060ce099fb574b559e4d4b0331a43428edf81b49e2118d80a80d2d52ef9446adefbf52512822df314e2e47f02c857dae6cccb9c350f27ba96cca00824c52ab6b429fde76b98e3938f9488964d4af886360f0fde0527101dfea41ada6b5b4d6f9c0fb3c9c2f76710c"}}}}}, 0x1657) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002280)=@generic={&(0x7f0000002240)='./file0\x00', r4}, 0x18) r6 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/mcfilter6\x00') preadv(r6, &(0x7f0000000400)=[{&(0x7f0000001b00)=""/4105, 0x1009}], 0x1, 0x80, 0x1000) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000840)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) io_uring_setup(0x72b0, &(0x7f00000002c0)={0x0, 0x1d53, 0x1, 0x2, 0xf0, 0x0, r6}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000100)=0x4) 1.732447564s ago: executing program 5 (id=1786): openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010005000900000001"], 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000200), &(0x7f0000000280)=r2}, 0x20) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000080000000d"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000000700000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r5}, 0x10) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240), 0x3af4701e) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r6, 0x0) (async) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000580)={0x0}, &(0x7f00000005c0)=0xc) sched_setscheduler(r7, 0x0, &(0x7f0000000640)=0x1) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) ioctl$FS_IOC_RESVSP(r3, 0x4030582b, &(0x7f0000000c00)={0x0, 0x1, 0x0, 0x4e1ee79f, 0x0, 0xf0}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r8, 0x0, 0x80000}, 0x18) (async, rerun: 32) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) (rerun: 32) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000043}, 0x4000) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='mm_page_alloc\x00', r10}, 0x10) (async) r11 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r11, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4f0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x550) 1.731903554s ago: executing program 9 (id=1787): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'nicvf0\x00', 0x400}) ioctl$TUNSETTXFILTER(r0, 0x401054d5, &(0x7f0000000380)=ANY=[]) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@updpolicy={0x13c, 0x19, 0xfd3649826d894c67, 0x0, 0xfffffffe, {{@in6=@dev={0xfe, 0x80, '\x00', 0x3d}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x84, 0x5, [{{@in6=@rand_addr=' \x01\x00', 0x0, 0x32}, 0xa, @in=@empty, 0x0, 0x0, 0x0, 0xa7, 0x6}, {{@in=@local, 0x0, 0x6c}, 0x0, @in, 0x0, 0x4, 0x0, 0x8}]}]}, 0x13c}}, 0x24040000) r2 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r3}, &(0x7f00000004c0), &(0x7f0000000500)='%+9llu \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe38, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000a40), 0x1, 0x4be, &(0x7f0000000540)="$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") r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) lseek(r5, 0xa, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) sendmsg$802154_raw(r5, &(0x7f0000000240)={&(0x7f0000000180)={0x24, @long={0x3, 0x2, {0xaaaaaaaaaaaa0102}}}, 0x14, &(0x7f0000000200)={&(0x7f0000000a80)="65666409915041e1f4828cc0fc8a21b8bf1916fe1afaf5baa64cdcec4e46fe060c62e327e1fe9354c72dfa92177fe78e9e11df3f444240b9a19a3642bbb3a593eb6142dab6b5f4104db78e0e1e7390879cdc1792f3c2f2372ecc4e67409c3066ced4a33c5163b8e1ff4ce0de43292bcd15235c837573b735c385eb7adb89bcd43a1f9ba440e44e841891b9e0674c00a9856692fadb9a93ecfae5812f30d02faf4d2a6d44646f0850cb414c51bdacbb5aefd7b66da4c8b906d2474c1ece1c2798fcfb2874faa43bddbefb8c44efac", 0xce}, 0x1, 0x0, 0x0, 0x810}, 0x40800) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) 1.731229004s ago: executing program 0 (id=1788): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'geneve1\x00', 0x0}) sendto$packet(r0, &(0x7f00000003c0)="1441c05465f0006fc8afa8e40800", 0xe, 0x4008000, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='mm_page_alloc\x00', r2}, 0x10) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) ioctl$AUTOFS_IOC_FAIL(r3, 0x4c80, 0x7000000) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1e, 0xd, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r4, 0x0, 0x2}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000e5002800000085000000610000b2b9402fbdc7b91dc158ea6d009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r5, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000440)="b9ff033168440372b89e14f00800", 0x0, 0xa, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r6, 0xc004743e, &(0x7f0000000380)=0x7ffd) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7040000010000008500000078"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00'}, 0x10) syz_mount_image$ext4(&(0x7f000000a0c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80a, &(0x7f000000a100), 0x1, 0x7ae, &(0x7f000000a300)="$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") lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x1001, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x88a, &(0x7f00000001c0)={[{@usrquota}, {@usrjquota, 0x22}, {@data_ordered}, {@noload}, {@grpid}, {@grpjquota, 0x22}, {@init_itable}, {@jqfmt_vfsold}, {@noblock_validity}]}, 0xfe, 0x44e, &(0x7f0000000900)="$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") 1.630965946s ago: executing program 5 (id=1790): mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8000, 0xfffffff8) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d01000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000002100010000000000000000000a00004000000000000000000500160000000000080017"], 0x2c}, 0x1, 0x0, 0x0, 0x8014}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2, 0xffffffffffffffff}, &(0x7f00000006c0), &(0x7f0000000700)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000600)='kmem_cache_free\x00', r5, 0x0, 0x4}, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0x4, [@enum={0xe, 0x2, 0x0, 0x6, 0x4, [{0x4, 0xff}, {0x3, 0x6}]}, @fwd={0x9}, @float={0x5, 0x0, 0x0, 0x10, 0x8}, @int={0x3, 0x0, 0x0, 0x1, 0x0, 0x14, 0x0, 0x35, 0x2}, @union={0x7, 0x4, 0x0, 0x5, 0x0, 0x7, [{0x3, 0x3, 0x401}, {0xe, 0x4}, {0xe, 0x4, 0x400}, {0x9, 0x2, 0x4}]}, @enum={0xa, 0x4, 0x0, 0x6, 0x4, [{0x9, 0x7ff}, {0x10, 0x3}, {0x9, 0x3}, {0x1, 0x7}]}]}, {0x0, [0x61, 0x0]}}, &(0x7f0000000a00)=""/147, 0xc8, 0x93, 0x0, 0xfffffff8, 0x0, @void, @value}, 0x28) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xf, 0x4, 0x4, 0x12, 0x0, r4, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(r10, &(0x7f0000000200)=0x1, 0x12) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r8, r9, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r8}, &(0x7f00000006c0), &(0x7f0000000700)=r7}, 0x20) sendmsg$inet(r6, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r11}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000}]}}) 1.630168286s ago: executing program 0 (id=1791): bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000700000000000000000000183a0000010000000004000000000000950000f1b0fc19a0"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000580)="b6bc1480bb58", 0x6}], 0x2, &(0x7f00000006c0)=ANY=[], 0x9}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x6, 0x9, 0x0, 0x8, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x440, 0xc8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f91201c27", 0x39}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd631380fc00082ce0db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000440)="7024eee1b3", 0x5) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40004140) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r8}, 0x10) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) close(r9) lsm_list_modules(0x0, 0x0, 0x1000000) 1.589338926s ago: executing program 8 (id=1792): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r2}, 0x10) r3 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) 1.556353967s ago: executing program 0 (id=1793): r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r1 = socket$qrtr(0x2a, 0x2, 0x0) socket$qrtr(0x2a, 0x2, 0x0) socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0x7ffe}, 0xfffffffffffffde5) r2 = syz_io_uring_setup(0x497, &(0x7f00000000c0)={0x0, 0x925a, 0x400, 0x3, 0x288}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x198, &(0x7f0000000180)=0xd, 0x0, 0x4) io_uring_enter(r2, 0x3513, 0x217, 0xa1, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r3, 0x118, &(0x7f0000000140), 0x0, 0x4) close_range(r0, r1, 0x0) r5 = io_uring_setup(0x3eae, &(0x7f0000000080)={0x0, 0x0, 0x1}) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r6, 0x5, &(0x7f0000000000)={0x1, 0x0, 0x0, 0xfffffffffffffffc}) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r6, 0x18, &(0x7f00000001c0)={0x9, r2, 0x14, {0x8, 0x8}, 0x6}, 0x1) 1.521189907s ago: executing program 9 (id=1794): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000090000000000000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYRES8=r0, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r3, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) r5 = syz_io_uring_setup(0x1104, &(0x7f0000000300)={0x0, 0x0, 0x80, 0x0, 0x21e}, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffc80) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r8 = gettid() tkill(r8, 0x7) syz_io_uring_submit(r6, r7, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200, 0x0, 0x1}) io_uring_enter(r5, 0x47fa, 0x0, 0x0, 0x0, 0x0) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r10}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYRESDEC=r4, @ANYRES32, @ANYRES16=r9], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, @void, @value}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000780)=ANY=[@ANYRESHEX=r6, @ANYBLOB="49c070be811db4e0bc4c115f8a5039cfecf75e2bdc57b67760f3fa2f2f0ac3a2a24f5374326bc610ce35122968de83e964d8b3b9993286015bc8a41785fc0937372fbdd8716c6725ac19df4125992f7431182d78d7488ce08f7941f9e127"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r12}, 0x10) dup(r11) 1.460639099s ago: executing program 8 (id=1797): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4}, 0x110008, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000580)={0x70, 0x0, 0x9, 0x401, 0x0, 0x0, {0xa}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x16}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x70}}, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r0}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r3}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000009c877e78c2cec082550d0aa82b"], &(0x7f0000000280)=""/6, 0x26, 0x6, 0x0, 0x9, 0x10000, @value}, 0x28) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000003, 0x80000000}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xd, r2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r5}, 0x18) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) ioctl$TIOCVHANGUP(r6, 0x5437, 0x2) close(0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x400080, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x4, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x90) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) r8 = syz_io_uring_setup(0x497, &(0x7f0000000400)={0x0, 0x16fa, 0x800, 0x4, 0x8}, &(0x7f0000000340)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r9, r10, &(0x7f00000002c0)=@IORING_OP_LINKAT={0x27, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x400, 0x1}) io_uring_enter(r8, 0x3516, 0x0, 0x4, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0xe) 1.444206478s ago: executing program 5 (id=1798): r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000), 0x40002, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x5, 0x3, 0xc, 0xe, 0x0, 0xc01, 0x6}, &(0x7f0000000100)=0x9c) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r1, 0x3}, 0x8) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, r2, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x4800) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000003c0)={r1, 0xc0, &(0x7f0000000300)=[@in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, '\x00', 0x10}, 0xfffffffb}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e21, 0xffff, @remote, 0x86}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e23, 0x0, @local, 0x2881}, @in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, '\x00', 0x42}, 0x1}]}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000440)={r3, 0xd}, 0x8) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000480)='svcrdma_dma_map_rw_err\x00', r0, 0x0, 0x2}, 0x18) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000640)={'gretap0\x00', &(0x7f00000005c0)={'erspan0\x00', 0x0, 0x8000, 0x10, 0x2, 0xfff, {{0x12, 0x4, 0x0, 0x4, 0x48, 0x68, 0x0, 0x4, 0x29, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x34}, {[@end, @ssrr={0x89, 0x7, 0x56, [@local]}, @timestamp_prespec={0x44, 0x1c, 0x40, 0x3, 0xa, [{@remote, 0x8}, {@empty, 0x9}, {@multicast1, 0x7}]}, @generic={0x83, 0xc, "94686d182d939802e683"}, @end]}}}}}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000700)={0x2, 0x0}, 0x8) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000740)={r4, 0x7, 0x5, 0x9}) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000800)={{r0, 0xffffffffffffffff}, &(0x7f0000000780), &(0x7f00000007c0)='%+9llu \x00'}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0x2, &(0x7f0000000500)=@raw=[@map_idx={0x18, 0xa, 0x5, 0x0, 0x1}], &(0x7f0000000540)='GPL\x00', 0x5, 0x0, &(0x7f0000000580), 0x40f00, 0x28, '\x00', r5, @fallback=0x2c, r0, 0x8, &(0x7f0000000680)={0x5, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x3, 0x0, 0x8, 0x6}, 0x10, r6, r0, 0x5, &(0x7f0000000840)=[r7, r0, r8, r0, r0, r0, r0], &(0x7f0000000880)=[{0x1, 0x2, 0xb, 0xb}, {0x3, 0x4, 0x8, 0x5}, {0x2, 0x2, 0xe}, {0x1, 0x2, 0x6, 0x9}, {0x4, 0x4, 0x8, 0x7}], 0x10, 0x800, @void, @value}, 0x94) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000a00)={0x3, &(0x7f00000009c0)=[{0xee0, 0x5, 0x7, 0x8001}, {0x7, 0x2, 0x4, 0x8c7}, {0x6, 0x8, 0x6}]}) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r7, 0x84, 0x78, &(0x7f0000000a40)=r1, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b00)={{r8, 0xffffffffffffffff}, &(0x7f0000000a80), &(0x7f0000000ac0)=r0}, 0x20) r12 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r7, 0xc0c89425, &(0x7f0000000b80)={"a7063daf6178e4475868d8cad368b7d6", 0x0, 0x0, {0x1, 0x4}, {0x4328000}, 0xa, [0x10000, 0x2, 0x80, 0x7, 0x8, 0xff, 0x1000, 0x8, 0x1, 0x5, 0x7, 0x400, 0x6, 0x2, 0x6, 0x1777]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r12, 0x5000943f, &(0x7f0000000c80)={{r4}, r13, 0x10, @unused=[0x8, 0x7fffffffffffffff, 0x1d, 0x3], @subvolid=0xa}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001c80)={r3, 0x5, 0xa, [0xff, 0x9, 0x2, 0x2, 0x8, 0x94f, 0x2, 0x3, 0x3, 0x1]}, &(0x7f0000001cc0)=0x1c) fstat(r10, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001d80)='./file0\x00', &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r7, r14, r16) syz_emit_ethernet(0xa3, &(0x7f0000001e40)={@broadcast, @random="092294e24a6e", @void, {@generic={0x888e, "fcbeb22739205d136ca06eeecf8a8e9239f68b587502302d80285259905864ca168a0e6d3dd1fddb05519ce572bdb6a80decba463202ea431e7df4438eee49593ad3fcd18f4168c849c8d4f4d321dc08305d25082e48424e2a71e77384aec11e584c9070bd0a405d5203e4a7a8bf02365c2f27e22a7e10298383c94643e44c9445c1e8fd14f512172d385950ecf5116c08c0f3d8e4"}}}, 0x0) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r4, 0x40049366, &(0x7f0000001f00)=0x2) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000001fc0)=0x0) perf_event_open(&(0x7f0000001f40)={0x4, 0x80, 0x9, 0x0, 0x0, 0x9, 0x0, 0x200, 0x10080, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf, 0x4, @perf_config_ext={0xfffffffffffffff9, 0x7fffffff}, 0x44, 0xd, 0x0, 0x18, 0x5, 0x2, 0x8, 0x0, 0x5, 0x0, 0xf995}, r17, 0xb, 0xffffffffffffffff, 0x3) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f0000002000)={r3, 0x6f, "ecb502d5b2d514fbc920cf79c0d160283bcbe7bb924741908313d01e4ce55fba74982cc06a163492262c5f2d350a83ec00c0421d0ef4981a6fd53ddc32174082cdcd255ca4dc8603617179472e8ef6633292d0c4b642d9ba5c7af2ac737ab8f198e28ff920435ad4cd8ee43b56426d"}, &(0x7f0000002080)=0x77) bpf$PROG_LOAD(0x5, &(0x7f0000002340)={0xe, 0x14, &(0x7f00000020c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc}, {{0x18, 0x1, 0x1, 0x0, r11}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x10}, @jmp={0x5, 0x1, 0x4, 0x1, 0xb, 0x81}, @map_idx={0x18, 0x3, 0x5, 0x0, 0xb}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000002180)='GPL\x00', 0x5, 0xa9, &(0x7f00000021c0)=""/169, 0x41000, 0x65, '\x00', r5, @sk_skb=0x5, 0xffffffffffffffff, 0x8, &(0x7f0000002280)={0x0, 0x5}, 0x8, 0x10, 0x0, 0x0, r6, r9, 0x6, 0x0, &(0x7f00000022c0)=[{0x3, 0x2, 0xd, 0xa}, {0x5, 0x1, 0xf}, {0x5, 0x5, 0xf, 0x9}, {0x1, 0x2, 0x5, 0xb}, {0x3, 0x4, 0xa, 0x4}, {0x1, 0x3, 0xe, 0xb}], 0x10, 0x3, @void, @value}, 0x94) quotactl_fd$Q_QUOTAOFF(r0, 0xffffffff80000301, r15, 0x0) 1.34301344s ago: executing program 5 (id=1799): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000940)={0x0, 0xe, &(0x7f0000000000)=[{&(0x7f00000001c0)="d8000000180081054e81f782db44b904021d005c06007c09e8fe55a10a0015400600142603600e1208000b0000000401a8001600a400014009000200036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360d070100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r6, 0x0, 0xf7}, 0x18) r7 = syz_io_uring_setup(0x109, &(0x7f0000000240)={0x0, 0x114df, 0x400, 0x1, 0x89}, &(0x7f00000003c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x395780}) io_uring_enter(r7, 0x3516, 0xaddf, 0x2, 0x0, 0x1517f) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000040)={0x6, 0xfff, 0x7f, 0x1, 0x6, 0x6}) r10 = socket$inet(0x2, 0x3, 0x3ff) mount$9p_rdma(&(0x7f0000000580), &(0x7f00000005c0)='./cgroup\x00', &(0x7f0000000600), 0x2800004, 0x0) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x8923, &(0x7f0000000000)={'vlan1\x00', @broadcast}) 1.263883501s ago: executing program 9 (id=1800): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @loopback}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ffffffff00"/28], 0x50) symlink(&(0x7f0000001640)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') link(&(0x7f0000000680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), 0xe8f90f84749db08b}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) rmdir(&(0x7f0000001200)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00') 1.216878372s ago: executing program 9 (id=1801): r0 = memfd_create(&(0x7f0000001d80)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x21404e, &(0x7f0000000680)={[{@grpjquota}, {@init_itable_val={'init_itable', 0x3d, 0x5}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000000}}, {@usrjquota}]}, 0x1, 0x517, &(0x7f0000000140)="$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") (fail_nth: 2) 1.166257383s ago: executing program 5 (id=1803): r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) lseek(r1, 0x101, 0x0) getdents64(r1, 0x0, 0x0) write$UHID_CREATE2(r1, &(0x7f0000001900)=ANY=[], 0x192) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32], 0x48}, 0x1, 0x0, 0x0, 0x45844}, 0x0) fcntl$setlease(r0, 0x400, 0x2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000d700000010000000350000000000000095"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x90) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x21404e, &(0x7f0000000680)={[{@grpjquota}, {@init_itable_val={'init_itable', 0x3d, 0x5}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000000}}, {@usrjquota}]}, 0x1, 0x517, &(0x7f0000000140)="$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") 902.218227ms ago: executing program 9 (id=1804): r0 = fsmount(0xffffffffffffffff, 0x0, 0x2) recvfrom$x25(r0, &(0x7f0000000000)=""/85, 0x55, 0x2131, &(0x7f0000000080)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x12) setsockopt$MRT6_INIT(r0, 0x29, 0xc8, &(0x7f00000000c0), 0x4) (async) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000100)) write$vga_arbiter(r0, &(0x7f0000000140)=@unlock_all, 0xb) (async) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x101000, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r1, 0x5000940a, &(0x7f00000001c0)={{r0}, "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"}) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f00000011c0)='personality\x00') (async) sched_getparam(r2, &(0x7f0000001200)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000001240)=0xc) (async) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) (async, rerun: 64) r4 = socket$rds(0x15, 0x5, 0x0) (rerun: 64) connect$rds(r4, &(0x7f0000001280)={0x2, 0x4e23, @local}, 0x10) (async) readv(r3, &(0x7f0000001500)=[{&(0x7f00000012c0)=""/142, 0x8e}, {&(0x7f0000001380)=""/60, 0x3c}, {&(0x7f00000013c0)=""/191, 0xbf}, {&(0x7f0000001480)=""/98, 0x62}], 0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) (async) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000015c0)={'broute\x00', 0x0, 0x0, 0x0, [0x9, 0xfffffffffffffe01, 0x8, 0x0, 0xfff, 0x5], 0x1, &(0x7f0000001580)=[{}, {}, {}], 0x0, [{}]}, 0x88) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000001680), &(0x7f00000016c0)=0x4) (async) write$sndseq(r0, &(0x7f0000001700)=[{0x0, 0x8, 0x1, 0x5, @tick=0x9, {0xc6, 0x8}, {0xd4, 0x40}, @raw32={[0x2, 0x5, 0x10001]}}], 0x1c) r6 = syz_open_dev$vcsn(&(0x7f0000001740), 0x5, 0x400) write$tun(r6, &(0x7f0000001780)={@void, @val={0x2, 0x3, 0x2, 0xb, 0x40, 0x5}, @mpls={[{0x3}, {0x6, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x3}, {0x7f, 0x0, 0x1}, {0x4}], @generic="a3c18c55bb2f2965df5601e84a883bc0c797858891439cb112531e8a21570f358c6a691bb32661d415aad335beeb6b57bbbf0d43e334c0c824dbc10b7a6631d77626ec31a5dca9159500aedadc0f50956d41ba144ccbb9d2cc46304f095ebe485fe40ff97d1374b619c668c85e5312277f212891c5111a3abcbd4e3a65e5b0403cf9a04d20baa1c9d85e3e3c5a60273bceca31edf1cc6dac057882212e73b0837d8b38de20"}}, 0xcf) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000001900)={'syztnl1\x00', &(0x7f0000001880)={'syztnl2\x00', 0x0, 0x2f, 0x8, 0x6, 0x6, 0x8, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, @loopback, 0x8000, 0x20, 0xf, 0x8}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f00000019c0)={'ip_vti0\x00', &(0x7f0000001940)={'syztnl2\x00', r7, 0x700, 0x700, 0x80000000, 0xa5, {{0x17, 0x4, 0x0, 0x0, 0x5c, 0x64, 0x0, 0xb, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x14}, {[@cipso={0x86, 0x37, 0x2, [{0x6, 0x6, "a3b8935e"}, {0x2, 0x4, "d97e"}, {0x5, 0xb, "156276faa6e2f5397e"}, {0x5, 0xf, "4be71f7606bce2474b258c891d"}, {0x2, 0xd, "c0166ce74ff3ae5aae0304"}]}, @generic={0x86, 0xf, "ee22b966b2bf3bf46c8234a29a"}, @end]}}}}}) (async) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000001a40), r6) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000001a80)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000001b80)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001ac0)={0x44, r8, 0x400, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8000}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7f}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x44000000) r10 = syz_open_dev$rtc(&(0x7f0000001bc0), 0x3, 0x32b002) ioctl$RTC_AIE_ON(r10, 0x7001) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000001c00), r1) 764.911479ms ago: executing program 8 (id=1805): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000040)={0x6, 0xfff, 0x7f, 0x1, 0x6, 0x6}) r3 = socket$inet(0x2, 0x3, 0x3ff) mount$9p_rdma(&(0x7f0000000580), &(0x7f00000005c0)='./cgroup\x00', &(0x7f0000000600), 0x2800004, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8923, &(0x7f0000000000)={'vlan1\x00', @broadcast}) (fail_nth: 2) 764.338669ms ago: executing program 0 (id=1806): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0xa) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002780)={0xffffffffffffffff, 0x20, &(0x7f0000002740)={&(0x7f0000002680)=""/118, 0x76, 0x0, &(0x7f0000002700)=""/64, 0x40}}, 0x10) fadvise64(0xffffffffffffffff, 0x9, 0x1000, 0x6ba1950a137650fa) 490.119073ms ago: executing program 9 (id=1807): bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) getcwd(&(0x7f00000004c0)=""/4096, 0x1000) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x5) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) close_range(r2, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r6 = openat$cgroup_devices(r5, &(0x7f0000000380)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r6, &(0x7f0000000300)=ANY=[@ANYRES64=r0], 0xa) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1, 0xfffffe00) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010200000000000000020000000900010073797a300000000040000000030a01010000000000000000020000000900010073797a30000000000900030073797a32000000001400048008000140000000000800024000000b002c000000030a03000000000000000000020000000900010073797a30000000000900030073797a32"], 0xb4}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xffd, &(0x7f0000002740)=""/4093, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1b, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x80000000, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r8}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000002680)=ANY=[@ANYBLOB="0600000004000000be7000005c00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000020000000000000000000000000000000000000000000000a9b1f1d868e8c1cc68a9631e1870f14202051139627c7f9c429cbacdad9b71124be765ac58ec26876fca7e41a236699a93768694dec9ede89632a54891eaecbb602a38e383e254cff410c2b059b49b0aeb6ffd1604387da933193c6bdf2a0088cefe60c24bb666a7a26e6705af8036"], 0x48) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) 456.749504ms ago: executing program 8 (id=1808): syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3014850, &(0x7f00000000c0)={[{@noquota}, {@barrier_val={'barrier', 0x3d, 0x1000}}, {@grpjquota}, {@noauto_da_alloc}, {@dioread_lock}]}, 0x3, 0x4c5, &(0x7f0000001cc0)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x11, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) sendfile(r1, r1, 0x0, 0x800000009) 423.948344ms ago: executing program 4 (id=1809): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x800, &(0x7f0000000180)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES16, @ANYRES16=0x0], 0x1, 0x36e, &(0x7f0000000c00)="$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") ptrace(0x10, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xf7}, 0x18) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r3, 0xf, &(0x7f0000000000)={0x2}) ioctl$SG_IO(r2, 0x2285, 0x0) r4 = fcntl$dupfd(r2, 0x0, r2) write$sndseq(r4, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time}], 0x38) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r6}, 0x10) link(0x0, 0x0) fcntl$setsig(r3, 0xa, 0x35) write$sndseq(r4, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x9}, @raw32}, {0x0, 0x0, 0x0, 0x0, @time={0xffffffff}, {0x4}, {0x0, 0x4}, @time=@tick=0x4}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x0, 0x0, 0x800}}, {0x0, 0x0, 0x0, 0x0, @tick, {0x0, 0x2}, {0x0, 0x4}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}, {0x0, 0x0, 0x0, 0x5, @tick=0x31, {}, {}, @raw8={"44ccfe803ca2e2c2e95300"}}, {0x0, 0x1, 0x2, 0x0, @time, {}, {}, @connect}], 0xc4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='w\xde\xab\x05\xdf\a\x00\x98.\xc8\x18E/\x8c\x1at[wkX\"\x9a\xb4L\x1e\xd8\xe3\xbd\x00\x00\x00\x00\x00\x00\x00\xf1\x92g\x0e\x81\x7fj\xb1~g\xbdF \xac\xefgG\x94>\x9b\x15\xe9\x8f\x91\xd2\xe5\x82\x01\x8d\x83C\x80 *\xd0W*\x0f\x93\x04O\xa5FZ$\xf0\x17\xa5\xf5\x89v\xe8\xcc\x96\xd2\xeb\x1f2Z\xe9\xffO\xc4\xefw\xafC\xceY\xfc\xc4\x86\x8c\xc6\xcb&B?+\x852_\xea\x93\x8d\xe8n\xc8') r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r8, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) r9 = socket(0x400000000010, 0x3, 0x0) dup3(0xffffffffffffffff, r9, 0x80000) openat(0xffffffffffffff9c, 0x0, 0x103843, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x13, 0x7, &(0x7f0000000380)=ANY=[@ANYBLOB="180000040100010000f600008100000018110000d01bcc8d0e7e8ff234c53b7bc080f2d3e3202c3bd7c1a4e66a5ddcd390a9f485cdcf7396cbfdfe89ef89ad21dd2d847488cdd37008a427f0a6ca9ada099e3bb3b3ace7111abbcd1a3263161657269e600384f85587f17979feea10d666086337943a0447264545380482eff8b80e", @ANYBLOB="0000000000000000b70200000000000085000000860000009500000000000000"], 0x0, 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0xe, 0xc, 0x800}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000f00), 0x10, 0x7, @void, @value}, 0x94) r10 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x5}, 0x0, 0x0, 0x2, 0x3}, 0x20) 406.314264ms ago: executing program 0 (id=1810): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400000bb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00', r5, 0x0, 0x800000000000000}, 0x18) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) r6 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0xffffffff}, 0x48, 0xffffffffffffffff) r7 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r8 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc2}, &(0x7f00000002c0)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51a92fd780bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138", 0x18}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r8, r7, r7, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYRESDEC=r8], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1, 0x14, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYRESDEC=r3, @ANYRES32=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9, 0x0, 0x10000002}, 0x18) keyctl$KEYCTL_MOVE(0x4, r6, r6, 0x0, 0x0) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x40e443, 0x0) close_range(0xffffffffffffffff, r10, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaa1a805f12a6fdbce88acd1f78800d86dd608a37f200587300fe8000000000000000000000000000bbfe8000000000000000000000000000aa", @ANYRES8=0xffffffffffffffff], 0x0) socket$kcm(0xa, 0x2, 0x3a) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r12, 0x0, 0x100}, 0x18) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r13, 0x4b45, 0x0) ioctl$TIOCL_SETSEL(r13, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x0, 0x300, 0x0, 0x8, 0x300}}) 227.768967ms ago: executing program 8 (id=1811): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="700200001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000000000000008001a80100003800c0005800800000000000000100003803000018005000c000000000014000500714abbd2547de97cbbf6efb226f19bf90d0002003a288e5e5b5b5a40000000006000078014000400293a02149f3b75a67093c28fd6f55a2314000400e48f01e49713f0c2d839f940d9f088d80500060000000000130002006272696467655f696c6176655f30000007000200293a00000500060000000000080001000000000018000180140004004d2906d0880fc8acc30fe2020f9849675000018014000500a1085e7df341b9dc3d8008a2fe5bdaad140004009c7e472c916020fe41bcc5aa8f56c9471400050080ab8be51421cfa3c9e5cbfe8217e0af080001000000000008000100000000006000018005000600000000000500060000000000080001000000000005000600000000000c00020073797a746e6c30000800010000000000130002006272696467655f736c6176655f30000014000500e078d277f38ed3a40a448f3f6b6763e8e0000c80080025000000000005000600000000001400190003"], 0x270}}, 0x4000000) (fail_nth: 9) 218.909317ms ago: executing program 4 (id=1812): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x17, &(0x7f0000000040)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x80000000}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@map_idx_val={0x18, 0x2, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}, @tail_call, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x6, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000180)=[0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f00000001c0)=[{0x2, 0x1, 0x0, 0xb}, {0x4, 0x3, 0x10}, {0x4, 0x5, 0x3, 0x5}, {0x1, 0x2, 0xe, 0x5}], 0x10, 0x9, @void, @value}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) shutdown(r1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x8000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='ipi_raise\x00', r0, 0x0, 0x80}, 0x18) syz_mount_image$iso9660(&(0x7f0000000dc0), &(0x7f0000002380)='mnt\x00', 0x3a0c412, &(0x7f0000000b00)={[{@unhide}, {}, {@map_normal}, {@block={'block', 0x3d, 0x800}}, {@hide}, {}, {@check_strict}, {@hide}, {@unhide}, {@sbsector={'sbsector', 0x3d, 0x1}}, {@sbsector={'sbsector', 0x3d, 0x2}}, {@iocharset={'iocharset', 0x3d, 'cp950'}}], [], 0x2c}, 0xff, 0x9be, &(0x7f0000000e00)="$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") 91.119018ms ago: executing program 4 (id=1813): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='tlb_flush\x00', r3}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000006, 0x50, r1, 0x100000000) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x85}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) ioprio_set$uid(0x3, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_io_uring_setup(0x27f3, &(0x7f0000000340)={0x0, 0xd67d, 0x10100, 0x1}, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r5, r6, &(0x7f00000001c0)=@IORING_OP_READ_FIXED={0x4, 0x2, 0x4007, @fd_index=0x8, 0x400, 0x7, 0x0, 0xe, 0x1, {0x1}}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES16=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, &(0x7f0000003980)={'sit0\x00', &(0x7f0000003940)={'tunl0\x00', 0x0, 0x40, 0x20, 0x2, 0x6, {{0x5, 0x4, 0x0, 0x3, 0x14, 0x64, 0x0, 0x3, 0x1e0cb8e44c35bee1, 0x0, @rand_addr=0x64010100, @remote}}}}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0x0, 0xfff3}, {0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x10) 90.472559ms ago: executing program 8 (id=1814): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?W\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) finit_module(0xffffffffffffffff, 0x0, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$nl_route(0x10, 0x3, 0x0) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x4000, &(0x7f0000000140), 0x0, 0xbb8, &(0x7f00000017c0)="$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") r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) (async) process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) perf_event_open(0x0, r5, 0x10, 0xffffffffffffffff, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x41, &(0x7f0000000080)=0x654a, 0x4) bind$inet(r6, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) (async) connect$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r6, 0x1, 0xc, &(0x7f0000000000)=0x1, 0x4) sendmmsg(r6, &(0x7f0000007fc0), 0x800001d, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000009f910000000000000000000018110000", @ANYRES32=r7], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r8, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r8, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r10, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x70bd2b, 0x10000, {0x0, 0x0, 0x0, r10, {0xc}, {0x0, 0x4}, {0xfff3}}}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) (async) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x70bd2b, 0x10000, {0x0, 0x0, 0x0, r10, {0xc}, {0x0, 0x4}, {0xfff3}}}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) 87.756149ms ago: executing program 5 (id=1815): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r1}, &(0x7f0000000000), &(0x7f00000005c0)=r2}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="12000000030000000400000002"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r4}, &(0x7f0000000040), &(0x7f0000000140)=r3}, 0x20) close(r3) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x7, 0xfffffffffffffffc}, 0x11b301, 0x1, 0x840000, 0xc, 0x1, 0x400001, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r8 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r8, &(0x7f00000003c0)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000400)="e8453eb7a672f34e000000", 0xb}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0x8000) write$tun(r7, &(0x7f0000000140)=ANY=[@ANYBLOB="00008914000000000000aaaaaaaaaa0086dd"], 0x3a) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0xdb, @mcast1={0xff, 0xf}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000040)="2e00000011008188040f80ec59acbc0413a1f8480b0000005e140602000000000e0027001000000002800000121f", 0x2e}], 0x1}, 0x0) 61.759889ms ago: executing program 4 (id=1816): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=0x1) rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)={0x2e, 0x200, 0x7}) 28.6094ms ago: executing program 4 (id=1817): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x26c2027f}, 0x8) utimensat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)={{0x7fff, 0xffffffffffffffff}, {0x0, 0xfffffffffffffffe}}, 0x0) 0s ago: executing program 4 (id=1818): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800e0ffffffffffffff6d9d61dacd8aad0c2507", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r3}, 0x10) close(r1) r4 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3c}}, @in={0x2, 0x4e22, @broadcast}], 0x28) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/sync_on_suspend', 0x52002, 0x1) uname(0x0) bind$rds(r5, &(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10) kernel console output (not intermixed with test programs): 1326 audit(1747103565.677:17789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8412 comm="syz.4.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4490bbe969 code=0x7ffc0000 [ 134.312646][ T29] audit: type=1326 audit(1747103565.677:17790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8412 comm="syz.4.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4490bbe969 code=0x7ffc0000 [ 134.336202][ T29] audit: type=1326 audit(1747103565.677:17791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8412 comm="syz.4.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4490bbe969 code=0x7ffc0000 [ 134.359757][ T29] audit: type=1326 audit(1747103565.677:17792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8412 comm="syz.4.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4490bbe969 code=0x7ffc0000 [ 134.381102][ T8424] FAT-fs (loop5): Directory bread(block 162) failed [ 134.383390][ T29] audit: type=1326 audit(1747103565.677:17793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8412 comm="syz.4.1545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4490bbe969 code=0x7ffc0000 [ 134.403186][ T8424] FAT-fs (loop5): Directory bread(block 163) failed [ 134.452766][ T8424] bio_check_eod: 102 callbacks suppressed [ 134.452784][ T8424] syz.5.1546: attempt to access beyond end of device [ 134.452784][ T8424] loop5: rw=3, sector=226, nr_sectors = 6 limit=128 [ 134.480984][ T8424] syz.5.1546: attempt to access beyond end of device [ 134.480984][ T8424] loop5: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 134.496007][ T8420] syz.5.1546: attempt to access beyond end of device [ 134.496007][ T8420] loop5: rw=3, sector=234, nr_sectors = 6 limit=128 [ 134.527347][ T8420] syz.5.1546: attempt to access beyond end of device [ 134.527347][ T8420] loop5: rw=2051, sector=240, nr_sectors = 2 limit=128 [ 134.558062][ T3584] team0 (unregistering): Port device team_slave_1 removed [ 134.571220][ T3584] team0 (unregistering): Port device team_slave_0 removed [ 134.641155][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.769854][ T8381] chnl_net:caif_netlink_parms(): no params data found [ 134.814457][ T8426] lo speed is unknown, defaulting to 1000 [ 134.818509][ T8390] chnl_net:caif_netlink_parms(): no params data found [ 134.931154][ T8381] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.938352][ T8381] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.949094][ T8381] bridge_slave_0: entered allmulticast mode [ 134.970120][ T8381] bridge_slave_0: entered promiscuous mode [ 134.999172][ T8390] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.006412][ T8390] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.021677][ T8390] bridge_slave_0: entered allmulticast mode [ 135.028389][ T8390] bridge_slave_0: entered promiscuous mode [ 135.034831][ T8381] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.042014][ T8381] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.049345][ T8381] bridge_slave_1: entered allmulticast mode [ 135.057509][ T8381] bridge_slave_1: entered promiscuous mode [ 135.066494][ T8390] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.073723][ T8390] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.081746][ T8457] loop5: detected capacity change from 0 to 8192 [ 135.081857][ T8390] bridge_slave_1: entered allmulticast mode [ 135.094794][ T8390] bridge_slave_1: entered promiscuous mode [ 135.110729][ T8460] SELinux: syz.5.1553 (8460) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 135.153232][ T8390] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.176295][ T8381] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.186930][ T8390] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.205166][ T8381] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.214369][ T8426] chnl_net:caif_netlink_parms(): no params data found [ 135.241239][ T3584] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.288061][ T8390] team0: Port device team_slave_0 added [ 135.315564][ T8381] team0: Port device team_slave_0 added [ 135.324462][ T3584] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.336708][ T8390] team0: Port device team_slave_1 added [ 135.345489][ T8381] team0: Port device team_slave_1 added [ 135.389091][ T8426] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.396262][ T8426] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.403532][ T8426] bridge_slave_0: entered allmulticast mode [ 135.410120][ T8426] bridge_slave_0: entered promiscuous mode [ 135.419309][ T3584] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.431014][ T8381] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.438086][ T8381] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.464153][ T8381] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.475526][ T8390] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.482538][ T8390] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.508578][ T8390] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.520156][ T8390] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.527173][ T8390] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.553411][ T8390] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.564621][ T8466] 8021q: VLANs not supported on wg2 [ 135.574273][ T8426] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.581653][ T8426] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.589001][ T8426] bridge_slave_1: entered allmulticast mode [ 135.597201][ T8426] bridge_slave_1: entered promiscuous mode [ 135.610042][ T8381] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.617274][ T8381] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.643335][ T8381] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.662629][ T8474] loop4: detected capacity change from 0 to 256 [ 135.669251][ T8474] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿÿÿ' [ 135.678557][ T3584] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.701153][ T8426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.714449][ T8390] hsr_slave_0: entered promiscuous mode [ 135.720629][ T8390] hsr_slave_1: entered promiscuous mode [ 135.735308][ T8390] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.742992][ T8390] Cannot create hsr debugfs directory [ 135.762460][ T8426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.771907][ T8479] loop5: detected capacity change from 0 to 512 [ 135.791041][ T8381] hsr_slave_0: entered promiscuous mode [ 135.797687][ T8479] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.802116][ T8381] hsr_slave_1: entered promiscuous mode [ 135.816072][ T8479] ext4 filesystem being mounted at /189/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.826910][ T8381] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.834743][ T8381] Cannot create hsr debugfs directory [ 135.881768][ T8426] team0: Port device team_slave_0 added [ 135.912188][ T8479] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #19: comm syz.5.1559: corrupted inode contents [ 135.924366][ T8485] loop4: detected capacity change from 0 to 8192 [ 135.933468][ T8479] EXT4-fs error (device loop5): ext4_dirty_inode:6103: inode #19: comm syz.5.1559: mark_inode_dirty error [ 135.952232][ T8479] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #19: comm syz.5.1559: corrupted inode contents [ 135.966118][ T8426] team0: Port device team_slave_1 added [ 135.971880][ T8479] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2991: inode #19: comm syz.5.1559: mark_inode_dirty error [ 135.984166][ T8479] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2994: inode #19: comm syz.5.1559: mark inode dirty (error -117) [ 135.997426][ T8479] EXT4-fs warning (device loop5): ext4_evict_inode:279: xattr delete (err -117) [ 135.998011][ T3584] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.060854][ T3584] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.076618][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.083669][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.109689][ T8426] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.125789][ T5408] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.135802][ T3584] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.196998][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.204068][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.230207][ T8426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.273761][ T3584] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.309772][ T8426] hsr_slave_0: entered promiscuous mode [ 136.316186][ T8426] hsr_slave_1: entered promiscuous mode [ 136.333751][ T8426] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.341387][ T8426] Cannot create hsr debugfs directory [ 136.351013][ T8390] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 136.363878][ T8390] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 136.383587][ T8390] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 136.403358][ T8390] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 136.467122][ T8381] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 136.483774][ T8381] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 136.493328][ T3584] bridge_slave_1: left allmulticast mode [ 136.499012][ T3584] bridge_slave_1: left promiscuous mode [ 136.504896][ T3584] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.513893][ T3584] bridge_slave_0: left allmulticast mode [ 136.519660][ T3584] bridge_slave_0: left promiscuous mode [ 136.525562][ T3584] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.534302][ T3584] bond1: left allmulticast mode [ 136.539418][ T3584] bond1: left promiscuous mode [ 136.544653][ T3584] bridge0: port 1(bond1) entered disabled state [ 136.850324][ T8501] loop4: detected capacity change from 0 to 1024 [ 136.857608][ T8501] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 136.867716][ T8501] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 136.879951][ T8501] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 2: comm syz.4.1564: lblock 2 mapped to illegal pblock 2 (length 1) [ 136.894254][ T8501] EXT4-fs (loop4): Remounting filesystem read-only [ 136.900933][ T8501] EXT4-fs (loop4): 1 orphan inode deleted [ 136.907678][ T8501] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.920287][ T3584] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 136.920648][ T8501] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.940353][ T3584] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 136.952147][ T3584] bond0 (unregistering): Released all slaves [ 136.961583][ T3584] bond0 (unregistering): Released all slaves [ 136.971223][ T3584] bond1 (unregistering): Released all slaves [ 136.986881][ T8381] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 136.997915][ T8381] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 137.073779][ T3584] hsr_slave_0: left promiscuous mode [ 137.079618][ T3584] hsr_slave_1: left promiscuous mode [ 137.087561][ T3584] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 137.095107][ T3584] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 137.105274][ T3584] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 137.112781][ T3584] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 137.125202][ T3584] hsr_slave_0: left promiscuous mode [ 137.131084][ T3584] hsr_slave_1: left promiscuous mode [ 137.145895][ T3584] veth1_macvtap: left promiscuous mode [ 137.153311][ T3584] veth0_macvtap: left promiscuous mode [ 137.159156][ T3584] veth1_vlan: left promiscuous mode [ 137.166684][ T3584] veth0_vlan: left promiscuous mode [ 137.172812][ T3584] veth1_macvtap: left promiscuous mode [ 137.178370][ T3584] veth0_macvtap: left promiscuous mode [ 137.197977][ T3584] veth1_vlan: left promiscuous mode [ 137.203541][ T3584] veth0_vlan: left promiscuous mode [ 137.222212][ T8521] loop4: detected capacity change from 0 to 256 [ 137.229064][ T8521] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿÿÿ' [ 137.305823][ T8524] FAULT_INJECTION: forcing a failure. [ 137.305823][ T8524] name failslab, interval 1, probability 0, space 0, times 0 [ 137.318559][ T8524] CPU: 1 UID: 0 PID: 8524 Comm: syz.4.1568 Not tainted 6.15.0-rc6-syzkaller #0 PREEMPT(voluntary) [ 137.318592][ T8524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 137.318608][ T8524] Call Trace: [ 137.318615][ T8524] [ 137.318625][ T8524] __dump_stack+0x1d/0x30 [ 137.318686][ T8524] dump_stack_lvl+0xe8/0x140 [ 137.318768][ T8524] dump_stack+0x15/0x1b [ 137.318790][ T8524] should_fail_ex+0x265/0x280 [ 137.318824][ T8524] ? audit_log_d_path+0x8d/0x150 [ 137.318923][ T8524] should_failslab+0x8c/0xb0 [ 137.318960][ T8524] __kmalloc_cache_noprof+0x4c/0x320 [ 137.318985][ T8524] audit_log_d_path+0x8d/0x150 [ 137.319059][ T8524] audit_log_d_path_exe+0x42/0x70 [ 137.319096][ T8524] audit_log_task+0x1e9/0x250 [ 137.319124][ T8524] audit_seccomp+0x61/0x100 [ 137.319146][ T8524] ? __seccomp_filter+0x68c/0x10d0 [ 137.319167][ T8524] __seccomp_filter+0x69d/0x10d0 [ 137.319227][ T8524] ? __pfx_ucma_write+0x10/0x10 [ 137.319313][ T8524] ? vfs_write+0x765/0x8d0 [ 137.319344][ T8524] ? __rcu_read_unlock+0x4f/0x70 [ 137.319411][ T8524] ? __fget_files+0x184/0x1c0 [ 137.319439][ T8524] __secure_computing+0x82/0x150 [ 137.319540][ T8524] syscall_trace_enter+0xcf/0x1e0 [ 137.319663][ T8524] do_syscall_64+0xaa/0x1a0 [ 137.319686][ T8524] ? clear_bhb_loop+0x25/0x80 [ 137.319710][ T8524] ? clear_bhb_loop+0x25/0x80 [ 137.319807][ T8524] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.319830][ T8524] RIP: 0033:0x7f4490bbd37c [ 137.319845][ T8524] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 137.319862][ T8524] RSP: 002b:00007f448f227030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 137.319880][ T8524] RAX: ffffffffffffffda RBX: 00007f4490de5fa0 RCX: 00007f4490bbd37c [ 137.319894][ T8524] RDX: 000000000000000f RSI: 00007f448f2270a0 RDI: 000000000000000a [ 137.319910][ T8524] RBP: 00007f448f227090 R08: 0000000000000000 R09: 0000000000000000 [ 137.319925][ T8524] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 137.319940][ T8524] R13: 0000000000000000 R14: 00007f4490de5fa0 R15: 00007ffc50e688b8 [ 137.319962][ T8524] [ 137.534753][ T3584] team0 (unregistering): Port device team_slave_1 removed [ 137.537893][ T8524] loop4: detected capacity change from 0 to 512 [ 137.549881][ T3584] team0 (unregistering): Port device team_slave_0 removed [ 137.553721][ T8524] EXT4-fs (loop4): 1 orphan inode deleted [ 137.563619][ T8524] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.575932][ T8524] ext4 filesystem being mounted at /314/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 137.587470][ T8524] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.647364][ T3572] smc: removing ib device syz0 [ 137.675115][ T3392] lo speed is unknown, defaulting to 1000 [ 137.680954][ T3392] syz0: Port: 1 Link DOWN [ 137.690704][ T8390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.766770][ T8390] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.767157][ T8533] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1570'. [ 137.798204][ T3582] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.805533][ T3582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.834585][ T3582] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.841693][ T3582] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.864490][ T8381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.923083][ T8381] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.950743][ T3621] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.958101][ T3621] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.008568][ T3621] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.015706][ T3621] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.046069][ T8390] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.159906][ T8426] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 138.175047][ T8426] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 138.197049][ T8426] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 138.214816][ T8426] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 138.277724][ T8381] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.355114][ T8426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.385883][ T8426] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.436109][ T3580] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.443312][ T3580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.475681][ T8390] veth0_vlan: entered promiscuous mode [ 138.499535][ T8426] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 138.509971][ T8426] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.525319][ T8593] loop4: detected capacity change from 0 to 1024 [ 138.548768][ T8593] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 138.561541][ T3580] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.568691][ T3580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.599654][ T8593] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 138.622543][ T8390] veth1_vlan: entered promiscuous mode [ 138.680595][ T8390] veth0_macvtap: entered promiscuous mode [ 138.702630][ T8390] veth1_macvtap: entered promiscuous mode [ 138.725947][ T8593] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 2: comm syz.4.1572: lblock 2 mapped to illegal pblock 2 (length 1) [ 138.735916][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 138.750683][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.761936][ T8390] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.773469][ T29] kauditd_printk_skb: 193 callbacks suppressed [ 138.773487][ T29] audit: type=1326 audit(1747103570.267:17985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8584 comm="syz.4.1572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4490bbe969 code=0x7ffc0000 [ 138.790369][ T8593] EXT4-fs (loop4): Remounting filesystem read-only [ 138.803410][ T29] audit: type=1326 audit(1747103570.267:17986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8584 comm="syz.4.1572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4490bbe969 code=0x7ffc0000 [ 138.809767][ T8593] Quota error (device loop4): qtree_write_dquot: dquota write failed [ 138.843989][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 138.854604][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.889117][ T8593] Quota error (device loop4): v2_write_file_info: Can't write info structure [ 138.894455][ T8390] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.902274][ T8593] EXT4-fs (loop4): 1 orphan inode deleted [ 138.917178][ T8426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.943438][ T8390] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.952350][ T8390] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.961146][ T8390] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.970076][ T8390] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.979431][ T8593] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.001998][ T8593] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.011188][ T8628] loop5: detected capacity change from 0 to 512 [ 139.035942][ T8381] veth0_vlan: entered promiscuous mode [ 139.043919][ T8381] veth1_vlan: entered promiscuous mode [ 139.062221][ T8628] EXT4-fs (loop5): orphan cleanup on readonly fs [ 139.080712][ T8628] EXT4-fs error (device loop5): ext4_orphan_get:1417: comm +}[@: bad orphan inode 13 [ 139.100297][ T29] audit: type=1400 audit(1747103570.587:17987): avc: denied { mounton } for pid=8390 comm="syz-executor" path="/root/syzkaller.pGOHwx/syz-tmp" dev="sda1" ino=2057 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 139.124981][ T29] audit: type=1400 audit(1747103570.587:17988): avc: denied { mount } for pid=8390 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 139.128926][ T8381] veth0_macvtap: entered promiscuous mode [ 139.147310][ T29] audit: type=1400 audit(1747103570.587:17989): avc: denied { mounton } for pid=8390 comm="syz-executor" path="/root/syzkaller.pGOHwx/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 139.166845][ T8628] ext4_test_bit(bit=12, block=18) = 1 [ 139.179878][ T29] audit: type=1400 audit(1747103570.587:17990): avc: denied { mounton } for pid=8390 comm="syz-executor" path="/root/syzkaller.pGOHwx/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=21809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 139.185278][ T8628] is_bad_inode(inode)=0 [ 139.185293][ T8628] NEXT_ORPHAN(inode)=2130706432 [ 139.213952][ T29] audit: type=1400 audit(1747103570.647:17991): avc: denied { mounton } for pid=8390 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 139.218039][ T8628] max_ino=32 [ 139.222924][ T29] audit: type=1400 audit(1747103570.647:17992): avc: denied { mount } for pid=8390 comm="syz-executor" name="/" dev="gadgetfs" ino=4496 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 139.224859][ T8381] veth1_macvtap: entered promiscuous mode [ 139.246061][ T8628] i_nlink=1 [ 139.319156][ T8381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.329921][ T8381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.339827][ T8381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.350480][ T8381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.365376][ T8381] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.365627][ T8588] loop4: detected capacity change from 0 to 128 [ 139.373688][ T8628] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 139.389926][ T8588] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 139.398257][ T8426] veth0_vlan: entered promiscuous mode [ 139.415911][ T8426] veth1_vlan: entered promiscuous mode [ 139.423409][ T8651] loop9: detected capacity change from 0 to 256 [ 139.430170][ T8651] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿÿÿ' [ 139.451664][ T8426] veth0_macvtap: entered promiscuous mode [ 139.457481][ T8628] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 139.471364][ T8381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.482115][ T8381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.492056][ T8381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.502647][ T8381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.525497][ T8659] EXT4-fs error (device loop5): ext4_lookup:1793: inode #2: comm syz.5.1574: deleted inode referenced: 12 [ 139.526215][ T8381] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.545468][ T8426] veth1_macvtap: entered promiscuous mode [ 139.563051][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.573796][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.584642][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.595248][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.605484][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.616077][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.627662][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.640540][ T8628] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 139.654649][ T8381] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.663585][ T8381] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.672456][ T8381] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.681732][ T8381] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.769821][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.780533][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.790481][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.801038][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.811013][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.821492][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.825583][ T8685] loop4: detected capacity change from 0 to 512 [ 139.833779][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.852221][ T8681] bridge1: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 139.864434][ T8681] bridge1: entered allmulticast mode [ 139.872492][ T8426] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.881257][ T8426] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.890143][ T8426] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.899081][ T8426] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.908810][ T5408] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.920556][ T8685] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.937780][ T8681] xt_connbytes: Forcing CT accounting to be enabled [ 139.944725][ T8681] Cannot find set identified by id 0 to match [ 139.955334][ T8685] ext4 filesystem being mounted at /320/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.032579][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.078142][ T8696] FAULT_INJECTION: forcing a failure. [ 140.078142][ T8696] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 140.091513][ T8696] CPU: 0 UID: 0 PID: 8696 Comm: syz.8.1537 Not tainted 6.15.0-rc6-syzkaller #0 PREEMPT(voluntary) [ 140.091553][ T8696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 140.091569][ T8696] Call Trace: [ 140.091575][ T8696] [ 140.091654][ T8696] __dump_stack+0x1d/0x30 [ 140.091674][ T8696] dump_stack_lvl+0xe8/0x140 [ 140.091692][ T8696] dump_stack+0x15/0x1b [ 140.091707][ T8696] should_fail_ex+0x265/0x280 [ 140.091816][ T8696] should_fail+0xb/0x20 [ 140.091917][ T8696] should_fail_usercopy+0x1a/0x20 [ 140.091940][ T8696] _copy_from_user+0x1c/0xb0 [ 140.091967][ T8696] __se_sys_io_uring_setup+0x11f/0x210 [ 140.092011][ T8696] __x64_sys_io_uring_setup+0x31/0x40 [ 140.092095][ T8696] x64_sys_call+0x184b/0x2fb0 [ 140.092121][ T8696] do_syscall_64+0xd0/0x1a0 [ 140.092194][ T8696] ? clear_bhb_loop+0x25/0x80 [ 140.092215][ T8696] ? clear_bhb_loop+0x25/0x80 [ 140.092246][ T8696] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 140.092273][ T8696] RIP: 0033:0x7fe9703fe969 [ 140.092292][ T8696] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 140.092313][ T8696] RSP: 002b:00007fe96ea66fc8 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 140.092415][ T8696] RAX: ffffffffffffffda RBX: 00007fe970625fa0 RCX: 00007fe9703fe969 [ 140.092430][ T8696] RDX: 0000200000000040 RSI: 0000200000000140 RDI: 000000000000088f [ 140.092446][ T8696] RBP: 0000200000000140 R08: 0000000000000000 R09: 0000200000000040 [ 140.092471][ T8696] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 140.092494][ T8696] R13: 00002000000000c0 R14: 000000000000088f R15: 0000200000000040 [ 140.092589][ T8696] [ 140.268950][ T8700] loop2: detected capacity change from 0 to 512 [ 140.275650][ T8701] loop5: detected capacity change from 0 to 512 [ 140.284533][ T8701] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 140.335602][ T8700] EXT4-fs (loop2): orphan cleanup on readonly fs [ 140.343614][ T8701] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.1582: Failed to acquire dquot type 0 [ 140.358420][ T8700] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm +}[@: bad orphan inode 13 [ 140.374284][ T8701] EXT4-fs warning (device loop5): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 140.389385][ T8700] ext4_test_bit(bit=12, block=18) = 1 [ 140.394904][ T8700] is_bad_inode(inode)=0 [ 140.399517][ T8700] NEXT_ORPHAN(inode)=2130706432 [ 140.404510][ T8700] max_ino=32 [ 140.407735][ T8700] i_nlink=1 [ 140.422368][ T8700] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 140.450992][ T8701] EXT4-fs (loop5): 1 truncate cleaned up [ 140.480600][ T8701] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.505061][ T8700] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 140.536843][ T8732] loop4: detected capacity change from 0 to 256 [ 140.554973][ T8700] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 140.560540][ T8732] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿÿÿ' [ 140.638798][ T8700] EXT4-fs error (device loop2): ext4_lookup:1793: inode #2: comm +}[@: deleted inode referenced: 12 [ 141.034723][ T8749] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 141.043815][ T8749] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 141.059772][ T8751] loop4: detected capacity change from 0 to 1024 [ 141.071476][ T5408] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.100605][ T8426] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.160864][ T8751] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.187708][ T8751] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #12: comm syz.4.1591: corrupted in-inode xattr: bad e_name length [ 141.273339][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.366964][ T8771] loop4: detected capacity change from 0 to 512 [ 141.459752][ T8771] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.571377][ T8783] loop5: detected capacity change from 0 to 2048 [ 141.571648][ T8771] ext4 filesystem being mounted at /325/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.650007][ T8783] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.769743][ T8791] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #19: comm syz.4.1594: corrupted inode contents [ 141.838205][ T5408] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.878229][ T8791] EXT4-fs error (device loop4): ext4_dirty_inode:6103: inode #19: comm syz.4.1594: mark_inode_dirty error [ 141.921133][ T8791] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #19: comm syz.4.1594: corrupted inode contents [ 141.965034][ T8791] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #19: comm syz.4.1594: mark_inode_dirty error [ 142.020664][ T8791] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #19: comm syz.4.1594: mark inode dirty (error -117) [ 142.068092][ T8791] EXT4-fs warning (device loop4): ext4_evict_inode:279: xattr delete (err -117) [ 142.158180][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.256156][ T8821] loop2: detected capacity change from 0 to 128 [ 142.313682][ T8826] FAULT_INJECTION: forcing a failure. [ 142.313682][ T8826] name failslab, interval 1, probability 0, space 0, times 0 [ 142.326574][ T8826] CPU: 1 UID: 0 PID: 8826 Comm: syz.5.1604 Not tainted 6.15.0-rc6-syzkaller #0 PREEMPT(voluntary) [ 142.326606][ T8826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 142.326624][ T8826] Call Trace: [ 142.326665][ T8826] [ 142.326674][ T8826] __dump_stack+0x1d/0x30 [ 142.326699][ T8826] dump_stack_lvl+0xe8/0x140 [ 142.326727][ T8826] dump_stack+0x15/0x1b [ 142.326829][ T8826] should_fail_ex+0x265/0x280 [ 142.326877][ T8826] should_failslab+0x8c/0xb0 [ 142.326919][ T8826] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 142.327011][ T8826] ? sidtab_sid2str_get+0xa0/0x130 [ 142.327125][ T8826] kmemdup_noprof+0x2b/0x70 [ 142.327149][ T8826] sidtab_sid2str_get+0xa0/0x130 [ 142.327183][ T8826] security_sid_to_context_core+0x1eb/0x2e0 [ 142.327249][ T8826] security_sid_to_context+0x27/0x40 [ 142.327285][ T8826] avc_audit_post_callback+0x10f/0x520 [ 142.327404][ T8826] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 142.327454][ T8826] common_lsm_audit+0x1b8/0x230 [ 142.327556][ T8826] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 142.327595][ T8826] slow_avc_audit+0x104/0x140 [ 142.327703][ T8826] avc_has_perm+0x128/0x150 [ 142.327741][ T8826] selinux_socket_sendmsg+0x175/0x1b0 [ 142.327841][ T8826] security_socket_sendmsg+0x48/0x80 [ 142.327874][ T8826] __sock_sendmsg+0x30/0x180 [ 142.327913][ T8826] ____sys_sendmsg+0x31e/0x4e0 [ 142.327940][ T8826] ___sys_sendmsg+0x17b/0x1d0 [ 142.328038][ T8826] __x64_sys_sendmsg+0xd4/0x160 [ 142.328068][ T8826] x64_sys_call+0x2999/0x2fb0 [ 142.328094][ T8826] do_syscall_64+0xd0/0x1a0 [ 142.328123][ T8826] ? clear_bhb_loop+0x25/0x80 [ 142.328180][ T8826] ? clear_bhb_loop+0x25/0x80 [ 142.328206][ T8826] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.328324][ T8826] RIP: 0033:0x7ff45f65e969 [ 142.328341][ T8826] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 142.328386][ T8826] RSP: 002b:00007ff45dcc7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 142.328408][ T8826] RAX: ffffffffffffffda RBX: 00007ff45f885fa0 RCX: 00007ff45f65e969 [ 142.328422][ T8826] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000003 [ 142.328503][ T8826] RBP: 00007ff45dcc7090 R08: 0000000000000000 R09: 0000000000000000 [ 142.328663][ T8826] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 142.328682][ T8826] R13: 0000000000000000 R14: 00007ff45f885fa0 R15: 00007fff43769c78 [ 142.328710][ T8826] [ 142.588244][ T8826] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1604'. [ 142.676139][ T8842] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1605'. [ 142.776378][ T8853] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1609'. [ 142.834204][ T8853] FAULT_INJECTION: forcing a failure. [ 142.834204][ T8853] name failslab, interval 1, probability 0, space 0, times 0 [ 142.846930][ T8853] CPU: 0 UID: 0 PID: 8853 Comm: syz.4.1609 Not tainted 6.15.0-rc6-syzkaller #0 PREEMPT(voluntary) [ 142.847023][ T8853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 142.847040][ T8853] Call Trace: [ 142.847048][ T8853] [ 142.847057][ T8853] __dump_stack+0x1d/0x30 [ 142.847084][ T8853] dump_stack_lvl+0xe8/0x140 [ 142.847109][ T8853] dump_stack+0x15/0x1b [ 142.847188][ T8853] should_fail_ex+0x265/0x280 [ 142.847222][ T8853] should_failslab+0x8c/0xb0 [ 142.847250][ T8853] __kmalloc_node_noprof+0xa9/0x410 [ 142.847343][ T8853] ? crypto_create_tfm_node+0x5c/0x240 [ 142.847380][ T8853] crypto_create_tfm_node+0x5c/0x240 [ 142.847416][ T8853] ? crypto_alg_mod_lookup+0x2f9/0x490 [ 142.847495][ T8853] crypto_alloc_tfm_node+0xdc/0x2b0 [ 142.847571][ T8853] ? xfd_validate_state+0x45/0xf0 [ 142.847683][ T8853] crypto_alloc_aead+0x2d/0x40 [ 142.847712][ T8853] esp_init_state+0x3f3/0xa00 [ 142.847745][ T8853] ? finish_task_switch+0xad/0x2b0 [ 142.847776][ T8853] ? __schedule+0x6a2/0xb20 [ 142.847842][ T8853] ? __kmalloc_node_track_caller_noprof+0x1e5/0x410 [ 142.847915][ T8853] __xfrm_init_state+0x73d/0xbb0 [ 142.847950][ T8853] xfrm_add_sa+0x1e51/0x2410 [ 142.847985][ T8853] xfrm_user_rcv_msg+0x563/0x660 [ 142.848016][ T8853] ? mod_objcg_state+0x40e/0x530 [ 142.848096][ T8853] netlink_rcv_skb+0x120/0x220 [ 142.848135][ T8853] ? __pfx_xfrm_user_rcv_msg+0x10/0x10 [ 142.848166][ T8853] xfrm_netlink_rcv+0x48/0x60 [ 142.848229][ T8853] netlink_unicast+0x59e/0x670 [ 142.848269][ T8853] netlink_sendmsg+0x58b/0x6b0 [ 142.848392][ T8853] ? __pfx_netlink_sendmsg+0x10/0x10 [ 142.848433][ T8853] __sock_sendmsg+0x142/0x180 [ 142.848466][ T8853] ____sys_sendmsg+0x31e/0x4e0 [ 142.848563][ T8853] ___sys_sendmsg+0x17b/0x1d0 [ 142.848605][ T8853] __x64_sys_sendmsg+0xd4/0x160 [ 142.848634][ T8853] x64_sys_call+0x2999/0x2fb0 [ 142.848660][ T8853] do_syscall_64+0xd0/0x1a0 [ 142.848700][ T8853] ? clear_bhb_loop+0x25/0x80 [ 142.848730][ T8853] ? clear_bhb_loop+0x25/0x80 [ 142.848796][ T8853] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.848820][ T8853] RIP: 0033:0x7f4490bbe969 [ 142.848839][ T8853] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 142.848907][ T8853] RSP: 002b:00007f448f227038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 142.849018][ T8853] RAX: ffffffffffffffda RBX: 00007f4490de5fa0 RCX: 00007f4490bbe969 [ 142.849034][ T8853] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000003 [ 142.849105][ T8853] RBP: 00007f448f227090 R08: 0000000000000000 R09: 0000000000000000 [ 142.849119][ T8853] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 142.849132][ T8853] R13: 0000000000000000 R14: 00007f4490de5fa0 R15: 00007ffc50e688b8 [ 142.849170][ T8853] [ 143.190559][ T8870] netlink: 'syz.5.1610': attribute type 10 has an invalid length. [ 143.225440][ T8875] loop4: detected capacity change from 0 to 1024 [ 143.233396][ T8863] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.267298][ T8875] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.273234][ T8880] loop2: detected capacity change from 0 to 512 [ 143.285039][ T8875] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 143.299161][ T8875] EXT4-fs (loop4): This should not happen!! Data will be lost [ 143.299161][ T8875] [ 143.309169][ T8875] EXT4-fs (loop4): Total free blocks count 0 [ 143.315166][ T8880] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.315213][ T8875] EXT4-fs (loop4): Free/Dirty block details [ 143.315266][ T8880] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 143.344205][ T8875] EXT4-fs (loop4): free_blocks=0 [ 143.349245][ T8875] EXT4-fs (loop4): dirty_blocks=0 [ 143.354338][ T8875] EXT4-fs (loop4): Block reservation details [ 143.360355][ T8875] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 143.367200][ T8870] bond0: (slave team0): Releasing backup interface [ 143.382639][ T8870] team0 (unregistering): Port device team_slave_0 removed [ 143.393193][ T8870] team0 (unregistering): Port device team_slave_1 removed [ 143.416046][ T8863] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.434226][ T8887] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #19: comm syz.2.1613: corrupted inode contents [ 143.461801][ T8887] EXT4-fs error (device loop2): ext4_dirty_inode:6103: inode #19: comm syz.2.1613: mark_inode_dirty error [ 143.477795][ T8887] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #19: comm syz.2.1613: corrupted inode contents [ 143.478237][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.490985][ T8887] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2991: inode #19: comm syz.2.1613: mark_inode_dirty error [ 143.520710][ T8887] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2994: inode #19: comm syz.2.1613: mark inode dirty (error -117) [ 143.536362][ T8863] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.553097][ T8887] EXT4-fs warning (device loop2): ext4_evict_inode:279: xattr delete (err -117) [ 143.585057][ T8863] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.606158][ T8426] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.640836][ T8863] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.653188][ T8863] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.665309][ T8863] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.682083][ T8863] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.740553][ T8922] loop8: detected capacity change from 0 to 512 [ 143.750590][ T8922] EXT4-fs (loop8): orphan cleanup on readonly fs [ 143.753266][ T8924] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1621'. [ 143.766324][ T8924] netlink: 7 bytes leftover after parsing attributes in process `syz.4.1621'. [ 143.775395][ T8924] netlink: 'syz.4.1621': attribute type 6 has an invalid length. [ 143.783199][ T8924] netlink: 'syz.4.1621': attribute type 5 has an invalid length. [ 143.790946][ T8924] netlink: 'syz.4.1621': attribute type 4 has an invalid length. [ 143.798892][ T8924] netlink: 'syz.4.1621': attribute type 6 has an invalid length. [ 143.806765][ T8924] netlink: 7 bytes leftover after parsing attributes in process `syz.4.1621'. [ 143.823189][ T8931] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1623'. [ 143.834357][ T8922] EXT4-fs error (device loop8): ext4_orphan_get:1417: comm +}[@: bad orphan inode 13 [ 143.873262][ T8922] ext4_test_bit(bit=12, block=18) = 1 [ 143.878731][ T8922] is_bad_inode(inode)=0 [ 143.883025][ T8922] NEXT_ORPHAN(inode)=2130706432 [ 143.887996][ T8922] max_ino=32 [ 143.891280][ T8922] i_nlink=1 [ 143.903363][ T8934] usb usb8: usbfs: process 8934 (syz.4.1621) did not claim interface 0 before use [ 143.908141][ T8922] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 143.939329][ T8922] EXT4-fs (loop8): warning: mounting fs with errors, running e2fsck is recommended [ 144.016525][ T8942] -1: renamed from syzkaller0 [ 144.049651][ T8941] EXT4-fs error (device loop8): ext4_lookup:1793: inode #2: comm syz.8.1622: deleted inode referenced: 12 [ 144.136708][ T8922] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 144.324599][ T29] kauditd_printk_skb: 188 callbacks suppressed [ 144.324626][ T29] audit: type=1400 audit(1747103575.817:18179): avc: denied { ioctl } for pid=8954 comm="syz.2.1628" path="socket:[22283]" dev="sockfs" ino=22283 ioctlcmd=0x89f1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 144.523426][ T8381] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.547618][ T29] audit: type=1326 audit(1747103576.027:18180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8954 comm="syz.2.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcebc9de969 code=0x7ffc0000 [ 144.571859][ T29] audit: type=1326 audit(1747103576.027:18181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8954 comm="syz.2.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcebc9de969 code=0x7ffc0000 [ 144.595676][ T29] audit: type=1326 audit(1747103576.027:18182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8954 comm="syz.2.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcebc9de969 code=0x7ffc0000 [ 144.619574][ T29] audit: type=1326 audit(1747103576.027:18183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8954 comm="syz.2.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcebc9de969 code=0x7ffc0000 [ 144.643435][ T29] audit: type=1326 audit(1747103576.027:18184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8954 comm="syz.2.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcebc9de969 code=0x7ffc0000 [ 144.667147][ T29] audit: type=1326 audit(1747103576.027:18185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8954 comm="syz.2.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcebc9de969 code=0x7ffc0000 [ 144.690716][ T29] audit: type=1326 audit(1747103576.027:18186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8954 comm="syz.2.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcebc9de969 code=0x7ffc0000 [ 144.714422][ T29] audit: type=1326 audit(1747103576.027:18187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8954 comm="syz.2.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcebc9de969 code=0x7ffc0000 [ 144.738242][ T29] audit: type=1326 audit(1747103576.027:18188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8954 comm="syz.2.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcebc9de969 code=0x7ffc0000 [ 145.162379][ T8980] SELinux: policydb magic number 0x6d616574 does not match expected magic number 0xf97cff8c [ 145.216683][ T8980] SELinux: failed to load policy [ 145.308386][ T8987] SELinux: syz.4.1637 (8987) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 145.356681][ T8993] loop2: detected capacity change from 0 to 512 [ 145.379963][ T8997] FAULT_INJECTION: forcing a failure. [ 145.379963][ T8997] name failslab, interval 1, probability 0, space 0, times 0 [ 145.393034][ T8997] CPU: 1 UID: 0 PID: 8997 Comm: syz.4.1637 Not tainted 6.15.0-rc6-syzkaller #0 PREEMPT(voluntary) [ 145.393128][ T8997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 145.393143][ T8997] Call Trace: [ 145.393151][ T8997] [ 145.393160][ T8997] __dump_stack+0x1d/0x30 [ 145.393187][ T8997] dump_stack_lvl+0xe8/0x140 [ 145.393226][ T8997] dump_stack+0x15/0x1b [ 145.393243][ T8997] should_fail_ex+0x265/0x280 [ 145.393335][ T8997] ? sctp_add_bind_addr+0x71/0x1e0 [ 145.393386][ T8997] should_failslab+0x8c/0xb0 [ 145.393423][ T8997] __kmalloc_cache_noprof+0x4c/0x320 [ 145.393451][ T8997] sctp_add_bind_addr+0x71/0x1e0 [ 145.393559][ T8997] sctp_copy_local_addr_list+0x199/0x220 [ 145.393633][ T8997] sctp_copy_one_addr+0x7f/0x280 [ 145.393671][ T8997] sctp_bind_addr_copy+0x79/0x290 [ 145.393698][ T8997] sctp_assoc_set_bind_addr_from_ep+0xce/0xe0 [ 145.393781][ T8997] sctp_connect_new_asoc+0x1c3/0x3a0 [ 145.393842][ T8997] sctp_sendmsg+0xf10/0x18d0 [ 145.393879][ T8997] ? selinux_socket_sendmsg+0xe1/0x1b0 [ 145.393905][ T8997] ? __pfx_sctp_sendmsg+0x10/0x10 [ 145.394006][ T8997] inet_sendmsg+0xc2/0xd0 [ 145.394039][ T8997] __sock_sendmsg+0x102/0x180 [ 145.394082][ T8997] __sys_sendto+0x268/0x330 [ 145.394134][ T8997] __x64_sys_sendto+0x76/0x90 [ 145.394174][ T8997] x64_sys_call+0x2eb6/0x2fb0 [ 145.394198][ T8997] do_syscall_64+0xd0/0x1a0 [ 145.394240][ T8997] ? clear_bhb_loop+0x25/0x80 [ 145.394267][ T8997] ? clear_bhb_loop+0x25/0x80 [ 145.394290][ T8997] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 145.394326][ T8997] RIP: 0033:0x7f4490bbe969 [ 145.394341][ T8997] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.394358][ T8997] RSP: 002b:00007f448f206038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 145.394376][ T8997] RAX: ffffffffffffffda RBX: 00007f4490de6080 RCX: 00007f4490bbe969 [ 145.394391][ T8997] RDX: 000000000000ffe0 RSI: 0000200000000100 RDI: 0000000000000006 [ 145.394407][ T8997] RBP: 00007f448f206090 R08: 0000200000000140 R09: 000000000000001c [ 145.394495][ T8997] R10: 000000002000c851 R11: 0000000000000246 R12: 0000000000000002 [ 145.394507][ T8997] R13: 0000000000000000 R14: 00007f4490de6080 R15: 00007ffc50e688b8 [ 145.394528][ T8997] [ 145.656868][ T8993] EXT4-fs (loop2): orphan cleanup on readonly fs [ 145.663854][ T8993] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm +}[@: bad orphan inode 13 [ 145.673894][ T8993] ext4_test_bit(bit=12, block=18) = 1 [ 145.679304][ T8993] is_bad_inode(inode)=0 [ 145.684199][ T8993] NEXT_ORPHAN(inode)=2130706432 [ 145.689215][ T8993] max_ino=32 [ 145.692623][ T8993] i_nlink=1 [ 145.699486][ T9006] loop8: detected capacity change from 0 to 512 [ 145.732899][ T9012] sd 0:0:1:0: device reset [ 145.775356][ T8993] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 145.791890][ T9006] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.813120][ T9023] netlink: 'syz.5.1647': attribute type 10 has an invalid length. [ 145.821209][ T9023] netlink: 2 bytes leftover after parsing attributes in process `syz.5.1647'. [ 145.852647][ T9006] ext4 filesystem being mounted at /8/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.863099][ T8993] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 145.888288][ T9005] ------------[ cut here ]------------ [ 145.894037][ T9005] WARNING: CPU: 1 PID: 9005 at mm/page_alloc.c:4946 __alloc_frozen_pages_noprof+0x218/0x360 [ 145.894110][ T8993] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 145.912918][ T9005] Modules linked in: [ 145.916859][ T9005] CPU: 1 UID: 0 PID: 9005 Comm: syz.4.1642 Not tainted 6.15.0-rc6-syzkaller #0 PREEMPT(voluntary) [ 145.927691][ T9005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 145.931052][ T8993] EXT4-fs error (device loop2): ext4_lookup:1793: inode #2: comm +}[@: deleted inode referenced: 12 [ 145.937937][ T9005] RIP: 0010:__alloc_frozen_pages_noprof+0x218/0x360 [ 145.955467][ T9005] Code: 83 3d 83 b4 50 05 02 72 0e 48 83 b8 a0 fb ff ff 00 0f 84 48 ff ff ff 81 ca 00 01 00 00 e9 3d ff ff ff c6 05 b2 b1 4c 05 01 90 <0f> 0b 90 31 c0 eb 84 a9 00 00 08 00 75 52 44 89 f1 81 e1 7f ff ff [ 145.975266][ T9005] RSP: 0018:ffffc90001f439e8 EFLAGS: 00010246 [ 145.981467][ T9005] RAX: 60167833e4f5d400 RBX: 0000000000000015 RCX: 0000000000000000 [ 145.989675][ T9005] RDX: 0000000000000000 RSI: 0000000000000015 RDI: 0000000000040dc0 [ 145.994930][ T9041] netlink: 292 bytes leftover after parsing attributes in process `syz.5.1649'. [ 145.997703][ T9005] RBP: 0000000000000dc0 R08: ffff8881197a9b18 R09: 0000000000000000 [ 146.015110][ T9005] R10: ffff888131900798 R11: 0001888131900798 R12: ffffc90001f43d38 [ 146.023328][ T9005] R13: ffff888131900798 R14: 0000000000040dc0 R15: 0000000000000000 [ 146.031455][ T9005] FS: 00007f448f2276c0(0000) GS:ffff8882aef50000(0000) knlGS:0000000000000000 [ 146.035519][ T9038] EXT4-fs error (device loop8): ext4_do_update_inode:5211: inode #19: comm syz.8.1629: corrupted inode contents [ 146.040488][ T9005] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 146.040511][ T9005] CR2: 0000200000005000 CR3: 00000001a862a000 CR4: 00000000003506f0 [ 146.040534][ T9005] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 146.067087][ T9038] EXT4-fs error (device loop8): ext4_dirty_inode:6103: inode #19: comm syz.8.1629: mark_inode_dirty error [ 146.075319][ T9005] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 146.075343][ T9005] Call Trace: [ 146.075351][ T9005] [ 146.075363][ T9005] ? get_page_from_freelist+0x136b/0x13d0 [ 146.089302][ T9038] EXT4-fs error (device loop8): ext4_do_update_inode:5211: inode #19: comm syz.8.1629: corrupted inode contents [ 146.094834][ T9005] __alloc_pages_noprof+0x9/0x20 [ 146.098961][ T9038] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2991: inode #19: comm syz.8.1629: mark_inode_dirty error [ 146.101604][ T9005] ___kmalloc_large_node+0x73/0x130 [ 146.112898][ T9038] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2994: inode #19: comm syz.8.1629: mark inode dirty (error -117) [ 146.123253][ T9005] __kmalloc_large_node_noprof+0x16/0xa0 [ 146.123316][ T9005] __kmalloc_noprof+0x2ab/0x3e0 [ 146.133296][ T9038] EXT4-fs warning (device loop8): ext4_evict_inode:279: xattr delete (err -117) [ 146.143580][ T9005] ? hashtab_init+0x9b/0xe0 [ 146.143632][ T9005] ? class_read+0x6a/0x6d0 [ 146.190486][ T9005] hashtab_init+0x9b/0xe0 [ 146.195040][ T9005] symtab_init+0x2c/0x40 [ 146.199356][ T9005] class_read+0x154/0x6d0 [ 146.203772][ T9005] ? should_failslab+0x8c/0xb0 [ 146.208862][ T9005] ? __kmalloc_noprof+0x1dd/0x3e0 [ 146.213990][ T9005] ? hashtab_init+0xbc/0xe0 [ 146.218565][ T9005] ? __pfx_class_read+0x10/0x10 [ 146.223502][ T9005] policydb_read+0x64f/0x1330 [ 146.228240][ T9005] ? security_load_policy+0x90/0x890 [ 146.233620][ T9005] security_load_policy+0xba/0x890 [ 146.238850][ T9005] ? rep_movs_alternative+0x4a/0x90 [ 146.244170][ T9005] sel_write_load+0x1d4/0x380 [ 146.249081][ T9005] ? __pfx_sel_write_load+0x10/0x10 [ 146.254540][ T9005] vfs_write+0x266/0x8d0 [ 146.258850][ T9005] ? __rcu_read_unlock+0x4f/0x70 [ 146.264048][ T9005] ? __fget_files+0x184/0x1c0 [ 146.269244][ T9005] ksys_write+0xda/0x1a0 [ 146.273982][ T9005] __x64_sys_write+0x40/0x50 [ 146.278940][ T9005] x64_sys_call+0x2cdd/0x2fb0 [ 146.283709][ T9005] do_syscall_64+0xd0/0x1a0 [ 146.288553][ T9005] ? clear_bhb_loop+0x25/0x80 [ 146.293670][ T9005] ? clear_bhb_loop+0x25/0x80 [ 146.298388][ T9005] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 146.304649][ T9005] RIP: 0033:0x7f4490bbe969 [ 146.309116][ T9005] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 146.328882][ T9005] RSP: 002b:00007f448f227038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 146.337472][ T9005] RAX: ffffffffffffffda RBX: 00007f4490de5fa0 RCX: 00007f4490bbe969 [ 146.345521][ T9005] RDX: 0000000000006000 RSI: 0000200000000000 RDI: 0000000000000003 [ 146.353570][ T9005] RBP: 00007f4490c40ab1 R08: 0000000000000000 R09: 0000000000000000 [ 146.361720][ T9005] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 146.369939][ T9005] R13: 0000000000000000 R14: 00007f4490de5fa0 R15: 00007ffc50e688b8 [ 146.378007][ T9005] [ 146.381065][ T9005] ---[ end trace 0000000000000000 ]--- [ 146.388685][ T9005] SELinux: failed to load policy [ 146.402992][ T8381] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.473882][ T8426] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.506521][ T9079] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1653'. [ 146.515848][ T9079] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1653'. [ 146.520836][ T9071] vhci_hcd: invalid port number 236 [ 146.530337][ T9071] vhci_hcd: invalid port number 236 [ 146.593581][ T9079] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1653'. [ 146.603776][ T9088] loop9: detected capacity change from 0 to 1024 [ 146.629304][ T9088] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 146.650677][ T9103] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 146.668376][ T9103] xt_HMARK: spi-set and port-set can't be combined [ 146.682526][ T9088] EXT4-fs (loop9): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 146.721435][ T9103] 8021q: adding VLAN 0 to HW filter on device bond1 [ 146.728572][ T9102] Falling back ldisc for ttyS3. [ 146.750172][ T9088] EXT4-fs (loop9): revision level too high, forcing read-only mode [ 146.771823][ T9088] EXT4-fs (loop9): orphan cleanup on readonly fs [ 146.772686][ T9088] EXT4-fs error (device loop9) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 146.772894][ T9088] EXT4-fs (loop9): Remounting filesystem read-only [ 146.773084][ T9088] EXT4-fs (loop9): 1 orphan inode deleted [ 146.795113][ T9088] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 146.806013][ T9102] loop8: detected capacity change from 0 to 2048 [ 146.825501][ T9088] netlink: 'syz.9.1655': attribute type 2 has an invalid length. [ 146.835336][ T9088] netlink: 'syz.9.1655': attribute type 2 has an invalid length. [ 146.856444][ T8390] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.897469][ T9113] FAULT_INJECTION: forcing a failure. [ 146.897469][ T9113] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 146.910672][ T9113] CPU: 1 UID: 0 PID: 9113 Comm: syz.2.1662 Tainted: G W 6.15.0-rc6-syzkaller #0 PREEMPT(voluntary) [ 146.910776][ T9113] Tainted: [W]=WARN [ 146.910784][ T9113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 146.910799][ T9113] Call Trace: [ 146.910807][ T9113] [ 146.910856][ T9113] __dump_stack+0x1d/0x30 [ 146.910884][ T9113] dump_stack_lvl+0xe8/0x140 [ 146.910902][ T9113] dump_stack+0x15/0x1b [ 146.910917][ T9113] should_fail_ex+0x265/0x280 [ 146.911034][ T9113] should_fail+0xb/0x20 [ 146.911069][ T9113] should_fail_usercopy+0x1a/0x20 [ 146.911155][ T9113] _copy_to_user+0x20/0xa0 [ 146.911181][ T9113] simple_read_from_buffer+0xb5/0x130 [ 146.911210][ T9113] proc_fail_nth_read+0x100/0x140 [ 146.911242][ T9113] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 146.911271][ T9113] vfs_read+0x19d/0x6f0 [ 146.911334][ T9113] ? __rcu_read_unlock+0x4f/0x70 [ 146.911359][ T9113] ? __fget_files+0x184/0x1c0 [ 146.911442][ T9113] ksys_read+0xda/0x1a0 [ 146.911490][ T9113] __x64_sys_read+0x40/0x50 [ 146.911521][ T9113] x64_sys_call+0x2d77/0x2fb0 [ 146.911547][ T9113] do_syscall_64+0xd0/0x1a0 [ 146.911573][ T9113] ? clear_bhb_loop+0x25/0x80 [ 146.911593][ T9113] ? clear_bhb_loop+0x25/0x80 [ 146.911629][ T9113] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 146.911659][ T9113] RIP: 0033:0x7fcebc9dd37c [ 146.911678][ T9113] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 146.911700][ T9113] RSP: 002b:00007fcebb047030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 146.911773][ T9113] RAX: ffffffffffffffda RBX: 00007fcebcc05fa0 RCX: 00007fcebc9dd37c [ 146.911788][ T9113] RDX: 000000000000000f RSI: 00007fcebb0470a0 RDI: 0000000000000006 [ 146.911804][ T9113] RBP: 00007fcebb047090 R08: 0000000000000000 R09: 0000000000000000 [ 146.911819][ T9113] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 146.911833][ T9113] R13: 0000000000000000 R14: 00007fcebcc05fa0 R15: 00007ffda334f4a8 [ 146.911857][ T9113] [ 147.134552][ T9121] loop5: detected capacity change from 0 to 512 [ 147.155924][ T9121] EXT4-fs (loop5): orphan cleanup on readonly fs [ 147.163154][ T9121] EXT4-fs error (device loop5): ext4_orphan_get:1417: comm +}[@: bad orphan inode 13 [ 147.181992][ T9121] ext4_test_bit(bit=12, block=18) = 1 [ 147.187511][ T9121] is_bad_inode(inode)=0 [ 147.191749][ T9121] NEXT_ORPHAN(inode)=2130706432 [ 147.196627][ T9121] max_ino=32 [ 147.199909][ T9121] i_nlink=1 [ 147.244213][ T9121] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 147.271281][ T9121] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 147.333453][ T9121] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 147.350983][ T9135] EXT4-fs error (device loop5): ext4_lookup:1793: inode #2: comm syz.5.1663: deleted inode referenced: 12 [ 147.376210][ T9133] netlink: 'syz.2.1666': attribute type 13 has an invalid length. [ 147.388507][ T9137] loop8: detected capacity change from 0 to 512 [ 147.398530][ T9137] EXT4-fs: Ignoring removed oldalloc option [ 147.404910][ T9137] EXT4-fs: Ignoring removed mblk_io_submit option [ 147.414233][ T9137] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 147.441352][ T9137] EXT4-fs (loop8): orphan cleanup on readonly fs [ 147.449866][ T9137] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.1669: Failed to acquire dquot type 1 [ 147.463914][ T9137] EXT4-fs (loop8): 1 truncate cleaned up [ 147.470346][ T9137] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 147.498774][ T9137] EXT4-fs (loop8): warning: mounting fs with errors, running e2fsck is recommended [ 147.520824][ T5408] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.530700][ T9137] EXT4-fs error (device loop8): __ext4_remount:6738: comm syz.8.1669: Abort forced by user [ 147.544070][ T9137] EXT4-fs (loop8): Remounting filesystem read-only [ 147.550714][ T9137] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 147.561918][ T9137] ext4 filesystem being remounted at /12/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 147.590883][ T9153] FAULT_INJECTION: forcing a failure. [ 147.590883][ T9153] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 147.604369][ T9153] CPU: 0 UID: 0 PID: 9153 Comm: syz.2.1675 Tainted: G W 6.15.0-rc6-syzkaller #0 PREEMPT(voluntary) [ 147.604412][ T9153] Tainted: [W]=WARN [ 147.604419][ T9153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 147.604431][ T9153] Call Trace: [ 147.604440][ T9153] [ 147.604450][ T9153] __dump_stack+0x1d/0x30 [ 147.604477][ T9153] dump_stack_lvl+0xe8/0x140 [ 147.604563][ T9153] dump_stack+0x15/0x1b [ 147.604585][ T9153] should_fail_ex+0x265/0x280 [ 147.604658][ T9153] should_fail+0xb/0x20 [ 147.604696][ T9153] should_fail_usercopy+0x1a/0x20 [ 147.604744][ T9153] _copy_from_user+0x1c/0xb0 [ 147.604773][ T9153] __sys_bpf+0x178/0x790 [ 147.604810][ T9153] __x64_sys_bpf+0x41/0x50 [ 147.604879][ T9153] x64_sys_call+0x2478/0x2fb0 [ 147.604907][ T9153] do_syscall_64+0xd0/0x1a0 [ 147.604936][ T9153] ? clear_bhb_loop+0x25/0x80 [ 147.604964][ T9153] ? clear_bhb_loop+0x25/0x80 [ 147.605010][ T9153] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 147.605033][ T9153] RIP: 0033:0x7fcebc9de969 [ 147.605117][ T9153] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 147.605135][ T9153] RSP: 002b:00007fcebb047038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 147.605156][ T9153] RAX: ffffffffffffffda RBX: 00007fcebcc05fa0 RCX: 00007fcebc9de969 [ 147.605217][ T9153] RDX: 0000000000000014 RSI: 0000200000000580 RDI: 0000000000000008 [ 147.605231][ T9153] RBP: 00007fcebb047090 R08: 0000000000000000 R09: 0000000000000000 [ 147.605247][ T9153] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 147.605276][ T9153] R13: 0000000000000000 R14: 00007fcebcc05fa0 R15: 00007ffda334f4a8 [ 147.605298][ T9153] [ 147.812440][ T9155] __nla_validate_parse: 2 callbacks suppressed [ 147.812459][ T9155] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1674'. [ 147.839252][ T8381] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.913139][ T9163] loop8: detected capacity change from 0 to 2048 [ 147.935112][ T9167] loop2: detected capacity change from 0 to 512 [ 147.943496][ T9167] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 147.955391][ T9167] EXT4-fs (loop2): 1 truncate cleaned up [ 147.963857][ T9167] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.991813][ T9163] loop8: p3 < > p4 < > [ 147.996056][ T9163] loop8: partition table partially beyond EOD, truncated [ 148.004756][ T9163] loop8: p3 start 4284289 is beyond EOD, truncated [ 148.011388][ T9163] loop8: p4 start 35782656 is beyond EOD, truncated [ 148.103773][ T9174] loop8: detected capacity change from 0 to 512 [ 148.185558][ T9174] EXT4-fs (loop8): orphan cleanup on readonly fs [ 148.194584][ T9174] EXT4-fs error (device loop8): ext4_orphan_get:1417: comm +}[@: bad orphan inode 13 [ 148.206872][ T9174] ext4_test_bit(bit=12, block=18) = 1 [ 148.212327][ T9174] is_bad_inode(inode)=0 [ 148.216503][ T9174] NEXT_ORPHAN(inode)=2130706432 [ 148.221469][ T9174] max_ino=32 [ 148.224797][ T9174] i_nlink=1 [ 148.234718][ T9174] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 148.249799][ T9174] EXT4-fs (loop8): warning: mounting fs with errors, running e2fsck is recommended [ 148.281877][ T9181] loop9: detected capacity change from 0 to 164 [ 148.315448][ T9185] netlink: 12 bytes leftover after parsing attributes in process `syz.9.1686'. [ 148.330764][ T9182] EXT4-fs error (device loop8): ext4_lookup:1793: inode #2: comm syz.8.1682: deleted inode referenced: 12 [ 148.345982][ T9174] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 148.369927][ T9185] bridge0: entered promiscuous mode [ 148.376890][ T9185] bridge0: port 3(macvlan2) entered blocking state [ 148.383557][ T9185] bridge0: port 3(macvlan2) entered disabled state [ 148.392180][ T9185] macvlan2: entered allmulticast mode [ 148.397639][ T9185] bridge0: entered allmulticast mode [ 148.405454][ T9185] macvlan2: left allmulticast mode [ 148.410646][ T9185] bridge0: left allmulticast mode [ 148.435449][ T8381] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.453243][ T9185] bridge0: left promiscuous mode [ 148.585126][ T9170] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.635030][ T9199] loop4: detected capacity change from 0 to 512 [ 148.635276][ T3584] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.664946][ T9198] batman_adv: batadv0: Adding interface: dummy0 [ 148.671256][ T9198] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.671915][ T9204] FAULT_INJECTION: forcing a failure. [ 148.671915][ T9204] name failslab, interval 1, probability 0, space 0, times 0 [ 148.709662][ T9204] CPU: 0 UID: 0 PID: 9204 Comm: +}[@ Tainted: G W 6.15.0-rc6-syzkaller #0 PREEMPT(voluntary) [ 148.709707][ T9204] Tainted: [W]=WARN [ 148.709739][ T9204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 148.709795][ T9204] Call Trace: [ 148.709803][ T9204] [ 148.709812][ T9204] __dump_stack+0x1d/0x30 [ 148.709839][ T9204] dump_stack_lvl+0xe8/0x140 [ 148.709866][ T9204] dump_stack+0x15/0x1b [ 148.709889][ T9204] should_fail_ex+0x265/0x280 [ 148.709936][ T9204] should_failslab+0x8c/0xb0 [ 148.709994][ T9204] kmem_cache_alloc_noprof+0x50/0x310 [ 148.710040][ T9204] ? skb_clone+0x151/0x1f0 [ 148.710070][ T9204] skb_clone+0x151/0x1f0 [ 148.710183][ T9204] __netlink_deliver_tap+0x2c9/0x500 [ 148.710231][ T9204] netlink_unicast+0x64c/0x670 [ 148.710358][ T9204] netlink_sendmsg+0x58b/0x6b0 [ 148.710408][ T9204] ? __pfx_netlink_sendmsg+0x10/0x10 [ 148.710455][ T9204] __sock_sendmsg+0x142/0x180 [ 148.710550][ T9204] ____sys_sendmsg+0x31e/0x4e0 [ 148.710576][ T9204] ___sys_sendmsg+0x17b/0x1d0 [ 148.710622][ T9204] __x64_sys_sendmsg+0xd4/0x160 [ 148.710711][ T9204] x64_sys_call+0x2999/0x2fb0 [ 148.710739][ T9204] do_syscall_64+0xd0/0x1a0 [ 148.710770][ T9204] ? clear_bhb_loop+0x25/0x80 [ 148.710870][ T9204] ? clear_bhb_loop+0x25/0x80 [ 148.710898][ T9204] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.710962][ T9204] RIP: 0033:0x7ff45f65e969 [ 148.710983][ T9204] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 148.711039][ T9204] RSP: 002b:00007ff45dcc7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 148.711063][ T9204] RAX: ffffffffffffffda RBX: 00007ff45f885fa0 RCX: 00007ff45f65e969 [ 148.711079][ T9204] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000005 [ 148.711092][ T9204] RBP: 00007ff45dcc7090 R08: 0000000000000000 R09: 0000000000000000 [ 148.711108][ T9204] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 148.711124][ T9204] R13: 0000000000000000 R14: 00007ff45f885fa0 R15: 00007fff43769c78 [ 148.711230][ T9204] [ 148.711236][ T9198] batman_adv: batadv0: Interface activated: dummy0 [ 148.847109][ T9212] loop4: detected capacity change from 0 to 764 [ 148.944881][ T9212] Symlink component flag not implemented [ 148.950833][ T9212] Symlink component flag not implemented (7) [ 148.958149][ T9212] Symlink component flag not implemented (7) [ 148.982271][ T3584] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.014849][ T9215] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1697'. [ 149.039441][ T9215] rtc_cmos 00:00: Alarms can be up to one day in the future [ 149.133587][ T9231] FAULT_INJECTION: forcing a failure. [ 149.133587][ T9231] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 149.147269][ T9231] CPU: 1 UID: 0 PID: 9231 Comm: syz.8.1701 Tainted: G W 6.15.0-rc6-syzkaller #0 PREEMPT(voluntary) [ 149.147308][ T9231] Tainted: [W]=WARN [ 149.147314][ T9231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 149.147327][ T9231] Call Trace: [ 149.147334][ T9231] [ 149.147353][ T9231] __dump_stack+0x1d/0x30 [ 149.147375][ T9231] dump_stack_lvl+0xe8/0x140 [ 149.147394][ T9231] dump_stack+0x15/0x1b [ 149.147410][ T9231] should_fail_ex+0x265/0x280 [ 149.147450][ T9231] should_fail+0xb/0x20 [ 149.147543][ T9231] should_fail_usercopy+0x1a/0x20 [ 149.147566][ T9231] strncpy_from_user+0x25/0x230 [ 149.147596][ T9231] ? __kmalloc_cache_noprof+0x189/0x320 [ 149.147835][ T9231] __se_sys_memfd_create+0x1ff/0x590 [ 149.147879][ T9231] __x64_sys_memfd_create+0x31/0x40 [ 149.147910][ T9231] x64_sys_call+0x122f/0x2fb0 [ 149.147939][ T9231] do_syscall_64+0xd0/0x1a0 [ 149.147969][ T9231] ? clear_bhb_loop+0x25/0x80 [ 149.148021][ T9231] ? clear_bhb_loop+0x25/0x80 [ 149.148042][ T9231] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.148063][ T9231] RIP: 0033:0x7fe9703fe969 [ 149.148078][ T9231] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 149.148109][ T9231] RSP: 002b:00007fe96ea66e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 149.148134][ T9231] RAX: ffffffffffffffda RBX: 0000000000000558 RCX: 00007fe9703fe969 [ 149.148151][ T9231] RDX: 00007fe96ea66ef0 RSI: 0000000000000000 RDI: 00007fe970481444 [ 149.148167][ T9231] RBP: 0000200000000fc0 R08: 00007fe96ea66bb7 R09: 00007fe96ea66e40 [ 149.148183][ T9231] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 149.148198][ T9231] R13: 00007fe96ea66ef0 R14: 00007fe96ea66eb0 R15: 0000200000000200 [ 149.148222][ T9231] [ 149.333968][ T3584] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.385704][ T9219] IPVS: set_ctl: invalid protocol: 46 172.30.1.10:20000 [ 149.428206][ T3584] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.481785][ T1046] IPVS: starting estimator thread 0... [ 149.547360][ T9239] FAULT_INJECTION: forcing a failure. [ 149.547360][ T9239] name failslab, interval 1, probability 0, space 0, times 0 [ 149.561152][ T9239] CPU: 1 UID: 0 PID: 9239 Comm: syz.5.1703 Tainted: G W 6.15.0-rc6-syzkaller #0 PREEMPT(voluntary) [ 149.561190][ T9239] Tainted: [W]=WARN [ 149.561196][ T9239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 149.561211][ T9239] Call Trace: [ 149.561218][ T9239] [ 149.561243][ T9239] __dump_stack+0x1d/0x30 [ 149.561270][ T9239] dump_stack_lvl+0xe8/0x140 [ 149.561294][ T9239] dump_stack+0x15/0x1b [ 149.561312][ T9239] should_fail_ex+0x265/0x280 [ 149.561411][ T9239] should_failslab+0x8c/0xb0 [ 149.561449][ T9239] kmem_cache_alloc_node_noprof+0x57/0x320 [ 149.561501][ T9239] ? __alloc_skb+0x101/0x320 [ 149.561543][ T9239] __alloc_skb+0x101/0x320 [ 149.561574][ T9239] ? audit_log_start+0x365/0x6c0 [ 149.561602][ T9239] audit_log_start+0x380/0x6c0 [ 149.561643][ T9239] audit_seccomp+0x48/0x100 [ 149.561672][ T9239] ? __seccomp_filter+0x68c/0x10d0 [ 149.561698][ T9239] __seccomp_filter+0x69d/0x10d0 [ 149.561774][ T9239] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 149.561802][ T9239] ? vfs_write+0x75e/0x8d0 [ 149.561830][ T9239] __secure_computing+0x82/0x150 [ 149.561850][ T9239] syscall_trace_enter+0xcf/0x1e0 [ 149.561908][ T9239] do_syscall_64+0xaa/0x1a0 [ 149.561977][ T9239] ? clear_bhb_loop+0x25/0x80 [ 149.561997][ T9239] ? clear_bhb_loop+0x25/0x80 [ 149.562086][ T9239] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.562178][ T9239] RIP: 0033:0x7ff45f65e969 [ 149.562207][ T9239] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 149.562229][ T9239] RSP: 002b:00007ff45dcc7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a0 [ 149.562251][ T9239] RAX: ffffffffffffffda RBX: 00007ff45f885fa0 RCX: 00007ff45f65e969 [ 149.562263][ T9239] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000009 [ 149.562306][ T9239] RBP: 00007ff45dcc7090 R08: 0000000000000000 R09: 0000000000000000 [ 149.562382][ T9239] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 149.562397][ T9239] R13: 0000000000000000 R14: 00007ff45f885fa0 R15: 00007fff43769c78 [ 149.562415][ T9239] [ 149.781664][ T9239] audit_log_lost: 443 callbacks suppressed [ 149.781697][ T9239] audit: audit_lost=6 audit_rate_limit=0 audit_backlog_limit=64 [ 149.782022][ T29] audit: type=1326 audit(1747103581.027:18624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9238 comm="syz.5.1703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff45f65e969 code=0x7ffc0000 [ 149.787535][ T9239] audit: out of memory in audit_log_start [ 149.788264][ T9234] IPVS: using max 2448 ests per chain, 122400 per kthread [ 149.795310][ T29] audit: type=1326 audit(1747103581.027:18625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9238 comm="syz.5.1703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff45f65e969 code=0x7ffc0000 [ 149.856234][ T29] audit: type=1326 audit(1747103581.037:18626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9238 comm="syz.5.1703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff45f65d2d0 code=0x7ffc0000 [ 149.880623][ T29] audit: type=1326 audit(1747103581.037:18627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9238 comm="syz.5.1703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ff45f65d41f code=0x7ffc0000 [ 149.933696][ T9250] loop8: detected capacity change from 0 to 512 [ 149.941171][ T29] audit: type=1326 audit(1747103581.317:18628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9238 comm="syz.5.1703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7ff45f65d37c code=0x7ffc0000 [ 149.965158][ T29] audit: type=1326 audit(1747103581.317:18629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9238 comm="syz.5.1703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ff45f65d41f code=0x7ffc0000 [ 149.974616][ T9205] chnl_net:caif_netlink_parms(): no params data found [ 149.988568][ T29] audit: type=1326 audit(1747103581.317:18630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9238 comm="syz.5.1703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7ff45f65d5ca code=0x7ffc0000 [ 150.019115][ T29] audit: type=1326 audit(1747103581.317:18631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9238 comm="syz.5.1703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff45f65e969 code=0x7ffc0000 [ 150.025168][ T9250] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.071677][ T9250] ext4 filesystem being mounted at /22/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 150.181842][ T3584] bridge_slave_1: left allmulticast mode [ 150.187577][ T3584] bridge_slave_1: left promiscuous mode [ 150.193402][ T3584] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.203171][ T9260] loop9: detected capacity change from 0 to 512 [ 150.210760][ T3584] bridge_slave_0: left allmulticast mode [ 150.216543][ T3584] bridge_slave_0: left promiscuous mode [ 150.222390][ T3584] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.222387][ T8381] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.256798][ T9260] ext4 filesystem being mounted at /24/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 150.306079][ T9270] loop8: detected capacity change from 0 to 512 [ 150.335760][ T9262] loop4: detected capacity change from 0 to 512 [ 150.342537][ T9262] EXT4-fs: Ignoring removed nomblk_io_submit option [ 150.347354][ T9270] ext4 filesystem being mounted at /23/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 150.350051][ T9262] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 150.372125][ T9262] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 150.386815][ T9262] EXT4-fs (loop4): 1 truncate cleaned up [ 150.400566][ T3584] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 150.422645][ T3584] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 150.434109][ T3584] bond0 (unregistering): Released all slaves [ 150.446085][ T3584] bond1 (unregistering): Released all slaves [ 150.454790][ T9270] EXT4-fs error (device loop8): ext4_do_update_inode:5211: inode #19: comm syz.8.1712: corrupted inode contents [ 150.467423][ T9270] EXT4-fs error (device loop8): ext4_dirty_inode:6103: inode #19: comm syz.8.1712: mark_inode_dirty error [ 150.485063][ T9279] loop9: detected capacity change from 0 to 512 [ 150.492324][ T9279] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 150.503145][ T9270] EXT4-fs error (device loop8): ext4_do_update_inode:5211: inode #19: comm syz.8.1712: corrupted inode contents [ 150.518385][ T9273] tipc: Started in network mode [ 150.523506][ T9273] tipc: Node identity 6ecfec06b2f8, cluster identity 4711 [ 150.530705][ T9273] tipc: Enabled bearer , priority 0 [ 150.540373][ T9258] veth2: entered allmulticast mode [ 150.552326][ T9258] veth3: entered promiscuous mode [ 150.552689][ T9279] EXT4-fs (loop9): 1 truncate cleaned up [ 150.567174][ T9270] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2991: inode #19: comm syz.8.1712: mark_inode_dirty error [ 150.607962][ T9205] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.615278][ T9205] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.622641][ T9205] bridge_slave_0: entered allmulticast mode [ 150.629163][ T9205] bridge_slave_0: entered promiscuous mode [ 150.629205][ T9270] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2994: inode #19: comm syz.8.1712: mark inode dirty (error -117) [ 150.650907][ T9267] tipc: Disabling bearer [ 150.651789][ T9270] EXT4-fs warning (device loop8): ext4_evict_inode:279: xattr delete (err -117) [ 150.683048][ T9205] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.690244][ T9205] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.698121][ T9205] bridge_slave_1: entered allmulticast mode [ 150.714757][ T9205] bridge_slave_1: entered promiscuous mode [ 150.740321][ T9282] netlink: 24 bytes leftover after parsing attributes in process `syz.9.1716'. [ 150.750407][ T3584] hsr_slave_0: left promiscuous mode [ 150.756760][ T3584] hsr_slave_1: left promiscuous mode [ 150.762534][ T3584] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 150.770088][ T3584] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 150.778040][ T3584] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 150.785604][ T3584] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 150.795740][ T3584] veth1_macvtap: left promiscuous mode [ 150.801351][ T3584] veth0_macvtap: left promiscuous mode [ 150.851630][ T3584] team0 (unregistering): Port device team_slave_1 removed [ 150.862313][ T3584] team0 (unregistering): Port device team_slave_0 removed [ 150.907452][ T9205] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.919896][ T9205] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.937220][ T9291] FAULT_INJECTION: forcing a failure. [ 150.937220][ T9291] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 150.950669][ T9291] CPU: 1 UID: 0 PID: 9291 Comm: syz.8.1720 Tainted: G W 6.15.0-rc6-syzkaller #0 PREEMPT(voluntary) [ 150.950778][ T9291] Tainted: [W]=WARN [ 150.950786][ T9291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 150.950801][ T9291] Call Trace: [ 150.950808][ T9291] [ 150.950817][ T9291] __dump_stack+0x1d/0x30 [ 150.950840][ T9291] dump_stack_lvl+0xe8/0x140 [ 150.950967][ T9291] dump_stack+0x15/0x1b [ 150.950986][ T9291] should_fail_ex+0x265/0x280 [ 150.951033][ T9291] should_fail_alloc_page+0xf2/0x100 [ 150.951130][ T9291] __alloc_frozen_pages_noprof+0xff/0x360 [ 150.951164][ T9291] alloc_pages_mpol+0xb3/0x250 [ 150.951262][ T9291] alloc_pages_noprof+0x90/0x130 [ 150.951283][ T9291] __pud_alloc+0x47/0x450 [ 150.951378][ T9291] handle_mm_fault+0x19c7/0x2ae0 [ 150.951403][ T9291] ? __rcu_read_unlock+0x4f/0x70 [ 150.951437][ T9291] do_user_addr_fault+0x3fe/0x1090 [ 150.951474][ T9291] exc_page_fault+0x54/0xc0 [ 150.951627][ T9291] asm_exc_page_fault+0x26/0x30 [ 150.951650][ T9291] RIP: 0010:rep_movs_alternative+0x4a/0x90 [ 150.951708][ T9291] Code: cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 db 83 f9 08 73 e8 eb c5 a4 c3 cc cc cc cc 48 8b 06 48 89 07 48 8d 47 08 48 83 e0 f8 48 [ 150.951729][ T9291] RSP: 0018:ffffc900019fbd68 EFLAGS: 00050206 [ 150.951747][ T9291] RAX: ffff888103480a98 RBX: 0000000000000090 RCX: 0000000000000090 [ 150.951761][ T9291] RDX: 0000000000000000 RSI: ffffc900019fbdc0 RDI: 0000200000000040 [ 150.951856][ T9291] RBP: 0000000000000011 R08: 00000000000004c4 R09: 0000000000000000 [ 150.951870][ T9291] R10: 0001c900019fbdc0 R11: 0001c900019fbe4f R12: 00002000000000d0 [ 150.951885][ T9291] R13: 00007ffffffff000 R14: 0000200000000040 R15: ffffc900019fbdc0 [ 150.951908][ T9291] _copy_to_user+0x7c/0xa0 [ 150.951933][ T9291] __se_sys_waitid+0x164/0x2a0 [ 150.951984][ T9291] ? __pfx_child_wait_callback+0x10/0x10 [ 150.952032][ T9291] __x64_sys_waitid+0x67/0x80 [ 150.952068][ T9291] x64_sys_call+0x2823/0x2fb0 [ 150.952120][ T9291] do_syscall_64+0xd0/0x1a0 [ 150.952146][ T9291] ? clear_bhb_loop+0x25/0x80 [ 150.952171][ T9291] ? clear_bhb_loop+0x25/0x80 [ 150.952192][ T9291] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.952228][ T9291] RIP: 0033:0x7fe9703fe969 [ 150.952243][ T9291] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.952264][ T9291] RSP: 002b:00007fe96ea67038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f7 [ 150.952285][ T9291] RAX: ffffffffffffffda RBX: 00007fe970625fa0 RCX: 00007fe9703fe969 [ 150.952315][ T9291] RDX: 0000200000002b80 RSI: 0000000000000000 RDI: 0000000000000000 [ 150.952329][ T9291] RBP: 00007fe96ea67090 R08: 0000200000000040 R09: 0000000000000000 [ 150.952343][ T9291] R10: 0000000041000004 R11: 0000000000000246 R12: 0000000000000001 [ 150.952357][ T9291] R13: 0000000000000000 R14: 00007fe970625fa0 R15: 00007ffdc566a438 [ 150.952381][ T9291] [ 151.265887][ T9205] team0: Port device team_slave_0 added [ 151.273482][ T9205] team0: Port device team_slave_1 added [ 151.310418][ T9205] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.317589][ T9205] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.343630][ T9205] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.365014][ T9205] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.372060][ T9205] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.398240][ T9205] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.460132][ T9205] hsr_slave_0: entered promiscuous mode [ 151.472774][ T9205] hsr_slave_1: entered promiscuous mode [ 151.480216][ T9205] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.488381][ T9205] Cannot create hsr debugfs directory [ 151.558569][ T9312] hub 8-0:1.0: USB hub found [ 151.565609][ T9312] hub 8-0:1.0: 8 ports detected [ 151.606986][ T9313] FAULT_INJECTION: forcing a failure. [ 151.606986][ T9313] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 151.621026][ T9313] CPU: 0 UID: 0 PID: 9313 Comm: syz.5.1726 Tainted: G W 6.15.0-rc6-syzkaller #0 PREEMPT(voluntary) [ 151.621151][ T9313] Tainted: [W]=WARN [ 151.621158][ T9313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 151.621173][ T9313] Call Trace: [ 151.621181][ T9313] [ 151.621192][ T9313] __dump_stack+0x1d/0x30 [ 151.621221][ T9313] dump_stack_lvl+0xe8/0x140 [ 151.621256][ T9313] dump_stack+0x15/0x1b [ 151.621279][ T9313] should_fail_ex+0x265/0x280 [ 151.621356][ T9313] should_fail+0xb/0x20 [ 151.621410][ T9313] should_fail_usercopy+0x1a/0x20 [ 151.621433][ T9313] _copy_from_user+0x1c/0xb0 [ 151.621455][ T9313] kstrtouint_from_user+0x69/0xf0 [ 151.621577][ T9313] ? avc_policy_seqno+0x15/0x30 [ 151.621626][ T9313] proc_fail_nth_write+0x50/0x160 [ 151.621662][ T9313] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 151.621751][ T9313] vfs_write+0x266/0x8d0 [ 151.621775][ T9313] ? vfs_read+0x47f/0x6f0 [ 151.621803][ T9313] ? __rcu_read_unlock+0x4f/0x70 [ 151.621832][ T9313] ? __fget_files+0x184/0x1c0 [ 151.621867][ T9313] ? tracing_record_taskinfo_sched_switch+0x71/0x260 [ 151.621935][ T9313] ksys_write+0xda/0x1a0 [ 151.621964][ T9313] __x64_sys_write+0x40/0x50 [ 151.621999][ T9313] x64_sys_call+0x2cdd/0x2fb0 [ 151.622156][ T9313] do_syscall_64+0xd0/0x1a0 [ 151.622186][ T9313] ? clear_bhb_loop+0x25/0x80 [ 151.622216][ T9313] ? clear_bhb_loop+0x25/0x80 [ 151.622246][ T9313] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.622346][ T9313] RIP: 0033:0x7ff45f65d41f [ 151.622367][ T9313] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 151.622392][ T9313] RSP: 002b:00007ff45dc85030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 151.622417][ T9313] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff45f65d41f [ 151.622431][ T9313] RDX: 0000000000000001 RSI: 00007ff45dc850a0 RDI: 0000000000000007 [ 151.622447][ T9313] RBP: 00007ff45dc85090 R08: 0000000000000000 R09: 0000000000000000 [ 151.622460][ T9313] R10: 0000000000000012 R11: 0000000000000293 R12: 0000000000000001 [ 151.622472][ T9313] R13: 0000000000000001 R14: 00007ff45f886160 R15: 00007fff43769c78 [ 151.622565][ T9313] [ 151.929387][ T9314] loop8: detected capacity change from 0 to 512 [ 151.945824][ T9317] loop4: detected capacity change from 0 to 512 [ 151.959402][ T9314] EXT4-fs: Ignoring removed mblk_io_submit option [ 151.965973][ T9314] EXT4-fs: Ignoring removed bh option [ 151.972660][ T9314] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 151.984861][ T9317] ext4 filesystem being mounted at /356/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 152.021334][ T9314] EXT4-fs (loop8): 1 truncate cleaned up [ 152.066107][ T9325] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #19: comm syz.4.1727: corrupted inode contents [ 152.080302][ T9325] EXT4-fs error (device loop4): ext4_dirty_inode:6103: inode #19: comm syz.4.1727: mark_inode_dirty error [ 152.093977][ T9325] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #19: comm syz.4.1727: corrupted inode contents [ 152.107015][ T9325] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #19: comm syz.4.1727: mark_inode_dirty error [ 152.121727][ T9325] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #19: comm syz.4.1727: mark inode dirty (error -117) [ 152.139729][ T9325] EXT4-fs warning (device loop4): ext4_evict_inode:279: xattr delete (err -117) [ 152.224459][ T9323] FAULT_INJECTION: forcing a failure. [ 152.224459][ T9323] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 152.238305][ T9323] CPU: 0 UID: 0 PID: 9323 Comm: syz.5.1728 Tainted: G W 6.15.0-rc6-syzkaller #0 PREEMPT(voluntary) [ 152.238403][ T9323] Tainted: [W]=WARN [ 152.238487][ T9323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 152.238509][ T9323] Call Trace: [ 152.238517][ T9323] [ 152.238525][ T9323] __dump_stack+0x1d/0x30 [ 152.238547][ T9323] dump_stack_lvl+0xe8/0x140 [ 152.238566][ T9323] dump_stack+0x15/0x1b [ 152.238581][ T9323] should_fail_ex+0x265/0x280 [ 152.238656][ T9323] should_fail+0xb/0x20 [ 152.238695][ T9323] should_fail_usercopy+0x1a/0x20 [ 152.238718][ T9323] _copy_from_user+0x1c/0xb0 [ 152.238744][ T9323] restore_altstack+0x4b/0x2d0 [ 152.238826][ T9323] ? __set_task_blocked+0x23a/0x2a0 [ 152.238848][ T9323] __ia32_sys_rt_sigreturn+0xdc/0x350 [ 152.238886][ T9323] ? _raw_spin_unlock_irq+0x26/0x50 [ 152.238926][ T9323] ? signal_setup_done+0x266/0x290 [ 152.238957][ T9323] ? fpu__clear_user_states+0x3b/0x280 [ 152.238987][ T9323] ? arch_do_signal_or_restart+0x2ed/0x480 [ 152.239076][ T9323] ? fpregs_assert_state_consistent+0x84/0xa0 [ 152.239114][ T9323] x64_sys_call+0x2e8a/0x2fb0 [ 152.239167][ T9323] do_syscall_64+0xd0/0x1a0 [ 152.239236][ T9323] ? clear_bhb_loop+0x25/0x80 [ 152.239264][ T9323] ? clear_bhb_loop+0x25/0x80 [ 152.239286][ T9323] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.239310][ T9323] RIP: 0033:0x7ff45f5fab39 [ 152.239329][ T9323] Code: 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 90 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 c7 c0 0f 00 00 00 0f 05 <0f> 1f 80 00 00 00 00 48 81 ec 48 01 00 00 49 89 d0 64 48 8b 04 25 [ 152.239407][ T9323] RSP: 002b:00007ff45dcc6a80 EFLAGS: 00000246 ORIG_RAX: 000000000000000f [ 152.239432][ T9323] RAX: ffffffffffffffda RBX: 00007ff45f885fa0 RCX: 00007ff45f5fab39 [ 152.239448][ T9323] RDX: 00007ff45dcc6a80 RSI: 00007ff45dcc6bb0 RDI: 0000000000000011 [ 152.239505][ T9323] RBP: 00007ff45dcc7090 R08: 0000000000000000 R09: 0000000000000000 [ 152.239521][ T9323] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000001 [ 152.239535][ T9323] R13: 0000000000000000 R14: 00007ff45f885fa0 R15: 00007fff43769c78 [ 152.239555][ T9323] [ 152.464369][ T9338] geneve0: entered allmulticast mode [ 152.477971][ T9338] ªªªªªª: renamed from vlan0 [ 152.514356][ T9346] loop4: detected capacity change from 0 to 512 [ 152.516214][ T9348] netlink: 256 bytes leftover after parsing attributes in process `+Y‘/'. [ 152.543103][ T9346] ext4 filesystem being mounted at /358/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 152.557375][ T9355] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1737'. [ 152.566450][ T9355] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1737'. [ 152.576247][ T9355] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1737'. [ 152.586475][ T9355] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1737'. [ 152.595537][ T9355] netlink: 'syz.8.1737': attribute type 6 has an invalid length. [ 152.619332][ T9205] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 152.630431][ T9205] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 152.641126][ T9205] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 152.652806][ T9359] FAULT_INJECTION: forcing a failure. [ 152.652806][ T9359] name failslab, interval 1, probability 0, space 0, times 0 [ 152.665540][ T9359] CPU: 1 UID: 0 PID: 9359 Comm: syz.8.1740 Tainted: G W 6.15.0-rc6-syzkaller #0 PREEMPT(voluntary) [ 152.665578][ T9359] Tainted: [W]=WARN [ 152.665585][ T9359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 152.665601][ T9359] Call Trace: [ 152.665609][ T9359] [ 152.665616][ T9359] __dump_stack+0x1d/0x30 [ 152.665641][ T9359] dump_stack_lvl+0xe8/0x140 [ 152.665660][ T9359] dump_stack+0x15/0x1b [ 152.665677][ T9359] should_fail_ex+0x265/0x280 [ 152.665716][ T9359] should_failslab+0x8c/0xb0 [ 152.665784][ T9359] kmem_cache_alloc_node_noprof+0x57/0x320 [ 152.665824][ T9359] ? __alloc_skb+0x101/0x320 [ 152.665907][ T9359] __alloc_skb+0x101/0x320 [ 152.665944][ T9359] netlink_alloc_large_skb+0xba/0xf0 [ 152.665974][ T9359] netlink_sendmsg+0x3cf/0x6b0 [ 152.666081][ T9359] ? __pfx_netlink_sendmsg+0x10/0x10 [ 152.666119][ T9359] __sock_sendmsg+0x142/0x180 [ 152.666143][ T9359] ____sys_sendmsg+0x31e/0x4e0 [ 152.666165][ T9359] ___sys_sendmsg+0x17b/0x1d0 [ 152.666268][ T9359] __x64_sys_sendmsg+0xd4/0x160 [ 152.666291][ T9359] x64_sys_call+0x2999/0x2fb0 [ 152.666311][ T9359] do_syscall_64+0xd0/0x1a0 [ 152.666338][ T9359] ? clear_bhb_loop+0x25/0x80 [ 152.666364][ T9359] ? clear_bhb_loop+0x25/0x80 [ 152.666445][ T9359] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.666471][ T9359] RIP: 0033:0x7fe9703fe969 [ 152.666491][ T9359] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 152.666513][ T9359] RSP: 002b:00007fe96ea67038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 152.666583][ T9359] RAX: ffffffffffffffda RBX: 00007fe970625fa0 RCX: 00007fe9703fe969 [ 152.666595][ T9359] RDX: 0000000000004000 RSI: 00002000000007c0 RDI: 0000000000000003 [ 152.666608][ T9359] RBP: 00007fe96ea67090 R08: 0000000000000000 R09: 0000000000000000 [ 152.666623][ T9359] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 152.666637][ T9359] R13: 0000000000000000 R14: 00007fe970625fa0 R15: 00007ffdc566a438 [ 152.666661][ T9359] [ 152.668026][ T9357] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.726032][ T9364] loop8: detected capacity change from 0 to 512 [ 152.894117][ T9205] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 152.904642][ T9364] ext4 filesystem being mounted at /33/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 152.908935][ T9360] netlink: 20 bytes leftover after parsing attributes in process `syz.9.1738'. [ 152.935452][ T9357] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.985954][ T9357] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.998326][ T9375] EXT4-fs error (device loop8): ext4_do_update_inode:5211: inode #19: comm syz.8.1741: corrupted inode contents [ 153.014001][ T9377] FAULT_INJECTION: forcing a failure. [ 153.014001][ T9377] name failslab, interval 1, probability 0, space 0, times 0 [ 153.014948][ T9205] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.026693][ T9377] CPU: 0 UID: 0 PID: 9377 Comm: syz.5.1745 Tainted: G W 6.15.0-rc6-syzkaller #0 PREEMPT(voluntary) [ 153.026748][ T9377] Tainted: [W]=WARN [ 153.026756][ T9377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 153.026772][ T9377] Call Trace: [ 153.026778][ T9377] [ 153.026788][ T9377] __dump_stack+0x1d/0x30 [ 153.026821][ T9377] dump_stack_lvl+0xe8/0x140 [ 153.026848][ T9377] dump_stack+0x15/0x1b [ 153.026870][ T9377] should_fail_ex+0x265/0x280 [ 153.026911][ T9377] should_failslab+0x8c/0xb0 [ 153.027014][ T9377] __kmalloc_noprof+0xa5/0x3e0 [ 153.027045][ T9377] ? security_inode_init_security+0xc5/0x330 [ 153.027074][ T9377] ? current_umask+0x2f/0x40 [ 153.027194][ T9377] security_inode_init_security+0xc5/0x330 [ 153.027221][ T9377] ? __pfx_shmem_initxattrs+0x10/0x10 [ 153.027267][ T9377] shmem_mknod+0xad/0x180 [ 153.027362][ T9377] shmem_mkdir+0x33/0x70 [ 153.027401][ T9377] vfs_mkdir+0x210/0x340 [ 153.027432][ T9377] do_mkdirat+0x132/0x3f0 [ 153.027463][ T9377] __x64_sys_mkdirat+0x4c/0x60 [ 153.027538][ T9377] x64_sys_call+0x2be0/0x2fb0 [ 153.027565][ T9377] do_syscall_64+0xd0/0x1a0 [ 153.027595][ T9377] ? clear_bhb_loop+0x25/0x80 [ 153.027621][ T9377] ? clear_bhb_loop+0x25/0x80 [ 153.027654][ T9377] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.027740][ T9377] RIP: 0033:0x7ff45f65e969 [ 153.027759][ T9377] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.027847][ T9377] RSP: 002b:00007ff45dcc7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 153.027872][ T9377] RAX: ffffffffffffffda RBX: 00007ff45f885fa0 RCX: 00007ff45f65e969 [ 153.027888][ T9377] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: ffffffffffffff9c [ 153.027904][ T9377] RBP: 00007ff45dcc7090 R08: 0000000000000000 R09: 0000000000000000 [ 153.027919][ T9377] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 153.027935][ T9377] R13: 0000000000000000 R14: 00007ff45f885fa0 R15: 00007fff43769c78 [ 153.027960][ T9377] [ 153.060708][ T9375] EXT4-fs error (device loop8): ext4_dirty_inode:6103: inode #19: comm syz.8.1741: mark_inode_dirty error [ 153.071428][ T9205] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.078530][ T9375] EXT4-fs error (device loop8): ext4_do_update_inode:5211: inode #19: comm syz.8.1741: corrupted inode contents [ 153.084207][ T3580] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.084307][ T3580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.093011][ T9375] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2991: inode #19: comm syz.8.1741: mark_inode_dirty error [ 153.285761][ T9383] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1748'. [ 153.297641][ T9375] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2994: inode #19: comm syz.8.1741: mark inode dirty (error -117) [ 153.319602][ T9375] EXT4-fs warning (device loop8): ext4_evict_inode:279: xattr delete (err -117) [ 153.320438][ T9357] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.347114][ T3580] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.354312][ T3580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.388210][ T9386] loop8: detected capacity change from 0 to 512 [ 153.417261][ T9357] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.430242][ T9386] ext4 filesystem being mounted at /34/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.433671][ T9357] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.478474][ T9357] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.490047][ T9205] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.503259][ T9357] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.586154][ T9404] FAULT_INJECTION: forcing a failure. [ 153.586154][ T9404] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 153.599461][ T9404] CPU: 1 UID: 0 PID: 9404 Comm: syz.9.1753 Tainted: G W 6.15.0-rc6-syzkaller #0 PREEMPT(voluntary) [ 153.599497][ T9404] Tainted: [W]=WARN [ 153.599506][ T9404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 153.599523][ T9404] Call Trace: [ 153.599531][ T9404] [ 153.599542][ T9404] __dump_stack+0x1d/0x30 [ 153.599565][ T9404] dump_stack_lvl+0xe8/0x140 [ 153.599657][ T9404] dump_stack+0x15/0x1b [ 153.599675][ T9404] should_fail_ex+0x265/0x280 [ 153.599719][ T9404] should_fail+0xb/0x20 [ 153.599836][ T9404] should_fail_usercopy+0x1a/0x20 [ 153.599855][ T9404] _copy_from_user+0x1c/0xb0 [ 153.599876][ T9404] ___sys_sendmsg+0xc1/0x1d0 [ 153.599917][ T9404] __x64_sys_sendmsg+0xd4/0x160 [ 153.599949][ T9404] x64_sys_call+0x2999/0x2fb0 [ 153.600006][ T9404] do_syscall_64+0xd0/0x1a0 [ 153.600028][ T9404] ? clear_bhb_loop+0x25/0x80 [ 153.600049][ T9404] ? clear_bhb_loop+0x25/0x80 [ 153.600074][ T9404] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.600101][ T9404] RIP: 0033:0x7f6ececae969 [ 153.600122][ T9404] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.600145][ T9404] RSP: 002b:00007f6ecd317038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 153.600169][ T9404] RAX: ffffffffffffffda RBX: 00007f6eceed5fa0 RCX: 00007f6ececae969 [ 153.600186][ T9404] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000003 [ 153.600202][ T9404] RBP: 00007f6ecd317090 R08: 0000000000000000 R09: 0000000000000000 [ 153.600215][ T9404] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 153.600229][ T9404] R13: 0000000000000000 R14: 00007f6eceed5fa0 R15: 00007ffe17782c38 [ 153.600252][ T9404] [ 153.828529][ T9412] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 153.846893][ T9205] veth0_vlan: entered promiscuous mode [ 153.862471][ T9205] veth1_vlan: entered promiscuous mode [ 153.885090][ T9205] veth0_macvtap: entered promiscuous mode [ 153.906736][ T9205] veth1_macvtap: entered promiscuous mode [ 153.914914][ T9417] loop9: detected capacity change from 0 to 512 [ 153.919959][ T9205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 153.932038][ T9205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.941998][ T9205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 153.952468][ T9205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.962311][ T9205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 153.972852][ T9205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.985971][ T9205] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.998326][ T9205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.007331][ T9417] ext4 filesystem being mounted at /35/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 154.009124][ T9205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.029807][ T9205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.041303][ T9205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.051649][ T9205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.062157][ T9205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.076378][ T9205] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.085782][ T9205] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.094672][ T9205] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.103817][ T9205] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.112580][ T9205] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.140483][ T9414] loop5: detected capacity change from 0 to 1024 [ 154.188562][ T9414] ipvlan2: entered promiscuous mode [ 154.194009][ T9414] ipvlan2: entered allmulticast mode [ 154.199505][ T9414] macvlan0: entered allmulticast mode [ 154.204981][ T9414] veth1_vlan: entered allmulticast mode [ 154.223876][ T9425] EXT4-fs error (device loop9): ext4_do_update_inode:5211: inode #19: comm syz.9.1758: corrupted inode contents [ 154.236432][ T9425] EXT4-fs error (device loop9): ext4_dirty_inode:6103: inode #19: comm syz.9.1758: mark_inode_dirty error [ 154.249306][ T9425] EXT4-fs error (device loop9): ext4_do_update_inode:5211: inode #19: comm syz.9.1758: corrupted inode contents [ 154.262567][ T9425] EXT4-fs error (device loop9): ext4_xattr_delete_inode:2991: inode #19: comm syz.9.1758: mark_inode_dirty error [ 154.285872][ T9396] loop8: detected capacity change from 0 to 512 [ 154.292186][ T9425] EXT4-fs error (device loop9): ext4_xattr_delete_inode:2994: inode #19: comm syz.9.1758: mark inode dirty (error -117) [ 154.307159][ T9425] EXT4-fs warning (device loop9): ext4_evict_inode:279: xattr delete (err -117) [ 154.318481][ T9396] ext4 filesystem being mounted at /35/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 154.345681][ T9396] EXT4-fs (loop8): shut down requested (0) [ 154.364135][ T9443] loop9: detected capacity change from 0 to 512 [ 154.390395][ T9443] ext4 filesystem being mounted at /36/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 154.417825][ T9449] loop5: detected capacity change from 0 to 512 [ 154.437547][ T9449] EXT4-fs error (device loop5): ext4_iget_extra_inode:4693: inode #15: comm syz.5.1762: corrupted in-inode xattr: invalid ea_ino [ 154.455489][ T9449] EXT4-fs error (device loop5): ext4_orphan_get:1396: comm syz.5.1762: couldn't read orphan inode 15 (err -117) [ 154.705195][ T9476] Driver unsupported XDP return value 0 on prog (id 1367) dev N/A, expect packet loss! [ 154.845281][ T9485] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9485 comm=syz.8.1775 [ 154.889081][ T9489] FAULT_INJECTION: forcing a failure. [ 154.889081][ T9489] name failslab, interval 1, probability 0, space 0, times 0 [ 154.906554][ T9489] CPU: 1 UID: 0 PID: 9489 Comm: syz.9.1778 Tainted: G W 6.15.0-rc6-syzkaller #0 PREEMPT(voluntary) [ 154.906595][ T9489] Tainted: [W]=WARN [ 154.906603][ T9489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 154.906619][ T9489] Call Trace: [ 154.906626][ T9489] [ 154.906636][ T9489] __dump_stack+0x1d/0x30 [ 154.906662][ T9489] dump_stack_lvl+0xe8/0x140 [ 154.906708][ T9489] dump_stack+0x15/0x1b [ 154.906727][ T9489] should_fail_ex+0x265/0x280 [ 154.906767][ T9489] should_failslab+0x8c/0xb0 [ 154.906805][ T9489] __kmalloc_cache_node_noprof+0x54/0x320 [ 154.906830][ T9489] ? page_pool_create_percpu+0x4d/0x650 [ 154.906943][ T9489] page_pool_create_percpu+0x4d/0x650 [ 154.906974][ T9489] ? bpf_test_run_xdp_live+0x114/0xfd0 [ 154.907016][ T9489] page_pool_create+0x1a/0x30 [ 154.907083][ T9489] bpf_test_run_xdp_live+0x12e/0xfd0 [ 154.907117][ T9489] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 154.907218][ T9489] ? __pfx_autoremove_wake_function+0x10/0x10 [ 154.907252][ T9489] ? synchronize_rcu+0x45/0x320 [ 154.907286][ T9489] ? 0xffffffffa0004200 [ 154.907303][ T9489] ? 0xffffffffa0004200 [ 154.907416][ T9489] ? bpf_dispatcher_change_prog+0x6ec/0x7f0 [ 154.907444][ T9489] ? 0xffffffffa0004200 [ 154.907468][ T9489] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 154.907514][ T9489] bpf_prog_test_run_xdp+0x4f5/0x8f0 [ 154.907563][ T9489] ? __rcu_read_unlock+0x4f/0x70 [ 154.907587][ T9489] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 154.907619][ T9489] bpf_prog_test_run+0x207/0x390 [ 154.907746][ T9489] __sys_bpf+0x3dc/0x790 [ 154.907785][ T9489] __x64_sys_bpf+0x41/0x50 [ 154.907812][ T9489] x64_sys_call+0x2478/0x2fb0 [ 154.907913][ T9489] do_syscall_64+0xd0/0x1a0 [ 154.907970][ T9489] ? clear_bhb_loop+0x25/0x80 [ 154.907990][ T9489] ? clear_bhb_loop+0x25/0x80 [ 154.908011][ T9489] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 154.908036][ T9489] RIP: 0033:0x7f6ececae969 [ 154.908052][ T9489] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 154.908069][ T9489] RSP: 002b:00007f6ecd317038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 154.908146][ T9489] RAX: ffffffffffffffda RBX: 00007f6eceed5fa0 RCX: 00007f6ececae969 [ 154.908162][ T9489] RDX: 0000000000000050 RSI: 0000200000000680 RDI: 000000000000000a [ 154.908192][ T9489] RBP: 00007f6ecd317090 R08: 0000000000000000 R09: 0000000000000000 [ 154.908207][ T9489] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 154.908219][ T9489] R13: 0000000000000000 R14: 00007f6eceed5fa0 R15: 00007ffe17782c38 [ 154.908245][ T9489] [ 154.910769][ T9485] ip6gretap1: entered allmulticast mode [ 155.036828][ T9493] loop4: detected capacity change from 0 to 512 [ 155.195502][ T9498] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1777'. [ 155.240006][ T9493] ext4 filesystem being mounted at /365/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 155.283304][ T29] kauditd_printk_skb: 1077 callbacks suppressed [ 155.283319][ T29] audit: type=1326 audit(1747103586.777:19709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9504 comm="syz.8.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9703fe969 code=0x7ffc0000 [ 155.313520][ T29] audit: type=1326 audit(1747103586.777:19710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9504 comm="syz.8.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9703fe969 code=0x7ffc0000 [ 155.352821][ T29] audit: type=1326 audit(1747103586.847:19711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9504 comm="syz.8.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe9703fe969 code=0x7ffc0000 [ 155.376708][ T29] audit: type=1326 audit(1747103586.847:19712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9504 comm="syz.8.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9703fe969 code=0x7ffc0000 [ 155.400245][ T29] audit: type=1326 audit(1747103586.847:19713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9504 comm="syz.8.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe9703fe969 code=0x7ffc0000 [ 155.423982][ T29] audit: type=1326 audit(1747103586.847:19714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9504 comm="syz.8.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9703fe969 code=0x7ffc0000 [ 155.448126][ T29] audit: type=1326 audit(1747103586.847:19715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9504 comm="syz.8.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe9703fe969 code=0x7ffc0000 [ 155.471953][ T29] audit: type=1326 audit(1747103586.847:19716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9504 comm="syz.8.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9703fe969 code=0x7ffc0000 [ 155.501768][ T29] audit: type=1326 audit(1747103586.847:19717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9504 comm="syz.8.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=221 compat=0 ip=0x7fe9703fe969 code=0x7ffc0000 [ 155.525579][ T29] audit: type=1326 audit(1747103586.847:19718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9504 comm="syz.8.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9703fe969 code=0x7ffc0000 [ 155.550083][ T9509] random: crng reseeded on system resumption [ 155.666901][ T9516] loop9: detected capacity change from 0 to 512 [ 155.688296][ T9516] EXT4-fs (loop9): couldn't mount as ext2 due to feature incompatibilities [ 155.888451][ T9542] loop4: detected capacity change from 0 to 512 [ 155.917284][ T9542] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 155.924600][ T9544] netlink: 'syz.8.1797': attribute type 2 has an invalid length. [ 155.934802][ T9544] netlink: 'syz.8.1797': attribute type 1 has an invalid length. [ 155.975550][ T9542] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e842e12c, mo2=0002] [ 156.005900][ T9542] System zones: 1-12 [ 156.010073][ T9542] EXT4-fs (loop4): orphan cleanup on readonly fs [ 156.019624][ T9551] netlink: 'syz.5.1799': attribute type 21 has an invalid length. [ 156.050227][ T9551] 9pnet_virtio: no channels available for device 127.0.0.1 [ 156.072099][ T9542] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 361: padding at end of block bitmap is not set [ 156.089180][ T9551] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 156.130945][ T9542] EXT4-fs (loop4): Remounting filesystem read-only [ 156.155654][ T9542] EXT4-fs (loop4): 1 truncate cleaned up [ 156.168517][ T9556] FAULT_INJECTION: forcing a failure. [ 156.168517][ T9556] name failslab, interval 1, probability 0, space 0, times 0 [ 156.181650][ T9556] CPU: 1 UID: 0 PID: 9556 Comm: syz.9.1801 Tainted: G W 6.15.0-rc6-syzkaller #0 PREEMPT(voluntary) [ 156.181682][ T9556] Tainted: [W]=WARN [ 156.181688][ T9556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 156.181703][ T9556] Call Trace: [ 156.181711][ T9556] [ 156.181727][ T9556] __dump_stack+0x1d/0x30 [ 156.181831][ T9556] dump_stack_lvl+0xe8/0x140 [ 156.181852][ T9556] dump_stack+0x15/0x1b [ 156.181917][ T9556] should_fail_ex+0x265/0x280 [ 156.181957][ T9556] should_failslab+0x8c/0xb0 [ 156.181994][ T9556] kmem_cache_alloc_noprof+0x50/0x310 [ 156.182045][ T9556] ? vm_area_alloc+0x2c/0xb0 [ 156.182109][ T9556] vm_area_alloc+0x2c/0xb0 [ 156.182131][ T9556] alloc_bprm+0x2a3/0x660 [ 156.182165][ T9556] do_execveat_common+0x12e/0x750 [ 156.182246][ T9556] ? getname_flags+0x154/0x3b0 [ 156.182298][ T9556] __x64_sys_execveat+0x73/0x90 [ 156.182329][ T9556] x64_sys_call+0x2dae/0x2fb0 [ 156.182423][ T9556] do_syscall_64+0xd0/0x1a0 [ 156.182469][ T9556] ? clear_bhb_loop+0x25/0x80 [ 156.182501][ T9556] ? clear_bhb_loop+0x25/0x80 [ 156.182541][ T9556] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.182561][ T9556] RIP: 0033:0x7f6ececae969 [ 156.182576][ T9556] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 156.182598][ T9556] RSP: 002b:00007f6ecd317038 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 156.182617][ T9556] RAX: ffffffffffffffda RBX: 00007f6eceed5fa0 RCX: 00007f6ececae969 [ 156.182645][ T9556] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 156.182660][ T9556] RBP: 00007f6ecd317090 R08: 0000000000001000 R09: 0000000000000000 [ 156.182688][ T9556] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 156.182703][ T9556] R13: 0000000000000000 R14: 00007f6eceed5fa0 R15: 00007ffe17782c38 [ 156.182734][ T9556] [ 156.397519][ T9560] FAULT_INJECTION: forcing a failure. [ 156.397519][ T9560] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 156.413297][ T9560] CPU: 0 UID: 0 PID: 9560 Comm: wÞ£ÿ Tainted: G W 6.15.0-rc6-syzkaller #0 PREEMPT(voluntary) [ 156.413350][ T9560] Tainted: [W]=WARN [ 156.413358][ T9560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 156.413373][ T9560] Call Trace: [ 156.413380][ T9560] [ 156.413450][ T9560] __dump_stack+0x1d/0x30 [ 156.413470][ T9560] dump_stack_lvl+0xe8/0x140 [ 156.413489][ T9560] dump_stack+0x15/0x1b [ 156.413505][ T9560] should_fail_ex+0x265/0x280 [ 156.413600][ T9560] should_fail+0xb/0x20 [ 156.413626][ T9560] should_fail_usercopy+0x1a/0x20 [ 156.413643][ T9560] strncpy_from_user+0x25/0x230 [ 156.413716][ T9560] ? __kmalloc_cache_noprof+0x189/0x320 [ 156.413742][ T9560] __se_sys_memfd_create+0x1ff/0x590 [ 156.413767][ T9560] __x64_sys_memfd_create+0x31/0x40 [ 156.413818][ T9560] x64_sys_call+0x122f/0x2fb0 [ 156.413840][ T9560] do_syscall_64+0xd0/0x1a0 [ 156.413861][ T9560] ? clear_bhb_loop+0x25/0x80 [ 156.413882][ T9560] ? clear_bhb_loop+0x25/0x80 [ 156.413977][ T9560] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.414024][ T9560] RIP: 0033:0x7fc10ca7e969 [ 156.414042][ T9560] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 156.414063][ T9560] RSP: 002b:00007fc10b0e6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 156.414085][ T9560] RAX: ffffffffffffffda RBX: 0000000000000517 RCX: 00007fc10ca7e969 [ 156.414098][ T9560] RDX: 00007fc10b0e6ef0 RSI: 0000000000000000 RDI: 00007fc10cb01444 [ 156.414113][ T9560] RBP: 0000200000000140 R08: 00007fc10b0e6bb7 R09: 00007fc10b0e6e40 [ 156.414124][ T9560] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000040 [ 156.414135][ T9560] R13: 00007fc10b0e6ef0 R14: 00007fc10b0e6eb0 R15: 0000200000000680 [ 156.414158][ T9560] [ 156.474603][ T9558] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1803'. [ 156.639356][ T9570] 9pnet_virtio: no channels available for device 127.0.0.1 [ 156.650166][ T9570] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 156.655991][ T9570] FAULT_INJECTION: forcing a failure. [ 156.655991][ T9570] name failslab, interval 1, probability 0, space 0, times 0 [ 156.669375][ T9570] CPU: 0 UID: 0 PID: 9570 Comm: syz.8.1805 Tainted: G W 6.15.0-rc6-syzkaller #0 PREEMPT(voluntary) [ 156.669459][ T9570] Tainted: [W]=WARN [ 156.669478][ T9570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 156.669492][ T9570] Call Trace: [ 156.669500][ T9570] [ 156.669508][ T9570] __dump_stack+0x1d/0x30 [ 156.669531][ T9570] dump_stack_lvl+0xe8/0x140 [ 156.669558][ T9570] dump_stack+0x15/0x1b [ 156.669579][ T9570] should_fail_ex+0x265/0x280 [ 156.669687][ T9570] should_failslab+0x8c/0xb0 [ 156.669760][ T9570] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 156.669789][ T9570] ? device_rename+0x82/0x180 [ 156.669824][ T9570] kstrdup+0x3e/0xd0 [ 156.669847][ T9570] device_rename+0x82/0x180 [ 156.669960][ T9570] netif_change_name+0x1eb/0x6b0 [ 156.670001][ T9570] dev_change_name+0xc0/0x170 [ 156.670073][ T9570] dev_ifsioc+0x302/0xaa0 [ 156.670101][ T9570] dev_ioctl+0x4a7/0x960 [ 156.670128][ T9570] sock_do_ioctl+0x197/0x220 [ 156.670164][ T9570] sock_ioctl+0x41b/0x610 [ 156.670271][ T9570] ? __pfx_sock_ioctl+0x10/0x10 [ 156.670300][ T9570] __se_sys_ioctl+0xcb/0x140 [ 156.670394][ T9570] __x64_sys_ioctl+0x43/0x50 [ 156.670421][ T9570] x64_sys_call+0x19a8/0x2fb0 [ 156.670448][ T9570] do_syscall_64+0xd0/0x1a0 [ 156.670644][ T9570] ? clear_bhb_loop+0x25/0x80 [ 156.670681][ T9570] ? clear_bhb_loop+0x25/0x80 [ 156.670723][ T9570] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.670751][ T9570] RIP: 0033:0x7fe9703fe969 [ 156.670771][ T9570] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 156.670877][ T9570] RSP: 002b:00007fe96ea67038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 156.670976][ T9570] RAX: ffffffffffffffda RBX: 00007fe970625fa0 RCX: 00007fe9703fe969 [ 156.670992][ T9570] RDX: 0000200000000000 RSI: 0000000000008923 RDI: 0000000000000009 [ 156.671008][ T9570] RBP: 00007fe96ea67090 R08: 0000000000000000 R09: 0000000000000000 [ 156.671024][ T9570] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 156.671040][ T9570] R13: 0000000000000000 R14: 00007fe970625fa0 R15: 00007ffdc566a438 [ 156.671066][ T9570] [ 156.894942][ T9566] loop5: detected capacity change from 0 to 512 [ 156.912483][ T9572] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1807'. [ 156.933341][ T9566] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 156.948058][ T9576] loop8: detected capacity change from 0 to 512 [ 156.976304][ T9580] loop4: detected capacity change from 0 to 128 [ 156.996945][ T9576] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 157.008352][ T9566] EXT4-fs (loop5): warning: maximal mount count reached, running e2fsck is recommended [ 157.043322][ T9576] ext4 filesystem being mounted at /46/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 157.061087][ T9566] EXT4-fs error (device loop5): ext4_orphan_get:1391: comm wÞ£ÿ: inode #15: comm wÞ£ÿ: iget: illegal inode # [ 157.169187][ T9566] EXT4-fs error (device loop5): ext4_orphan_get:1396: comm wÞ£ÿ: couldn't read orphan inode 15 (err -117) [ 157.202015][ T9587] loop4: detected capacity change from 0 to 1764 [ 157.214041][ T9589] netlink: 'syz.8.1811': attribute type 25 has an invalid length. [ 157.222194][ T9589] netlink: 184 bytes leftover after parsing attributes in process `syz.8.1811'. [ 157.278520][ T9592] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1813'. [ 157.326620][ T9598] netlink: 'syz.5.1815': attribute type 39 has an invalid length. [ 157.337552][ T9593] loop8: detected capacity change from 0 to 4096 [ 157.393727][ T9594] ================================================================== [ 157.401863][ T9594] BUG: KCSAN: data-race in _copy_from_iter / _copy_from_iter [ 157.409854][ T9594] [ 157.412180][ T9594] write to 0xffff888122b0b000 of 4096 bytes by task 9593 on cpu 0: [ 157.420089][ T9594] _copy_from_iter+0x130/0xdd0 [ 157.424889][ T9594] copy_page_from_iter+0x15a/0x290 [ 157.430018][ T9594] process_vm_rw+0x659/0x950 [ 157.434618][ T9594] __x64_sys_process_vm_writev+0x78/0x90 [ 157.440340][ T9594] x64_sys_call+0xe80/0x2fb0 [ 157.444959][ T9594] do_syscall_64+0xd0/0x1a0 [ 157.449484][ T9594] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.455468][ T9594] [ 157.457799][ T9594] write to 0xffff888122b0b000 of 4096 bytes by task 9594 on cpu 1: [ 157.465708][ T9594] _copy_from_iter+0x130/0xdd0 [ 157.470578][ T9594] copy_page_from_iter+0x15a/0x290 [ 157.475708][ T9594] process_vm_rw+0x659/0x950 [ 157.480833][ T9594] __x64_sys_process_vm_writev+0x78/0x90 [ 157.486487][ T9594] x64_sys_call+0xe80/0x2fb0 [ 157.491087][ T9594] do_syscall_64+0xd0/0x1a0 [ 157.495607][ T9594] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.501542][ T9594] [ 157.503873][ T9594] Reported by Kernel Concurrency Sanitizer on: [ 157.510028][ T9594] CPU: 1 UID: 0 PID: 9594 Comm: syz.8.1814 Tainted: G W 6.15.0-rc6-syzkaller #0 PREEMPT(voluntary) [ 157.522402][ T9594] Tainted: [W]=WARN [ 157.526234][ T9594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 157.536447][ T9594] ================================================================== [ 157.663625][ T9593] netlink: 'syz.8.1814': attribute type 1 has an invalid length. [ 157.678159][ T9593] 8021q: adding VLAN 0 to HW filter on device bond1