last executing test programs: 7m7.117764505s ago: executing program 32 (id=1330): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x78, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0xf}, {0xa, 0xa}, {0x6}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x48, 0x2, {{0x7, 0x8, 0x4, 0x0, 0x7}, 0xf0, 0x1, 0x31a, 0x3, 0x88a, 0xd, 0x8e, 0x1f, 0x3, 0xff, {0x4415, 0x2, 0x800, 0x5, 0x0, 0x5}}}}]}, 0x78}}, 0x4000) 5m20.475747585s ago: executing program 0 (id=3135): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000220000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800001004000000000001d5da"], &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='kfree\x00', r2}, 0x18) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/wakeup_count', 0x141000, 0x1) finit_module(r3, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000400)=0x1, 0x4) socket$inet6(0xa, 0x3, 0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r4, 0x0, 0x1}, 0x18) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000005c0)=@gcm_128={{}, "0458a80b67b3e63e", "157cc3b2147e368eac0490f6b2d56abd", "eaea5d36", "030200"}, 0x28) unshare(0x2c020400) sendmsg$kcm(r3, &(0x7f0000000400)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x3, {0xa, 0x4e23, 0x200000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf7ff}}, 0x80, 0x0}, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_mptcp_buf(r5, 0x11c, 0x3, &(0x7f0000000000)=""/245, &(0x7f00000003c0)=0xf5) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x6, &(0x7f0000000d00)=ANY=[@ANYBLOB="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", @ANYRES64=r0], &(0x7f0000000480)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x30, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) getrlimit(0x1, &(0x7f0000000300)) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000025940000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c0002400000000000000010140001800c0001"], 0x118}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x9, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 5m20.239216448s ago: executing program 0 (id=3138): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/9, 0x9}}], 0x1, 0x40000042, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/current\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000380)=""/44, 0x2c}], 0x1, 0x0, 0x0) writev(r1, &(0x7f00000003c0), 0x100000000000022d) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='xprtrdma_fixup\x00', r1, 0x0, 0x80}, 0x18) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000000200)=""/170, &(0x7f0000000080)=0xaa) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x80c00e, &(0x7f0000000340)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@quota}, {@errors_remount}, {@barrier}]}, 0x3, 0x44a, &(0x7f0000000bc0)="$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") 5m20.064325291s ago: executing program 0 (id=3143): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x30000c6, &(0x7f00000000c0), 0x2, 0x553, &(0x7f0000001080)="$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") r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x242, 0x0) pwrite64(r3, &(0x7f0000000480)='2', 0x1, 0x8080c64) r4 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) sendfile(r4, r4, 0x0, 0x800000009) 5m19.325203912s ago: executing program 0 (id=3152): syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000140)={[{@norecovery}]}, 0xee, 0x469, &(0x7f0000000ac0)="$eJzs3E1sVEUcAPD/e/3i01bEDxC0ikbiR0vLhxy8aDTxoImJHjCealsIUqihNRFCFD3g0ZB4Nx5NvJt40otRD8bEq94NCTFcQE9rZve9sl12S8tuWXB/v+RtZ96bZua/86Y7O7PbAHrWaHrIIrZExB8RMVzLLi8wWvtx7cq56X+unJvOolJ58++sWu7qlXPTZdHy9zbXMpVKxFBKDjWp98I7EVNzc7Oni/z44sn3xxfOnH3u+MmpY7PHZk9NHj58YP/uwUOTB9uKLy9+priu7vxofteOV9+++Pr0kYvv/vxNOr+luF4fxy1J0TYYrT27jR5ND0+2Vdkd5df0sLXuRNbfuvDYbWgQq9cXEam7Bqrjfzj6YuPSteF45dOuNg5YV5VKpdLs9blwvgL8j2XR7RYA3VG+0Kf3v+Vxm6Yed4TLL9beAKW4rxVH7Ur/0trBQMP7204ajYgj5//9Mh3RiXUIAICb+D7Nf55tNv/L44G6cvcUeygjEXFvRGyLiPsiYntE3B9RLftgRDy0xvobd0hunP/kl24psFVK878Xir2t5fO/cvYXI31Fbms1/oHs6PG52X3Fc7I3BoZSfmKFOn54+ffPy/SGhmv18790pPrLuWDRjkv9DQt0M1OLU+3GXbr8ScTO/mbxZ1Fu42QRsSMidt5iHcef/npXq2s3j38FK+wzrVblq4inav1/PpbFf72rspb7kxPPH5o8OL4h5mb3jZd3xY1++e3CG63qbyv+Dkj9v6np/b+0CzySbYhYOHP2RHW/dmHtdVz487O6Mb1sdznFn38bseb7fzB7q5oeLM59OLW4eHoiYjB77cbzk9d/t8yX5VP8e/c0H//b6lr8cESkm3h3RDxSbOKmvnssIh6PiD0rxP/TS0+81+pa6/5fYVW+g1L8Mzfr/6jv/7Un+k78+N3a4y+l/j9QTe0tzqzm799qG9jOcwcAAAB3i7z6GfgsH1tK5/nYWO0z/NtjUz43v7D4zNH5D07N1D4rPxIDebnSNVy3HjpRrA2X+cmG/P5i3fiLvo3V/Nj0/NxMt4OHHre5xfhP/urrduuAddeBfTTgLmX8Q+8y/qF3Gf/Qu4x/6F3Nxv/HXWgHcPt5/YfeZfxD7zL+oXcZ/9CTWn43Pm/rK/9dTpT/O+FOaU+XEhvXs4rIux9gTyT61/s2Hmp6qct/mAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADrkvwAAAP//ZWPiyA==") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x10001}, 0x8) r1 = socket(0x2, 0x80805, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x5, &(0x7f00000010c0)=ANY=[@ANYBLOB="180200000700000000000000002000008500000011000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="e09f547ed3f02dc1fd3d6487775b", 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000001080)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000340)='io_uring_queue_async_work\x00', r2, 0x0, 0x14}, 0x18) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) getsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000280)=""/142, &(0x7f0000000100)=0x8e) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r3, 0x2}, 0x8) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r7, 0x0) syz_clone(0x800200, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100000, 0x0, 0x3ff, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r9, 0x0) write$qrtrtun(r6, &(0x7f0000000300)="ca0e808bb35bdabb", 0x8) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r8, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], &(0x7f0000000240)=[0x2], 0x0, 0x1}}, 0x40) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1f, 0x12, r5, 0x800000) mkdirat(0xffffffffffffff9c, &(0x7f0000001dc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 5m18.464311275s ago: executing program 0 (id=3161): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000100)="89e7ee2c78dad9b4b473fec988cafb", 0x240}], 0x1) 5m17.708288867s ago: executing program 0 (id=3171): r0 = syz_open_dev$rtc(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) close(r1) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1a1) fcntl$setlease(r3, 0x400, 0x1) execve(0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x16, 0x16, 0xffffffff, 0x8000, 0x0, 0x1000}}) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r5}, 0x18) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r8 = dup(r7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r8, @ANYBLOB=',msize=0x0000000000001000']) 5m17.707809267s ago: executing program 33 (id=3171): r0 = syz_open_dev$rtc(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) close(r1) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1a1) fcntl$setlease(r3, 0x400, 0x1) execve(0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x16, 0x16, 0xffffffff, 0x8000, 0x0, 0x1000}}) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r5}, 0x18) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r8 = dup(r7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r8, @ANYBLOB=',msize=0x0000000000001000']) 4m59.275537254s ago: executing program 5 (id=3467): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000002c0)='./file1\x00', 0x8004, &(0x7f0000000140)={[{@discard}, {@bh}, {@errors_remount}], [{@subj_type}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x00\x00'}}, {@context={'context', 0x3d, 'user_u'}}]}, 0x1, 0x7c9, &(0x7f0000001300)="$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") socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000b00)='kmem_cache_free\x00', r0, 0x0, 0x1034}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0xfe, 0x4f2, &(0x7f0000000600)="$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") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$kcm(0xa, 0x1, 0x106) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) r4 = getpid() r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r3) sendmsg$DEVLINK_CMD_RELOAD(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x3c, r6, 0x1, 0x70bd26, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x90) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x1320, 0xfffffffe, 0x3, 0x5, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffff7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0xfe8e, 0x12) sendmsg$kcm(r2, &(0x7f00000019c0)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x5}, 0x80, 0x0}, 0x24004059) close(r2) sendmsg$nl_xfrm(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="9c020000160001000000000000000000fe880000000000000000000000000101fc0100000000000000000000000000010000000000000002000080200c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff0100000000000000000000000000010002000032000000ffffffff0000000000000000000000000008000000000000000000000000000000000000080000000c000000000000000800000000000000000000000000000000000000000000000f00400000000000ffffffffffffffff03000000000000000a0000000000000001000000ffffffff000000001f0000000400000028bd70000000000002000700000000000000000000000000feffffff080018000600000010000a002dbd70002cbd70000300000028001a00fe8000000000000000000000000000bbe0000001000000000000000000000000000004899100"], 0x29c}}, 0x0) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000000)={0x4800}, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000003900)={0x20, 0x16, 0xa01, 0x0, 0x0, {0x3}, [@typed={0xc, 0xa, 0x0, 0x0, @u64}]}, 0x20}}, 0x0) 4m58.692210573s ago: executing program 5 (id=3475): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x3, &(0x7f0000000440)=[{0x4d, 0x0, 0x1, 0xfffffffc}, {0x4, 0x4}, {0x6, 0xff, 0x0, 0x7fff0000}]}) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x40, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f00000003c0)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x52, &(0x7f00000004c0)=ANY=[@ANYBLOB="cf599d594a0987000000000086dd60000000001c2c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa00000008"], 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6060626000102c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa11000001"], 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000d80)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c776600b9db496479083d29d5042ef0f8c397624f44316cc37fec017083e5a0404fff374ef0f6e43b82a08e1145011784ef1905c605015a1fee6e318d9525a2e8ac4402663c6c0400949c252347a231faea770b08b26c8ddba3ba57b2a6cf84462e628fd166d0037684c4eccf5cfc4b0cda1256357a82b59783569d7f5c587400aea3febf3adea85a07040b7b60e99ae75c9dbe5e4699498ce0dbb232050036432ebfa5ee39fdf0303a7a68022a495171dcb188784b7aef3351de6f04ffb326fa3a29559b8b3c6ba6bd4e", @ANYRESHEX, @ANYBLOB=',access=any,k']) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f0000000600)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x521, &(0x7f0000000640)="$eJzs3d9rZFcdAPDvvcmkyW5qpiqyFmyLrewW3ZmksRpF2gqiTwW1vq8xmYSQSSZkJnUTiqb4BwgiKvgH+CL44KMg/RNEWNB3UVFEd/VR98qdudH8mEnGZJJZJ58PnMw598f5nnPJ3Lk/DvcGcG29EBFvRMRYRLwcETPF9LRIsd9J+XKPHr6zlKcksuytvyaRFNMO6srL4xFxs1htMiK++qWIbyQn4zZ399YX6/XadlGutja2qs3dvbtrG4urtdXa5vz83M8j4tWF2axwoX6WI+K1L/zxB9/9yRdf++Unvvm7e3++8628WZ/7UKfdEbF0oQA9dOoutbfFgXwbbV9GsCHJ+1MaG3YrAADoR36M//6I+Gj7+H8mxtpHcwAAAMAoyV6fjn8mERkAAAAwstKImI4krRRjAaYjTSuVzhjeD8aNtN5otj6+0tjZXM7nRZSjlK6s1WuzxVjhcpSSvDxXjLE9KL9yrDwfEc9ExPdnptrlylKjvjzsix8AAABwTdx8/uj5/z9m0nYeAAAAGDHlngUAAABgVDjlBwAAgNHn/B8AAABG2pfffDNP2cF7vJff3t1Zb7x9d7nWXK9s7CxVlhrbW5XVRmO1/cy+jbPqqzcaW5+MzZ371Vat2ao2d/fubTR2Nlv31o68AhsAAAC4Qs88/95vk4jY/+xUO0XxHECAI/4w7AYAgzQ27AYAQzM+7AYAQ1M6cwl7CBh1yRnzTw7e6VwrjF9dTnsAAIDBu/3hk/f/J4p5Z18bAP6fGesDANfP0bt7U0NrB3D1SucdAXhr0C0BhuV9nY+nes3v+fCOPu7/d64xZNm5GgYAAAzMdDslaaU4Tp+ONK1UIp6Ox1k5SsnKWr02W5wf/Gam9FRenmuvmZw5ZhgAAAAAAAAAAAAAAAAAAAAAAAAA6MiyJDIAAABgpEWkf0raT/OPuD3z0vTRqwPH3vr147d+eH+x1dqei5hI/jaTT5qIiNaPiumvZF4JAAAAAMM1lf/pnKcXn3PDbhIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAo+bRw3eWDtJVxv3L5yOi3C3+eEy2PyejFBE3/p7E+KH1kogYG0D8/Xcj4la3+Ek8zrKsXLSiW/ypS45fbm+a7vHTiLg5gPhwnb2X73/e6Pb9S+OF9mf37994kS6q9/4v/c/+b6zH/ufpY+Venn3ws2rP+O9GPDveff9zED/pxD8SIi+82Gcfv/61vb2uMw5V2S3+4VjV1sZWtbm7d3dtY3G1tlrbnJ+f+9TCpxdeXZitrqzVa8XfrmG+95FfPD6t/zd6xC8f7f+J7f9SX73P4l8P7j/8QKdQ6hb/zovdf39v9YifFr99Hyvy+fzbB/n9Tv6w53766+dO6/9yj/5PntH/O331Pz7z8le+8/uuc05sDQDgKjR399YX6/Xa9imZyT6W+Z8yERet5/WBtudJyMTZy0w+IU29jEz27c7/48XqueDqJzLZRVYfjwE0Y+LE93QszlthErGf19XnPyQAADBi/nvQf9odJAAAAAAAAAAAAAAAAAAAAOAynfOxZJMR0ffCx2PuD6erAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACn+ncAAAD//+8b0g8=") perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000001000/0x1000)=nil) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x140, 0x5c, 0x160, 0x0, 0x3e0, 0x250, 0x228, 0x25a, 0x250, 0x228, 0x4, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'veth0_to_batadv\x00', 'pim6reg\x00', {0xff}, {}, 0x3a}, 0x5002, 0xf8, 0x140, 0x52020000, {0x0, 0x6802000000000000}, [@inet=@rpfilter={{0x28}, {0x6}}, @common=@unspec=@state={{0x28}, {0x6}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x1}}}, {{@ipv6={@local, @empty, [0xffffffff], [], 'veth1_to_hsr\x00', 'dummy0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x10, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00', {0x2}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 4m58.481108566s ago: executing program 5 (id=3480): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000980)='./bus\x00', 0xe, &(0x7f0000000200), 0xff, 0x459, &(0x7f0000000e00)="$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") r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000a80)='kfree\x00', r3, 0x0, 0x1}, 0x18) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="05000000030d00000000008000000000", @ANYRES64=r4, @ANYRES64, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0100004001"], 0x80}, 0x1, 0x0, 0x0, 0x4042080}, 0x20000010) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000a00)=ANY=[@ANYRES8=0x0, @ANYRESOCT, @ANYRESOCT, @ANYRES64=0x0, @ANYBLOB="b7ad7cd65c46a5be7840094fc88ed300444000f8ac89758d3a070000000000000096a99f88ba68f3377383de4de11c07aa5d22d9f4f3c58344d6011b6ea5ee82cf40e4ca5976370cb73c872e576f936791a0ffa5639ac237214be5926acea5405e00f1a144cf7a5240bc1e56ed617e19d6a5a268505f0012b4baf36d3a71eb34c8b67281dbba4b20c3d724ef150deff6f7d908bc72575a1f43b608e0d118", @ANYBLOB="a1fffd2e4c38a7b17fef1a78ad1943012e7b7711a1517cd8b4288a2fbb7d202d8c4a1809add074e6dde0703158125f2f114c49f5ee5f249d63ac0d851c212ccd8d82b7c694ead23c417021e8bc78d646d07e3513568bb81d2179a012dcdcb845b0a58b6d5e46a177de56e3e77ed573967e4eea299078019693ca486edbaa44e947802c7f46f1de18cf7f0e1af02964d04cc84d979855e8d3a3fda262f6a7d2b4b4849fd880c9b9af9be818ba05386754a3505e833ca0b9770f63e91f3a9a04e9fca51d88273d5491ed", @ANYRESOCT], 0x3, 0x7dc, &(0x7f0000000d80)="$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") r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)={0x18, r7, 0x301, 0x0, 0x25dfdbfc, {0x24}, [@HEADER={0x4}]}, 0x18}}, 0x20000000) 4m58.127245131s ago: executing program 5 (id=3484): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2b05090, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x40000) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$MSR(0x0, 0x0, 0x0) read$msr(r2, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7ffff000, 0x0) r3 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x80, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r4}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000200)='kfree\x00', r5}, 0x18) mq_timedsend(r3, &(0x7f0000000600)="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", 0xfd1, 0x6, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') mount(0x0, &(0x7f0000000d40)='./file0/../file0/../file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0\x00') 4m58.096446072s ago: executing program 5 (id=3485): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 4m54.912383259s ago: executing program 5 (id=3527): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 4m54.912021539s ago: executing program 34 (id=3527): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 4m22.508350586s ago: executing program 1 (id=4086): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000220000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800001004000000000001d5da"], &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='kfree\x00', r2}, 0x18) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/wakeup_count', 0x141000, 0x1) finit_module(r3, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000400)=0x1, 0x4) socket$inet6(0xa, 0x3, 0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="18020000000000000000000000000000850000007b00000095000000000000007987dd6b521535ac1e1d5dc8c9c2b1cf23bef08b30f21b74a5bd42d4478031f7f8718af966ef4dd4ff9ecbfeeff9fcdbab12584d7fabe17102929ee504849efb6304818850a27cba543e89cab8af878aeb8b74c08d0cbac11e43a9636c44ae361bb48cbcd766f52893f5bad44834d942d2bf47db0a8fcfbb4e10fab214583a28b0c137302632189e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r4, 0x0, 0x1}, 0x18) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000005c0)=@gcm_128={{}, "0458a80b67b3e63e", "157cc3b2147e368eac0490f6b2d56abd", "eaea5d36", "030200"}, 0x28) unshare(0x2c020400) sendmsg$kcm(r3, &(0x7f0000000400)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x3, {0xa, 0x4e23, 0x200000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf7ff}}, 0x80, 0x0}, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_mptcp_buf(r5, 0x11c, 0x3, &(0x7f0000000000)=""/245, &(0x7f00000003c0)=0xf5) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x6, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x30, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) getrlimit(0x1, &(0x7f0000000300)) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000025940000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c0002400000000000000010140001800c0001"], 0x118}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x9, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 4m21.716567557s ago: executing program 1 (id=4103): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 4m21.493260711s ago: executing program 1 (id=4105): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x40}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r1) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x70, r2, 0x8, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x10, 0x48}}}}, [@NL80211_ATTR_MESH_CONFIG={0x34, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0xfffffff8}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0xb8}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0xe2}, @NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5}, @NL80211_MESHCONF_ELEMENT_TTL={0x5}]}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random=0xc}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x4800) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x25dfdbfc, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x23, 0x8}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 4m21.393512983s ago: executing program 1 (id=4108): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) (async) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000080)={@desc={0x1, 0x0, @desc4}}) mount$bind(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x101091, 0x0) (async) mount$bind(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x101091, 0x0) umount2(&(0x7f0000000480)='./file0\x00', 0x2) 4m21.288677344s ago: executing program 1 (id=4110): r0 = openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200), 0x60400, 0x0) close_range(r0, r2, 0x200000000000000) 4m21.285654024s ago: executing program 1 (id=4111): syz_open_dev$usbfs(&(0x7f0000000780), 0x4000080000000008, 0x31b200) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYRESHEX=r1], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000800)='svcrdma_no_rwctx_err\x00', r3, 0x0, 0x4}, 0x18) lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xfd, 0x7ffc0002}]}) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5}]}) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r3, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000340)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0], &(0x7f00000003c0), 0x0, 0xab, &(0x7f0000000400)=[{}], 0x8, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0x40009, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100009060000", @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600", @ANYRES16=r4], 0x44}}, 0x0) epoll_create1(0x80000) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x3) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8002, &(0x7f0000000100), 0x1, 0x4c4, &(0x7f0000003700)="$eJzs209sFNUfAPDvbHdpCz9+9McPURB1EY2NxhYKCgcvGE08YGLEgx6bthCkUENrIoRISQweDYl349GrB6/qzXgy8YpHE0NCDBfA05rZnWn3b2nLtgvs55Ns+97sm3nvu/Pe7Nt5uwH0rXL6J4n4T0TciIgdtWxjgXLt393bl6fu3b48FYuVysm/k2q5O2k+k++3LcuMFiIKXyRNB6yZv3jp7OTs7MyFLD++cO6T8fmLl149c27y9MzpmfMTx44dOXzo6OsTr609qDb1pXHd2fv53L4973x0/d2pYr59KPtfH0e3lKPcrilVL3a7sh7bXpdOij1sCGsyEBHp6SpVx/+OGAgnD/pFpVKpDHZ+erHS7GrLFuCRlUSvWwD0Rv5Gn37+zR+bNPV4KNw6XvsAlMZ9N3vUnilGIStTavp8m1vsQv1DEfHh4j/fpI/YoPsQAAD1fjqezwQb5n+XD0TE7rpy/83WUEYi4n8RsTMi/h8RuyLiiazskxHxVNPxyxFRWaH+clO+df5TuPmgMa4knf+9ka1tNc7/8tlfjAxkue0R+YR55mD2moxGafDUmdmZQ/UHTRrXoH5+6/evOtVfrpv/pY+0/nwumLXjZrHpBt305MLkAweeuTUasbfYHH9STAOorQQMV//uiYi9azjuSF36zMvf7VvKlBrLtY+/ZdWsUt2ypWlrF5YqKt9GvFQ7/4vRcP6X25CsvD45PhSzMwfH015wsG0dv/527b1O9d/3/P/wZ/Mubx/98eSDhr3k1tWIrXX9P/L12+X4R5KIZGm9dn7tdVz748uOn2lW1/+vNOyT9v8tyQfVdN4lPptcWLhwKGJLcqJ1+8Tyvnk+L5/GP3qg/fjfme2TvhJPR0TaiZ+JiGcj4rms7fsj4vmIOLBC/L+8+cLH649/Y6XxT7e9/jWc/+X1+vkTeeLiahMDZ/ffuNfh4rG683+kmhrNtrS//iUNF43VNrALLyEAAAA89ApR/e5/YWwpXSiMjdXuAe2KrYXZufmFV07NfXp+uvYbgZEoFfI7XbX7waUkv/85UpefaMofzu4bfz0wXM2PTc3NTvc6eOhz26pjPmkZ/6m/BnrdOmDD+ckP9K+2479uOW339U1sDLCpvP9D/6ob/51+07LomzLweGr//l/a9HYAm6/d+L+yjn2AR0vFWIa+ZvxD/yrG+0vpworlgMeNcQ19afW/4l9PojLY/qmhaC0cQxvTjOE2dfUkkc6selL78Hr2yr/+1bFMFO53nGJDHxuM1jID0ZNzcXp31zt/JfuufLeb+v3K4zSfrm/AC7W51yEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAICN8m8AAAD//2+z1xU=") openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x4440, 0x47) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r6, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f0000000000)) connect$inet6(r5, &(0x7f00000002c0)={0xa, 0x105, 0x4, @ipv4={'\x00', '\xff\xff', @remote}, 0x200000}, 0x1c) shutdown(r0, 0x1) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 4m21.195857505s ago: executing program 35 (id=4111): syz_open_dev$usbfs(&(0x7f0000000780), 0x4000080000000008, 0x31b200) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYRESHEX=r1], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000800)='svcrdma_no_rwctx_err\x00', r3, 0x0, 0x4}, 0x18) lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xfd, 0x7ffc0002}]}) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5}]}) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r3, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000340)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0], &(0x7f00000003c0), 0x0, 0xab, &(0x7f0000000400)=[{}], 0x8, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0x40009, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100009060000", @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600", @ANYRES16=r4], 0x44}}, 0x0) epoll_create1(0x80000) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x3) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8002, &(0x7f0000000100), 0x1, 0x4c4, &(0x7f0000003700)="$eJzs209sFNUfAPDvbHdpCz9+9McPURB1EY2NxhYKCgcvGE08YGLEgx6bthCkUENrIoRISQweDYl349GrB6/qzXgy8YpHE0NCDBfA05rZnWn3b2nLtgvs55Ns+97sm3nvu/Pe7Nt5uwH0rXL6J4n4T0TciIgdtWxjgXLt393bl6fu3b48FYuVysm/k2q5O2k+k++3LcuMFiIKXyRNB6yZv3jp7OTs7MyFLD++cO6T8fmLl149c27y9MzpmfMTx44dOXzo6OsTr609qDb1pXHd2fv53L4973x0/d2pYr59KPtfH0e3lKPcrilVL3a7sh7bXpdOij1sCGsyEBHp6SpVx/+OGAgnD/pFpVKpDHZ+erHS7GrLFuCRlUSvWwD0Rv5Gn37+zR+bNPV4KNw6XvsAlMZ9N3vUnilGIStTavp8m1vsQv1DEfHh4j/fpI/YoPsQAAD1fjqezwQb5n+XD0TE7rpy/83WUEYi4n8RsTMi/h8RuyLiiazskxHxVNPxyxFRWaH+clO+df5TuPmgMa4knf+9ka1tNc7/8tlfjAxkue0R+YR55mD2moxGafDUmdmZQ/UHTRrXoH5+6/evOtVfrpv/pY+0/nwumLXjZrHpBt305MLkAweeuTUasbfYHH9STAOorQQMV//uiYi9azjuSF36zMvf7VvKlBrLtY+/ZdWsUt2ypWlrF5YqKt9GvFQ7/4vRcP6X25CsvD45PhSzMwfH015wsG0dv/527b1O9d/3/P/wZ/Mubx/98eSDhr3k1tWIrXX9P/L12+X4R5KIZGm9dn7tdVz748uOn2lW1/+vNOyT9v8tyQfVdN4lPptcWLhwKGJLcqJ1+8Tyvnk+L5/GP3qg/fjfme2TvhJPR0TaiZ+JiGcj4rms7fsj4vmIOLBC/L+8+cLH649/Y6XxT7e9/jWc/+X1+vkTeeLiahMDZ/ffuNfh4rG683+kmhrNtrS//iUNF43VNrALLyEAAAA89ApR/e5/YWwpXSiMjdXuAe2KrYXZufmFV07NfXp+uvYbgZEoFfI7XbX7waUkv/85UpefaMofzu4bfz0wXM2PTc3NTvc6eOhz26pjPmkZ/6m/BnrdOmDD+ckP9K+2479uOW339U1sDLCpvP9D/6ob/51+07LomzLweGr//l/a9HYAm6/d+L+yjn2AR0vFWIa+ZvxD/yrG+0vpworlgMeNcQ19afW/4l9PojLY/qmhaC0cQxvTjOE2dfUkkc6selL78Hr2yr/+1bFMFO53nGJDHxuM1jID0ZNzcXp31zt/JfuufLeb+v3K4zSfrm/AC7W51yEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAICN8m8AAAD//2+z1xU=") openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x4440, 0x47) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r6, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f0000000000)) connect$inet6(r5, &(0x7f00000002c0)={0xa, 0x105, 0x4, @ipv4={'\x00', '\xff\xff', @remote}, 0x200000}, 0x1c) shutdown(r0, 0x1) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 2m12.825560029s ago: executing program 4 (id=6036): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="0100008000"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="050000000000000000000fd700000000000000080002000000001600"], 0x48) r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f0000001340)=@hci={0x1f, 0x0, 0x6}, 0x80, &(0x7f0000000100), 0x79}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) 2m12.75635338s ago: executing program 4 (id=6039): syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000180)='./file1\x00', 0x10a8802, &(0x7f0000000040)=ANY=[@ANYRESDEC=0x0], 0xfd, 0x32e, &(0x7f0000000680)="$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") r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x14) timer_create(0x6, &(0x7f00000000c0)={0x0, 0x14, 0x1, @thr={&(0x7f0000001100)="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", &(0x7f0000000340)="22a15d07051090db83fa6217219d563915526c402ac369da31e9ff71191904315c7e101047c59a35a40c2b81a8a72037892d627d9e5339a9ef619ef0eb8d38c308e349cf7ad1e614222bf9e0105ca7bc0213b29cbc21b380a171d668c59b99613512182db2f3900cf78ca34e66d5d03b9cc0a96d034aed586d51bfcf08617f8ac8f6fcac7769a2bf"}}, &(0x7f0000000100)=0x0) timer_delete(r1) getsockopt(r0, 0x0, 0x5, &(0x7f0000000140)=""/181, &(0x7f0000000000)=0xb5) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000300)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0xb9, &(0x7f0000000140)=""/185, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) io_setup(0x20, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) shutdown(r2, 0x0) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) io_setup(0x8, &(0x7f00000002c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1200000004000000080000000600000000000000", @ANYRES32, @ANYBLOB="d5d84ce965ed00000000f00600ffffffffff00000000000067d7a0c488d983e9d1f97370f47c86b7ccbe08b6a633e1f8ee3e1fc2137e8d4d3e97d3d5c1bd9b067e90e85b012980bf6b5c89bc6dd55d0bdfad3097cc24c98e38a6adca66db82c4cb4b402467b8de4d81d86270687d70dd394757a2ef68edc0c0d9ceb18022fe090812e5682d57378503ea57afcfb7883ea0cb525ecfa82d1db16b14270825a374fd3ac98be496a1c905fed5", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000300"/27], 0x50) syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) 2m11.845691644s ago: executing program 4 (id=6047): r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYRES32=r1], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x10000}}, './file0\x00'}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1a, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x24, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0xfffffffffffffffd}, 0x18) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r6}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$eJzs3c1vVFUbAPDnzkwLpe9rKzEqLkyjIZAoLS1g8GMBe0LwY+fGSgtBho/QGi2aWBLcmBg3LkhcuRD/CyW6dWXiwoUbV4akGsNGY3TMnbkzDO1MOy0dbu39/ZLbOeeeOz3nQp85Z+49ZyaAwhpLf5Qi9kTE5SRipK2sElnhWOO4O7+/fzrdkqjVXv0tiSTb1zw+yR6Hsyf/PRLx/TdJ7C6vrHdu4er56Wp19kqWn5i/cHlibuHqgXMXps/Onp29OPXc1NEjh48cnTx4X+dXakufuP7WOyMfnXz9i8/+Sia//OlkEsfi1zONsvbz2CxjMRZ/1GofLN+f/rse3ezKclJu/Z3clSzfwZZVyWJkMCIei5Eot/1vjsSHL+faOKCvaklEDSioRPxDQTXHAc339r29Dy71eVQCPAhLx9OfAx3iv9K4NhijMRARe5c9r8MlvQ1J6/ju25PX0y36dB0O6Gzx2o4stTz+k3psjsbOem7XndI913nTEcCp7DHd/8oG6x9blhf/8OAsXouIxzuN/9eO/zfa4v/NDdYv/gEAAAAAAGDz3DoeEc92uv9Xyu7N7Yyn6vf/ksb9vx/urhA8tgn1r33/r3R7E6oBOlg6HvFSx/m/rTm+o+Us9//GbMDkzLnq7MGIeCgi9sfAjjQ/uUodBz7efaNbWfv8v3RL62/OBczacbuy497nzEzPT9/POQMNS9cinqh0n/+T9v9Je/+fSV8PLvdYx+69N091K1s7/oF+qX0esa9j/5+0jklW/3yOifp4YKI5Kljpyfc++apb/eIf8pP2/7tWj//RpP3zeubW9/sHI+LQQqXWrXyj4//B5LVy8/en3p2en78yGTGYnFi5f2p9bYbtqhkPzXhJ43//06tf/2uN/9vicCgiFnus89F/hn/uVqb/h/yk8T+zrv5//Ympm6Nfd6u/t/7/cL1P35/tcf0PVtdrgObdTgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4LypFxP8iKY230qXS+HjEcEQ8ErtK1Utz88+cufT2xZm0rP79/6XmN/2ONPJJ8/v/R9vyU8vyhyLi4Yj4tDxUz4+fvlSdyfvkAQAAAAAAAAAAAAAAAAAAYIsY7rL+P/VLOe/WAX1XyR7FOxRPJe8GALkR/1Bc4h+KS/xDcYl/KK4Nxr/bBbAN6P+hqAZ6O2xnv9sB5EH/DwAAAAAA28qtF5+/kUTE4gtD9S01mJW1bgwO5dU6oJ9KeTcAyI05vFBcpv5AcfU4+RfYxpJW6s9ap/Lus/+T/jQIAAAAAAAAAAAAAFhh355bP665/h/Ylqz/h+Ky/h+Ky/p/KC7v8YG1VvFb/w8AAAAAAAAAAAAA+ZtbuHp+ulqdvSIhsdUSAxGxBZqRQ2Iw//DM+YUJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABo+TcAAP//Swsk/Q==") sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100001000000f5ffffffffffffff000a14000000060a0000000000000000000002"], 0x3c}}, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)='\x06\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\v\xda\xbfS\x16 \x04\r\xcd\xdb\x9a\xd4\xaf\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x000x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000001000)={0x0, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRESOCT=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020100008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r9, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) umount2(0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") symlink(&(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 2m10.708432121s ago: executing program 4 (id=6059): r0 = socket(0x840000000002, 0x3, 0xfa) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240), 0x4000095, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x4000010) unshare(0x2c060000) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x40000) ioctl$sock_inet_SIOCSARP(r1, 0x8955, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={0x0}, 0x18) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000440)="9f000000120081ae08060cdc030ec0007f03e3f70000000000e2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7811e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec08123d00030008000140010000009bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff55e461247604821d35c86ee54b", 0x96}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000200000fe18110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b7000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8000c62) sendmsg$nl_xfrm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000800)=ANY=[@ANYBLOB="04010000100007002abd700000000000ff020000000000000000000000000001e00000020000000000000000000000004e200000000000000000000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"], 0x104}}, 0x0) 1m55.615919203s ago: executing program 36 (id=6059): r0 = socket(0x840000000002, 0x3, 0xfa) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240), 0x4000095, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x4000010) unshare(0x2c060000) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x40000) ioctl$sock_inet_SIOCSARP(r1, 0x8955, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={0x0}, 0x18) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000440)="9f000000120081ae08060cdc030ec0007f03e3f70000000000e2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7811e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec08123d00030008000140010000009bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff55e461247604821d35c86ee54b", 0x96}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000200000fe18110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b7000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8000c62) sendmsg$nl_xfrm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000800)=ANY=[@ANYBLOB="04010000100007002abd700000000000ff020000000000000000000000000001e00000020000000000000000000000004e200000000000000000000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"], 0x104}}, 0x0) 1m13.116733217s ago: executing program 7 (id=6730): r0 = fsopen(&(0x7f0000000040)='coda\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/246, 0xf6}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xfffffec0}], 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r1}, 0x18) getitimer(0x1, &(0x7f0000000180)) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="b8000000190001000000000000000000e000000200"/48, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000700000000000000000200000000000000ffffffffffffffff00000000000000080000000080000000000000000000000000cc000000000000ffffffffff"], 0xb8}}, 0x4004) socket$nl_xfrm(0x10, 0x3, 0x6) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x800) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000440), &(0x7f0000000540)=0x68) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) copy_file_range(r0, 0x0, r2, &(0x7f0000000080)=0x6666, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) set_tid_address(0x0) 1m13.001198788s ago: executing program 7 (id=6733): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020e0000150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff0000000006003300000000000000000000000000fe8000000000000000000000000000aa00000000000000000000000000000000040003"], 0xa8}}, 0x0) 1m12.946874599s ago: executing program 7 (id=6735): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8052, &(0x7f0000000300)={[{@grpjquota}, {@abort}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7fffffff}}, {@max_batch_time={'max_batch_time', 0x3d, 0x4}}]}, 0x3, 0x4f4, &(0x7f0000000740)="$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") r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0x40086602, 0x0) getsockopt$inet6_mptcp_buf(0xffffffffffffffff, 0x11c, 0x1, 0x0, 0x0) pipe2(0x0, 0x0) close(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) gettid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000004c0)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f4adf7", 0x8, 0x2c, 0x0, @dev, @mcast2, {[], @ndisc_rs}}}}}, 0x0) (fail_nth: 1) 1m12.559555405s ago: executing program 7 (id=6736): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYBLOB], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000240)='rpcgss_need_reencode\x00', r0, 0x0, 0x4}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000059c0)='./bus\x00', 0x1400e, &(0x7f00000000c0)={[{@quota}]}, 0xfd, 0x448, &(0x7f00000009c0)="$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") r1 = syz_io_uring_setup(0xd3c, &(0x7f00000003c0)={0x0, 0x576, 0x0, 0x0, 0x221}, &(0x7f0000000000)=0x0, &(0x7f00000002c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x2000000000000064, &(0x7f0000000280)=ANY=[@ANYRES64=r3], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffb, @void, @value}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000040)='sys_enter\x00', r6}, 0x18) io_uring_enter(r1, 0xce3, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x4ac9, 0x3900, 0x1800000000000000, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r7) ptrace$getregs(0xc, r7, 0xffffffffffffdcaf, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x4, &(0x7f00000000c0)=ANY=[@ANYRES8], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2a, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000, @void, @value}, 0x94) socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE(0x0, 0x0, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r9}, 0x4) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r11 = signalfd(0xffffffffffffffff, &(0x7f0000000500)={[0x5]}, 0x8) name_to_handle_at(r11, &(0x7f0000000380)='./bus/file0\x00', &(0x7f0000000340)=ANY=[@ANYRES16=r5], &(0x7f00000047c0), 0x1200) openat$cgroup_ro(r11, &(0x7f0000000180)='blkio.throttle.io_serviced\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r10}, 0x10) r12 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r12, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x3b0, 0x0, 0x43, 0xa0, 0x1d0, 0x98, 0x318, 0x178, 0x178, 0x318, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x1b0, 0x1d0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@unspec=@connbytes={{0x38}, {[{0xb}]}}, @common=@set={{0x40}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x410) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='sched_switch\x00', r8}, 0x18) 1m11.920416835s ago: executing program 7 (id=6746): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x200000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000480000004800000006000000000000000000000300000000030000000200000000000000000000000000000a000000000322a4d85686b91f28fd99d2a2000000000300000002000000030000000400001a00000008030000000000ba2e5f002c66b8e630b5049d2c939fa92c076dfbcded79733dbf45d51c8665f8758bef1215a58ac27e3d8be11e12d400000000000000"], 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = socket$inet(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x410, 0x238, 0x238, 0x238, 0x98, 0x98, 0x378, 0x378, 0x378, 0x378, 0x378, 0x6, 0x0, {[{{@ip={@loopback, @multicast1=0xe0007600, 0x0, 0x0, 'gre0\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x0, 0x11}, 0x7a00, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'wg1\x00', 'nicvf0\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x28, 0x0, 0x0, 0x0, 0x1}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev={0xfe, 0x80, '\x00', 0x18}, 'veth0_virt_wifi\x00', {0x7}}}}, {{@ip={@rand_addr, @private, 0xffffffff, 0xff, 'syzkaller0\x00', 'veth1_to_team\x00', {}, {0xff}}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@ip={@empty, @empty, 0xff000000, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x4, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x161042, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffc01, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001c80)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x18) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000100)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_type(r4, &(0x7f0000000100), 0x2, 0x0) write$cgroup_type(r5, &(0x7f0000000280), 0x9) r6 = openat$cgroup_procs(r4, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000c40), 0x12) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_subtree(r7, &(0x7f0000000140), 0x2, 0x0) syz_clone(0x4004000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(r8, &(0x7f0000000780)=ANY=[@ANYBLOB="2b70696473206aa4af0b9c8df7bfd54c8c0cefe2ed8f367f18a6c889f9a58a6d8c3e4eec5abbc6bfc2ba92479b26dc8955"], 0x6) syz_emit_ethernet(0x13e, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x9, 0xfffffffffffffffd) 1m10.270431671s ago: executing program 7 (id=6775): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000e868495fb58d00b6ad1f50ad32d6ad25dfd73a015e0ca6a0f68a7d007dc6751dfb265a0e3ccae669e173a64bc1cfd514600650a58f145ff1205fc9ddaa275e687d452d64e7cc957d77578f4c25235138d5521f9453559c35da860e8efbc64e57cbb7aee976f2b54421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983cd44c05bd0a48dfe3e26e7a23129d6606ed28a69989d552af6d9a9df2c3af36e0360070011bbecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f163d1a1a83109753f54b21cd027edd68149ee99eebc6f7d6dd4aed4af7588c8e1b44ccb19e810879b81a7000000e7ffffff00000000d7900a820b63278f4e9a217b98ef7042ad2a928903000000cbe43a1ed25268816b00000000000009d27d753a30a147b24a48435bd8a568669596e9e0867958e1dd7a0defb6670c06054002238260000000000040587c1ed797aa21a38e1e389f640a0b8b0000000000a835ad0f61ba739cd0c31b05c00fba8a4aee676d7caa2e53b91a68ff2e60da7b01a2e5785a238afa4aba70c08b0d71b6f72d6a8d87fb08533d97ad96d3943c4cc8306dac433a5cdf78b04963d679d5a5d07e618a1ef9057fec00f9e93021f5a8d30e716de8cde9c6000000000c3b64d10f0939b42b33ab2a8717096c58bb3bb1d457d8bb96870f5a7e2ba31fd69bb80235d957eaa9a40b764e5381ffa604aaafb76a980e72b408f686b185736693089213b4e140f8f38e5589663115093889deb646122a5dc5a9e5ba4d37749a36b880110e2bf524b79bc91105f1d3f7d0de694a9417d68694f17ba5e27ea1ce"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x24, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r2}, &(0x7f0000000700), &(0x7f0000000740)=r1}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000002c0)={r2, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) (fail_nth: 4) 1m10.173673492s ago: executing program 37 (id=6775): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x24, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r2}, &(0x7f0000000700), &(0x7f0000000740)=r1}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000002c0)={r2, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) (fail_nth: 4) 3.135842892s ago: executing program 9 (id=7839): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f00000000c0)=0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r3) sendmsg$NFC_CMD_DEV_UP(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="010028bd7000fcdbdf250200000008000100", @ANYRES32=r2, @ANYBLOB="571c53338e9375d9"], 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x8004) write$nci(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="414601", @ANYRES32=r3], 0x4) 3.017833264s ago: executing program 9 (id=7841): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESHEX], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, @void, @value}, 0x94) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5}]}) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0], &(0x7f00000003c0), 0x0, 0xab, &(0x7f0000000400)=[{}], 0x8, 0x0, 0x0, &(0x7f00000005c0), 0x8, 0x40009, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600", @ANYRES16=r2], 0x44}}, 0x0) epoll_create1(0x80000) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8002, &(0x7f0000000100), 0x1, 0x4c4, &(0x7f0000003700)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x4440, 0x47) getdents64(r4, &(0x7f0000000a40)=""/82, 0x49) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r5, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) writev(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f0000000000)) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x105, 0x4, @ipv4={'\x00', '\xff\xff', @remote}, 0x200000}, 0x1c) shutdown(r0, 0x1) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 2.153493708s ago: executing program 9 (id=7864): prctl$PR_SET_NAME(0xf, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[], 0x48) (async) bind$inet(0xffffffffffffffff, &(0x7f0000000880)={0x2, 0x4e23, @local}, 0x10) (async) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000e2aaecbd2020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r2, 0x0, 0xfffffffffffffffe}, 0x18) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000800)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c3c00000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000700)='GPL\x00', 0x4c5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000000)='sys_enter\x00', r3, 0x0, 0x4}, 0x18) (async) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x408e, &(0x7f00000008c0)={[{@data_ordered}, {@min_batch_time={'min_batch_time', 0x3d, 0xfff}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x40}}, {@user_xattr}, {@errors_remount}, {@minixdf}], [{@subj_type={'subj_type', 0x3d, '['}}, {@uid_gt}, {@measure}, {@subj_user={'subj_user', 0x3d, '.]'}}]}, 0x3, 0x43a, &(0x7f0000000340)="$eJzs28tvG0UYAPBv13FKXySU8ugDCBRExCNp0gI9cAGBxAEkJDiUY0jSqtRtUBMkWlUQECpHVIk74ojEX8AJLgg4IXGFO6pUoVxaOBmtvZs4jp0mwY5L/ftJm8zsjjPzeXbs2Z1sAH1rJPuRROyJiN8jYqieXV1gpP7r5tLl6b+XLk8nUa2+9VdSK3dj6fJ0UbR43e48M5pGpJ8lcahFvfMXL52dqlRmL+T58YVz74/PX7z07JlzU6dnT8+enzxx4vixiReen3yuI3Fmbbpx8KO5wwdee+fqG9Mnr77787dJEX9THB0yst7BJ6rVDlfXW3sb0slADxvCppQiIuuucm38D0UpVjpvKF79tKeNA7qqWq1Wd7c/vFgF7mBJbLTk2fzzArgzFF/02fVvsW3T1OO2cP2l+gVQFvfNfKsfGYg0L1Nuur7tpJGIOLn4z1fZFt25DwEAsMr32fznmVbzvzTubyh3d742NBwR90TEvoi4NyL2R8R9EbWyD0TEg5usv3mRZO38J722pcA2KJv/vZivba2e/xWzvxgu5bm9tfjLyakzldmj+XsyGuUdWX5inTp+eOW3L9oda5z/ZVtWfzEXzNtxbWDH6tfMTC1M/ZeYG13/JOLgQKv4k+WVgCQiDkTEwS3Wceapbw63O9Yu/vJG/nAH1pmqX0c8We//xWiKv5Csvz45fldUZo+OF2fFWr/8euXNdvXfuv+7K+v/XS3P/+X4h5PG9dr5zddx5Y/P217TbPX8H0zerqUH830fTi0sXJiIGExerze6cf/kymuLfFE+i3/0SOvxvy9W3olDEZGdxA9FxMMR8Uje9kcj4rGIOLJO/D+9/Ph7W4+/u7L4ZzbV/yuJwWje0zpROvvjd6sqHd5M/Fn/H6+lRvM9G/n820i7tnY2AwAAwP9PGhF7IknHltNpOjZW/3/5/bErrczNLzx9au6D8zP1ZwSGo5wWd7qGGu6HTuSX9UV+sil/LL9v/GVpZy0/Nj1Xmel18NDndrcZ/5k/S71uHdB1nteC/mX8Q/8y/qF/Gf/Qv1qM/529aAew/Vp9/3/cg3YA269p/Fv2gz7i+h/6l/EP/cv4h740vzNu/ZC8hMSaRKS3RTMkupTo9ScTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAZ/wbAAD//9E940M=") (async) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) (async) getdents(r4, 0xfffffffffffffffd, 0x58) (async) kexec_load(0x2, 0x0, 0x0, 0x0) (async) connect$netlink(r1, &(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) (async) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000021000f0000f901000000000002"], 0x1c}}, 0x8000) (async) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x2, 0x3, 0x3}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000080)=[{&(0x7f00000004c0)='|', 0x1}], 0x1, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) (async) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000001c0)={'erspan0\x00', &(0x7f00000000c0)={'ip_vti0\x00', 0x0, 0x7, 0x7800, 0x5, 0x33c, {{0x1f, 0x4, 0x1, 0x6, 0x7c, 0x65, 0x0, 0x7, 0x4, 0x0, @remote, @rand_addr=0x64010100, {[@lsrr={0x83, 0x7, 0xee, [@multicast2]}, @lsrr={0x83, 0x1f, 0x71, [@private=0xa010101, @remote, @local, @multicast1, @remote, @rand_addr=0x64010100, @broadcast]}, @lsrr={0x83, 0x23, 0xe9, [@remote, @multicast2, @rand_addr=0x64010101, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @broadcast, @rand_addr=0x64010101]}, @lsrr={0x83, 0x7, 0x4, [@empty]}, @ssrr={0x89, 0x7, 0xf8, [@remote]}, @noop, @timestamp={0x44, 0xc, 0xd6, 0x0, 0x2, [0x4, 0x0]}, @end, @noop]}}}}}) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x7, 0xc, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800"/15, @ANYRES16=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095", @ANYRESOCT=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r8}, 0x10) (async) execve(&(0x7f0000000300)='./cgroup.net/cgroup.procs\x00', 0x0, 0x0) 2.00746943s ago: executing program 9 (id=7867): write$selinux_context(0xffffffffffffffff, &(0x7f0000000180)='system_u:object_r:semanage_read_lock_t:s0\x00', 0x15) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wg1\x00'}) pwritev(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000280)="580bc70f4db4297316c17c2c0e0d54d3c52fbb3a57bb12c8afec2fbde602bd95dde038d7146d8813bdb1ad571d1ad84f14dcb746f1234e4cfde5a7d1eb9934ad1ef7a2935cf0d95fdafba102b28cd4a307b4e0529f75c364e075db12e3c3244e0d56f2538b2c3f9fd8bbf56d1668c2273661044663f0d8c860731e29cadef296b17f4e2a83f11492d4d68e93f53b0999eaebee8da7288c695756", 0x9a}, {&(0x7f0000000380)="15524c9ab3f5a3f89fd938915febb71c2bf70eea756db30be451e411d0afd664455e434316117261fc890e1ffde33d559f15f0c057220463da5de2cadc60453daa9b06dd910dca685848309dc0a71e8a286c3be6356d75ec9ebf48f114f38f973632417be38b6ee344b772e46857dbb65a3dcd55b9b90f5735eabf24a5efabb9645c8c46165098c1", 0x88}], 0x3, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0xb, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r3}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f288476d2610054c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYRES8=r2], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback=0x15, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r5, 0x0, 0x7}, 0x18) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r6, &(0x7f0000000340)={0x23, 0x0, 0x0, 0x2}, 0x10) ioctl$SIOCPNENABLEPIPE(r6, 0x89ed, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r8}, &(0x7f0000000a00), &(0x7f0000000a40)=r7}, 0x20) ioctl$TIOCGPTPEER(r7, 0x5441, 0x7) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="0c00000010000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="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", @ANYRES64=0x0], 0x20) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) 1.688236625s ago: executing program 9 (id=7873): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r2, 0x0, {0x2, 0x0, 0x6}, 0xfe}, 0x18) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="81b641f1f3843704b6", 0x9}], 0x1}, 0x4048081) setsockopt$SO_J1939_FILTER(r1, 0x6b, 0x1, &(0x7f0000000480)=[{0x2, 0x3, {0x1, 0xff}, {0x2, 0x1, 0x2}, 0xff, 0x2}, {0x0, 0x3, {0x2, 0x1, 0x2}, {0x0, 0xf1, 0x3}, 0xfc, 0xff}, {0x2, 0x1, {0x1, 0x1}, {0x2, 0x1, 0x3}, 0xfd, 0x2}], 0x60) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$l2tp(0x2, 0x2, 0x73) socket$inet6(0xa, 0x3, 0x6) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket(0x2, 0x80805, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) memfd_create(&(0x7f0000000340)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00', 0x3) inotify_init1(0x0) memfd_secret(0x80000) socket$nl_route(0x10, 0x3, 0x0) r3 = syz_io_uring_setup(0x94c, &(0x7f0000000240)={0x0, 0x0, 0x10100, 0x11fffffc}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0x9, 0x0, 0x0, 0x0, 0xb}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) write$UHID_CREATE2(r6, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2}}) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newtfilter={0x24, 0x11, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x74, r2, {0xfffd, 0xffeb}, {0x1, 0x1}, {0xfff2, 0xd}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4012}, 0x850) 1.34586139s ago: executing program 3 (id=7875): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESHEX], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, @void, @value}, 0x94) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x5}]}) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0], &(0x7f00000003c0), 0x0, 0xab, &(0x7f0000000400)=[{}], 0x8, 0x0, 0x0, &(0x7f00000005c0), 0x8, 0x40009, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600", @ANYRES16=r2], 0x44}}, 0x0) epoll_create1(0x80000) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8002, &(0x7f0000000100), 0x1, 0x4c4, &(0x7f0000003700)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x4440, 0x47) getdents64(r4, &(0x7f0000000a40)=""/82, 0x49) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r5, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) writev(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f0000000000)) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x105, 0x4, @ipv4={'\x00', '\xff\xff', @remote}, 0x200000}, 0x1c) shutdown(r0, 0x1) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 931.330586ms ago: executing program 6 (id=7883): setreuid(0xee01, 0xee01) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, @void, @value}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000009000000dfa2bff372df8cdbeb318ab2bec8fc36903c0ec359caa1af3c914019395cc154010c693709800000000000000016a85adef34bf78c76e6222337923e1bea6ef682cc4375f594425d408ccc58187feb0e3d43347f989007a7c63f6dae2acb4af936461f34a8a32a50bbbb69ec85168947b86df9f2609bf93f7a1be259621818c3c75da31290bce645451b851111dd98ac4d8da9317c2c082020e0b2d634086785f3fe41a3053645cc413790faf7e229c782845b5bb774f7f154263178151ea93ff2cac4b181332c9c9a1c7d85616c8100000000000000d8300d19d585000000fc005774b56a7142047326f940e95b8489e1c5650f5c61299a295f39c88456391cffdef93e29f10f4a11f0cfbfc0ff976b20fef6033495b9b94777db9bb9b678ffc1130000009faa798226a080c01e47151268a02dc1a557cfdcf76305fbf6643df66b1b4d2d5e7bf698fc5a18d984ecb91e6683a5f522d536e2f3c43b89823659d1945258fc668950e5aacfffffffffffffff7f7a266c90e64efc8d8f730867202a9ee94e6a00"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0xf5010000, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r1, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f0000001a00), 0x0, 0xfeffffff, 0x10, 0x8, 0x0, 0x0}}, 0x10) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)=':[\x00', 0xfffffffffffffff9) 851.592007ms ago: executing program 6 (id=7884): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000000000000000000000000001be35d281a95e314264200f817886d8c50f9929270de3d6bc13e05f3beeed12b3cacfb4b2df7992270fe548cdf75dc36fbebb43f40ee222f9aa8cc90577ba7d2624ffbf3edf5264f1569f21abbd15a2c71127bd22685868c9f", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000001850000001b000000b700000000000700"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0a00000004000000fd0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000010ce5ed0755f3109000000000000000000000000000086facb5f16e5a1cc0cd98498ea7661fae57ecd5773e6a731bb21104e6859a8fe033deb5303f31baa3b7cfdb49898d7e6275c8c1a46c2e3018ae30ed169365cdfa77a8ea571f75aa9cc65af7d978d4f700a948a693241c72ce4ed14e7cc112de9dea5a554675183e7a6c28dac798e1b304e8b0f90cfd843ce3d4d5f1977ffae1c2ecbb6407faadd8a436b7fc7fa870c8685a3491051f20b922045aaae3157a3faa28e2ae0a23ea6445681c2ec7bddf03496e8ef738051f29d5b5a6ea578e33f4ac3a8f33dfb1e2e1274ccfce308692188bf"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYRESDEC=0x0], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='ext4_ext_convert_to_initialized_enter\x00', r3, 0x0, 0x5c1629d3}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000040), &(0x7f0000000080)=r3}, 0x20) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYRES16=r0, @ANYBLOB="421c00000000000018003480140035006970766c616e31000000000000000000140003007866726d3000"/52, @ANYRES32=0x0], 0x4c}}, 0x20000041) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {}, {0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="9fe90100fdff0000000800000c0000000c001c0003000000f1ffffffffffff0600000000002e00"], 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000002000000000000000000000818110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r7}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20048840}, 0x4001000) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000340)='scalable\x00', 0x9) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback, 0x7}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x4200, 0x0) 791.114568ms ago: executing program 2 (id=7886): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYRES64, @ANYRESOCT=r0, @ANYRESOCT], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @void, @value}, 0x94) socket(0x40000000015, 0x5, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r6, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000340)={'bond_slave_0\x00', &(0x7f00000004c0)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2}}) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r7, 0xffffffffffffffff, 0x0) setitimer(0x1, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r8}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030097850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r9, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) rmdir(&(0x7f0000000540)='./cgroup/../file0\x00') 747.079019ms ago: executing program 2 (id=7888): openat$ptmx(0xffffffffffffff9c, 0x0, 0x42, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8000009, 0x5, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = io_uring_setup(0xf08, &(0x7f0000000780)={0x0, 0x826e, 0x40, 0x3, 0xf0}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000640)=[{0x0}], 0x1) syz_clone3(&(0x7f0000000000)={0x285002400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x46) io_uring_register$IORING_REGISTER_FILES(r2, 0x1e, &(0x7f0000000000)=[r2], 0x1) 739.490489ms ago: executing program 6 (id=7889): close(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x42, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8000009, 0x5, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip_vti0\x00'}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x100) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r1, 0xc0f85403, 0x0) 680.4236ms ago: executing program 6 (id=7890): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x2000044, &(0x7f0000000040)={[{@errors_remount}, {@jqfmt_vfsold}, {@quota}]}, 0x2, 0x500, &(0x7f0000000b00)="$eJzs3U9sI1cZAPBvJn/sTdMmhR4AFbqUwoJWayfeNqp6oZwqhCoheuSwDYkTRbHjKHZKE/aQPXJHohInOHHmgMQBqSfuSBzgxqUckAqsQA0SByOP7V3njzfWbmzvxr+fNJo38+L53tvRvGd91s4LYGJdj4ijiJiNiPcjYqFzPuls8XZ7a/3dZ/fvrh3fv7uWRLP53j+TrL51Lno+0/Jc55r5iPjBOxE/Sk4F/VNE/eBwe7VSKe91ThUb1d1i/eDw1lZ1dbO8Wd4plVaWV5bevP1G6dL6+kr1N59ei4jf/+7Ln/zx6Fs/aTVrvlPX24/L1O76zIM4LdMR8b1hBBuDqU5/Zh/nw4/1IS5TGhGfi4hXs+d/Iaayu3nSydv07RG2DgAYhmZzIZoLvccAwFWXZjmwJC10cgHzkaaFQjuH91LMpZVavXFzo7a/s97OlS3GTLqxVSkvdXKFizGTbGxNl5ezcve4Ui6dOr4dES9GxM9y17Ljwlqtsj7OLz4AMMGeOzX//yfXnv8BgCsu/7CYG2c7AIDRyY+7AQDAyJn/AWDymP8BYPKY/wFg8pj/AWDymP8BYKJ8/913W1vzuPP+6/UPDva3ax/cWi/XtwvV/bXCWm1vt7BZq21m7+ypXnS9Sq22u/x67H9YbJTrjWL94PBOtba/07iTvdf7TnlmJL0CAB7lxVc+/ksSEUdvXcu26Hnf/4Vz9cvDbh0wTOm4GwCMzdS4GwCMzdnVvoBJIR8P9CzRe6/ndP5M4bSPBrp8at1QePrc+OIT5P+BZ5r8P0yux8v/+y4PV4H8P0yuZjOx5j8ATBg5fiC5oL739/+lZs/BYL//AwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwJU0n21JWuisBT4faVooRDwfEYsxk2xsVcpLEfFCRPw5N5NrHS9HhHWDAOBZlv496az/dWPhtfnTtbO5/+ayfUT8+Bfv/fzD1UZjbzliNvnXg/ONjzrnS+NoPwBwke483Z3Huz67f3etu42yPZ9+p724aCvucWdr10zHdLbPZ7mGuX8nneO21veVqUuIf3QvIr5wXv+TLDey2Fn59HT8VuznRxo/PRE/zera+9a/xecvoS0waT5ujT9vn/f8pXE925///OezEerJdce/4zPjX/pg/JvqM/5dHzTG63/47pmTzYV23b2IL01HHHcv3jP+dOMnfeK/NmD8v778lVf71TV/GXEjzut/ciJWsVHdLdYPDm9tVVc3y5vlnVJpZXll6c3bb5SKWY662M1Un/WPt26+0C9+q/9zfeLnL+j/1wfs/6/+9/4Pv/qI+N/82vn3/6VHxG/Nid8YMP7q3G/z/epa8df79P+i+39zwPif/O1wfcA/BQBGoH5wuL1aqZT3hl1Ihx8iKyQRRyPoTruQ+/VP3xlVrCEW4ulohsLTVBj3yAQM28OHftwtAQAAAAAAAAAAAAAA+hnFfycadx8BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC4uv4fAAD//5iA1Hs=") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='devices.list\x00', 0x275a, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0xa) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) getrusage(0xffffffffffffffff, &(0x7f0000000480)) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x15) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x101400, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000100)=0x4, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r6 = memfd_secret(0x80000) fcntl$setlease(r6, 0x400, 0x0) close(r6) r7 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000580)=[@in6={0xa, 0x4e24, 0xdefe, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x37}}, 0xffffff82}]}, &(0x7f0000000180)=0x10) chown(&(0x7f0000000000)='./file1\x00', 0xee01, 0xffffffffffffffff) 679.81771ms ago: executing program 8 (id=7891): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000001c0)={'team0\x00', &(0x7f0000000040)=@ethtool_gstrings}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000940), 0x81000, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x9, 0x3, 0x7de0, 0x8e, 0xfff, 0xb92, 0x7fff, {0x0, @in6={{0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, '\x00', 0x17}, 0xf96}}, 0xf247, 0x401, 0x2e7f8, 0x800, 0x6}}, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0xc9ca]}, 0x8) fcntl$setownex(r4, 0xf, &(0x7f00000000c0)={0x1, 0xffffffffffffffff}) ioctl$PTP_SYS_OFFSET(r3, 0x43403d05, 0x0) 679.00289ms ago: executing program 2 (id=7892): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0xe, &(0x7f00000001c0)=@raw=[@map_idx={0x18, 0xb, 0x5, 0x0, 0xf}, @jmp={0x5, 0x1, 0x2, 0xb, 0x3, 0x1, 0xffffffffffffffff}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x2}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @cb_func={0x18, 0x7, 0x4, 0x0, 0x2}, @generic={0x8, 0x0, 0x8, 0x4, 0x2}, @alu={0x4, 0x0, 0x4, 0x6, 0xc, 0x80, 0x1}], &(0x7f0000000280)='GPL\x00', 0x7ff, 0xef, &(0x7f00000002c0)=""/239, 0x41100, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0xf, 0x8f, 0x4}, 0x10, 0x0, 0x0, 0xa, &(0x7f0000000500)=[0x1, 0xffffffffffffffff, 0x1, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000540)=[{0x2, 0x3, 0xf, 0x4}, {0x3, 0x1, 0x3, 0x4}, {0x0, 0x1, 0xb, 0xa}, {0x1, 0x3, 0xd, 0x9}, {0x1, 0x0, 0x10, 0x7}, {0x1, 0x2, 0xa, 0x7}, {0x5, 0x5, 0x2, 0x8}, {0x1, 0x4, 0x7, 0x8}, {0x3, 0x4, 0xb, 0x3}, {0x3, 0x3, 0x5, 0x8}], 0x10, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000180)='contention_begin\x00', r1, 0x0, 0x6}, 0x18) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), r0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000400)) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000040)=0x2c) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010025bdf000fbdbdf251000000008000300", @ANYBLOB="c46bc0e699e6ffc3039519b73477282bb3df367480e8791572c975ca11d59edb9ae46039b358e7202266c4867dd62e77aa86ef7aeb5172c75b4f1fab303fb743e271d902e71938730cd8997a0536426ba58a8583c44fec0bf62bfde29da5826e24dca3eadb9d014def0f0ace0ba91a9794e2f33321713ba0269784ed9117c9fbdda9c6d59804f18106a5d7df045517eb5b569269caf723164ad9a1ad40b9892a7b81a99dd4f824305cd0350e8dbfe3f3bf3ba3668b7f3d2c84b44b893f1c9f78bb", @ANYBLOB="08000600", @ANYRES32=r3], 0x4c}, 0x1, 0x0, 0x0, 0x4840}, 0x0) 596.338012ms ago: executing program 9 (id=7893): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040)=0xffffffffffffffff, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0xfffffffd, 0x0, 0x8}, 0x0, 0x1, 0xffffffffffffffff, 0xa) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r2, 0x88, 0x64, &(0x7f0000000000)=0x2, 0x4) creat(&(0x7f00000001c0)='./file1\x00', 0x6) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff530000008003950323030302e75"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[], 0x15) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x402, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r5}, 0x18) r6 = dup(r4) bind$inet(r6, &(0x7f0000000240)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f000057eff8)=@abs={0x1}, 0x6e) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000001700)=0x4) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r9, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) 595.899692ms ago: executing program 8 (id=7894): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="140000001000010000000000000000000220000a3c000000120a090800000000000000000a0000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a"], 0x64}, 0x1, 0x0, 0x0, 0x5}, 0x0) 555.791112ms ago: executing program 8 (id=7895): r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'veth1_virt_wifi\x00', 0xd439}) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x16, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x2, 0x0, 0x0, 0xeffffffc}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) (async) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'veth1_virt_wifi\x00', 0xd439}) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x16, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x2, 0x0, 0x0, 0xeffffffc}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) (async) 541.211602ms ago: executing program 6 (id=7896): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003200)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000009c0)="010000000037a788a11d1f000000000000006923c63a4541062101b60a2156566de77062086575a59ea9cb", 0x2b, r2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSBRKP(r4, 0x5425, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/partitions\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000023896) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x100, 0x0, 0x0, "7a58beca3900000000000000000000000200"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x510, 0x3a8, 0x210, 0x210, 0x0, 0x138, 0x478, 0x478, 0x478, 0x478, 0x478, 0x6, 0x0, {[{{@ip={@broadcast, @multicast1=0xe0007600, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'veth1_virt_wifi\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:dbusd_etc_t:s0\x00'}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@unspec=@mac={{0x30}, {@multicast}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x570) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r10, 0x1, &(0x7f0000000240), &(0x7f0000000380)='$\x00LQ->\xa0\x85\'\xf4\xfc\x8f\x96\x96\xfd\xb6\xef\x7f\x04\a\x1b\x1c\xf4\xb8', 0x0) fsconfig$FSCONFIG_SET_FD(r10, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r10) fsconfig$FSCONFIG_SET_STRING(r10, 0x1, &(0x7f0000000000)='s\x03\x00\x00\x00\x00\x00\x00\x00\xe2', &(0x7f0000001140)='\xf1\x95\xb3>-\x8c\xd4\r\x01\xfa\xe2{eED\x0e\xaaPV\x11\xff\xb6j\xd4~6>^\x9b b', 0x0) close(r10) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r9) sendmsg$NL80211_CMD_GET_WIPHY(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=r11, @ANYBLOB="6583000000000000534bff9de2d7acfd3d791f4e22a929000001", @ANYRES32=0x0, @ANYBLOB], 0x24}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r12, 0x0, 0x7f, 0xe) 472.497723ms ago: executing program 8 (id=7897): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = semget$private(0x0, 0x3, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x100000a, 0x4082172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) (async) syz_clone(0xc800411, 0x0, 0x0, 0x0, 0x0, 0x0) (async) io_setup(0x20, &(0x7f0000001140)) (async) semctl$IPC_RMID(r1, 0x0, 0x0) (async) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, 0x13, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0x6}}, 0x14}}, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)=0x0) futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0) (async) timer_gettime(r3, &(0x7f0000000040)) 471.653703ms ago: executing program 2 (id=7898): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000ffff000000007200ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0, 0x0, 0x1}, 0x18) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xe, 0x0, 0x7ffc1ffb}]}) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000349000/0xa000)=nil, 0xa000, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x7, &(0x7f00000001c0)=0x8, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ff9, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r5, 0x0, 0x178}, 0x18) r6 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r6, &(0x7f0000000000)={0x18, 0x0, {0x2, @multicast, 'wg2\x00'}}, 0x1e) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0xfe8b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, 0x0) connect$pppoe(r6, &(0x7f0000000340)={0x18, 0x0, {0x0, @multicast, 'macvlan0\x00'}}, 0x1e) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) sendmsg$can_raw(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, r9}, 0x10, &(0x7f00000005c0)={&(0x7f0000000100)=@can={{}, 0x80, 0x3, 0x4, 0x2, "07000000008000"}, 0x210}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r10 = socket$packet(0x11, 0x3, 0x300) bind$packet(r10, &(0x7f0000000100)={0x11, 0x4, 0x0, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x35}}, 0x14) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 471.149793ms ago: executing program 8 (id=7899): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYRES64, @ANYRESOCT=r0, @ANYRESOCT], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @void, @value}, 0x94) socket(0x40000000015, 0x5, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r6, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000340)={'bond_slave_0\x00', &(0x7f00000004c0)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2}}) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r7, 0xffffffffffffffff, 0x0) setitimer(0x1, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r8}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030097850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r9, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) rmdir(&(0x7f0000000540)='./cgroup/../file0\x00') 434.751744ms ago: executing program 2 (id=7900): clock_getres(0xa, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x7, 0x4, 0x208, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000021000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800) r2 = syz_open_dev$usbfs(0x0, 0x73, 0x101301) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") r4 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$selinux_validatetrans(r4, &(0x7f0000000180)=ANY=[@ANYBLOB='system_u:object_r:semanage_t system_u:object_r:fixed_disk_device_t:s0 0'], 0x79) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x10020, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc"], 0x50) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, 0x0) 379.047655ms ago: executing program 8 (id=7901): r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYRES16=r0], 0x50) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x2121, &(0x7f0000000480)) perf_event_open(&(0x7f0000000540)={0x2, 0x80, 0x2, 0x1, 0x1, 0x0, 0x0, 0x3, 0xd21, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0xffff, 0x1, 0x1, 0x9, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) fgetxattr(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="75736523e70c4ce3d6e95fcbfe6cff0d1b760bf22e00"], 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYRESOCT=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095", @ANYRES8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0xa, &(0x7f00000007c0)=ANY=[@ANYBLOB="188fcfa3c300000000000000000000001813e41e3291955e8dfea8c7fdb4fa519dfe240f439de5a51a62e75b64e972f9b71145b5fc59c0815c0cddedc7d22052a10da4e17074c93b710867b94823474de75b71bb02f80bf538d54b8f6e", @ANYRES32=r1, @ANYBLOB="000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000000000008500000086000000183500000300"/40], &(0x7f0000000200)='syzkaller\x00', 0x5, 0xa2, &(0x7f0000000880)=""/162, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x2, 0x4, 0x6}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f00000004c0)=[{0x4, 0x4, 0xc, 0xa}], 0x10, 0x2, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000500)={0x0, r0}, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r3}, 0x18) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000640)="fdff27", 0x4, r5}, 0x38) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x0, 0x2000, 0x0, {0x0, 0xa}, {0x1}, @rumble={0xfff9, 0x8}}) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f00000002c0)=0x3, 0x4) write$binfmt_misc(r6, &(0x7f0000000000), 0xfffffecc) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r10 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r10, 0x29, 0x16, &(0x7f0000000000), 0x4) setsockopt$inet6_int(r10, 0x29, 0x16, &(0x7f0000fcb000)=0xfffffffc, 0x4) r11 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r11, 0x560a, &(0x7f0000000080)={0x400, 0x4, 0x2, 0x5, 0xb}) sendto$inet6(r8, &(0x7f0000000140)='\b\x00n', 0x3, 0x10, &(0x7f0000000000)={0xa, 0x4e23, 0x7, @local, 0x4}, 0x1c) 232.544217ms ago: executing program 3 (id=7902): r0 = socket$igmp(0x2, 0x3, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x6}, 0x18) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x70, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x200000001300, 0x200000001330], 0x0, 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB]}, 0x78) 232.087057ms ago: executing program 3 (id=7903): unshare(0x22020600) bind$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000200)) 173.280108ms ago: executing program 3 (id=7904): r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="d8000000180081064e81f782db44b904021d080006007c09e8fe55a10a0015000500142603600e1208000f0000000401a8001600a400014001000000036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a001000730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd409d6e4edef3d93452a92954b43370e970161ed7875e585d924ed43df459cab16", 0xd8}], 0x1}, 0x0) 158.375018ms ago: executing program 6 (id=7905): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = gettid() timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) readv(r1, &(0x7f0000001140)=[{&(0x7f0000000700)=""/206, 0x18}], 0x1) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r5, &(0x7f0000000000), 0xfffffd26) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x401c5820, &(0x7f00000001c0)=0x8) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='kfree\x00'}, 0x18) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000800)={{r6}, &(0x7f0000000580), &(0x7f00000007c0)='%-5lx \x00'}, 0x20) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000001a00000a8500000007000000c50000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) setuid(0xee00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) unshare(0x22020400) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0x1, 0x4f2, &(0x7f0000000600)="$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") sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000600)=@newtaction={0x98, 0x30, 0x871a15abc695fb3d, 0x0, 0x25dfdbfd, {}, [{0x84, 0x1, [@m_tunnel_key={0x80, 0x1, 0x0, 0x0, {{0xf}, {0x50, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x204, 0x7, 0x0, 0x200000, 0x6}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @empty}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @empty}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @loopback}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x20048840}, 0x4001000) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) 35.60575ms ago: executing program 3 (id=7906): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0xa0}, 0x1, 0x0, 0x0, 0x2005c013}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x24040880}, 0x800) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000180)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}, {}, {}, {0x7, 0x0, 0xb, 0x7}}, @printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000a00)=@delchain={0x14c, 0x65, 0x2, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x2, 0x2}, {0x0, 0x1}, {0x0, 0xb}}, [@TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_CHAIN={0x8, 0xb, 0x6}, @filter_kind_options=@f_bpf={{0x8}, {0xf0, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_ACT={0xc8, 0x1, [@m_simple={0x30, 0x1e, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_connmark={0x34, 0x15, 0x0, 0x0, {{0xd}, {0x4}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_csum={0x60, 0x8, 0x0, 0x0, {{0x9}, {0x4}, {0x31, 0x6, "153f671c59b454ac22834d23ab21769296350f9fb1c06d9341dd5fb33fde8d4eeae0419c8f7fc8495e75558c88"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x3}, @TCA_BPF_FD={0x8}]}}, @TCA_RATE={0x6, 0x5, {0x6, 0x2}}, @filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0xca}]}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x81}, 0x20000080) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0xffffffffffffff2f}}], 0x4000000000003b4, 0x2040000, &(0x7f0000003700)={0x77359400}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = signalfd(r3, &(0x7f0000000080)={[0x20e]}, 0x8) setsockopt$packet_int(r7, 0x107, 0xc, &(0x7f0000000300)=0x3, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 14.59883ms ago: executing program 3 (id=7907): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/12], 0x48) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x15, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'veth1_to_bridge\x00', 0x8000}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000880)=@newqdisc={0x30, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}, {0x0, 0x3}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x48, r4, 0xa05, 0x70bd2b, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @private0}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @empty}]}, 0x48}, 0x1, 0x0, 0x0, 0x20004801}, 0x8000) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000180)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7fe, 0xf83, 0x8}, 0x1c) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000600)=""/192, 0xc0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', 0xffffffffffffffff, 0x0, 0x9}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21045e, &(0x7f0000001400), 0x1, 0x4fa, &(0x7f00000005c0)="$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") renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, &(0x7f00000005c0)='./file7\x00', 0x5) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) 0s ago: executing program 2 (id=7908): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000191c0)='sys_enter\x00', r0}, 0x18) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000140)={[{@noload}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@lazytime}, {@quota}, {@quota}]}, 0x3, 0x443, &(0x7f0000000940)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFSUUID(r2, 0x4008662c, 0x0) close(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') mount$bind(&(0x7f0000019080)='./file0\x00', &(0x7f00000190c0)='./file0\x00', &(0x7f0000019180), 0x1000, 0x0) pread64(r3, &(0x7f0000000080)=""/102356, 0x18fd4, 0xc2a) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000019140)={[&(0x7f0000000380)=' T\xfc\x81\x8e\x9f5\x0e \x043[B\xad\x13\x9f\xae\x8f\xbb\x9a\x0f\x9f\x03\xa5\xfc9\xbb\xa4.\xf4\xeb\x03\xf1\xb6\x8c\xc4E\x93\n&k\xec\xc8\xdch\xd6\x1e\xcb\fA\\da/O\xdcn7\x1b@\xbf\xfb\x17J\xaaD\xe4\x01\xbc']}, &(0x7f0000019100)={[&(0x7f0000000200)=' ']}) kernel console output (not intermixed with test programs): t:1393: inode #15: comm syz.3.7276: casefold flag without casefold feature [ 505.451750][T25477] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.7276: couldn't read orphan inode 15 (err -117) [ 505.465055][T25477] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 505.506676][T23943] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 505.522223][T25484] FAULT_INJECTION: forcing a failure. [ 505.522223][T25484] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 505.535398][T25484] CPU: 0 UID: 0 PID: 25484 Comm: syz.8.7277 Not tainted 6.16.0-rc2-syzkaller-00087-g24770983ccfe #0 PREEMPT(voluntary) [ 505.535475][T25484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 505.535492][T25484] Call Trace: [ 505.535500][T25484] [ 505.535510][T25484] __dump_stack+0x1d/0x30 [ 505.535536][T25484] dump_stack_lvl+0xe8/0x140 [ 505.535660][T25484] dump_stack+0x15/0x1b [ 505.535682][T25484] should_fail_ex+0x265/0x280 [ 505.535720][T25484] should_fail+0xb/0x20 [ 505.535755][T25484] should_fail_usercopy+0x1a/0x20 [ 505.535807][T25484] _copy_from_user+0x1c/0xb0 [ 505.535833][T25484] ucma_write+0xd9/0x250 [ 505.535859][T25484] ? __pfx_ucma_write+0x10/0x10 [ 505.535883][T25484] vfs_write+0x269/0x8e0 [ 505.535955][T25484] ? __rcu_read_unlock+0x4f/0x70 [ 505.536023][T25484] ? __fget_files+0x184/0x1c0 [ 505.536052][T25484] ksys_write+0xda/0x1a0 [ 505.536074][T25484] __x64_sys_write+0x40/0x50 [ 505.536096][T25484] x64_sys_call+0x2cdd/0x2fb0 [ 505.536227][T25484] do_syscall_64+0xd2/0x200 [ 505.536252][T25484] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 505.536337][T25484] ? clear_bhb_loop+0x40/0x90 [ 505.536375][T25484] ? clear_bhb_loop+0x40/0x90 [ 505.536436][T25484] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 505.536464][T25484] RIP: 0033:0x7fe964a0e929 [ 505.536484][T25484] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 505.536540][T25484] RSP: 002b:00007fe963077038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 505.536563][T25484] RAX: ffffffffffffffda RBX: 00007fe964c35fa0 RCX: 00007fe964a0e929 [ 505.536575][T25484] RDX: 0000000000000020 RSI: 0000200000000380 RDI: 0000000000000006 [ 505.536588][T25484] RBP: 00007fe963077090 R08: 0000000000000000 R09: 0000000000000000 [ 505.536604][T25484] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 505.536665][T25484] R13: 0000000000000000 R14: 00007fe964c35fa0 R15: 00007fffc804e548 [ 505.536691][T25484] [ 505.768363][T25486] netlink: 4 bytes leftover after parsing attributes in process `syz.9.7279'. [ 505.789660][T25486] netlink: 4 bytes leftover after parsing attributes in process `syz.9.7279'. [ 505.806749][T25490] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7278'. [ 505.815710][T25490] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7278'. [ 505.839238][T25488] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 505.849331][T25488] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 505.919511][T25500] random: crng reseeded on system resumption [ 505.952860][T25502] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7285'. [ 506.016934][T25515] netlink: 'syz.6.7283': attribute type 7 has an invalid length. [ 506.034243][T25516] loop3: detected capacity change from 0 to 512 [ 506.059891][T25516] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.7284: bad orphan inode 11 [ 506.070299][T25516] ext4_test_bit(bit=10, block=4) = 1 [ 506.075699][T25516] is_bad_inode(inode)=0 [ 506.079944][T25516] NEXT_ORPHAN(inode)=2080374784 [ 506.084833][T25516] max_ino=32 [ 506.088892][T25516] i_nlink=0 [ 506.092587][T25516] EXT4-fs (loop3): 1 truncate cleaned up [ 506.098750][T25516] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 506.188900][T25532] netlink: 4 bytes leftover after parsing attributes in process `syz.9.7294'. [ 506.197905][T25532] netlink: 8 bytes leftover after parsing attributes in process `syz.9.7294'. [ 506.235434][T25535] ÿ: renamed from bond_slave_0 (while UP) [ 506.762753][T23943] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 506.830498][T25549] loop3: detected capacity change from 0 to 128 [ 506.934140][T25554] loop3: detected capacity change from 0 to 512 [ 506.953754][T25558] loop8: detected capacity change from 0 to 512 [ 506.963952][T25554] EXT4-fs (loop3): 1 orphan inode deleted [ 506.970817][T25554] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 506.985733][T13387] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:33: Failed to release dquot type 1 [ 507.000103][T25558] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 507.015524][T25554] ext4 filesystem being mounted at /90/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 507.026442][T25558] ext4 filesystem being mounted at /46/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 507.038935][T25554] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 507.053023][T25558] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #2: comm syz.8.7304: corrupted inode contents [ 507.072485][T25558] EXT4-fs error (device loop8): ext4_dirty_inode:6459: inode #2: comm syz.8.7304: mark_inode_dirty error [ 507.115279][T25558] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #2: comm syz.8.7304: corrupted inode contents [ 507.144364][T25565] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7305'. [ 507.153399][T25565] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7305'. [ 507.189134][T25558] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #2: comm syz.8.7304: mark_inode_dirty error [ 507.220708][ T29] kauditd_printk_skb: 166 callbacks suppressed [ 507.220726][ T29] audit: type=1326 audit(2000000677.414:46559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25568 comm="syz.9.7307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cbad1e929 code=0x7ffc0000 [ 507.256346][ T29] audit: type=1326 audit(2000000677.444:46560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25568 comm="syz.9.7307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6cbad1e929 code=0x7ffc0000 [ 507.281241][ T29] audit: type=1326 audit(2000000677.444:46561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25568 comm="syz.9.7307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cbad1e929 code=0x7ffc0000 [ 507.305316][ T29] audit: type=1326 audit(2000000677.444:46562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25568 comm="syz.9.7307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cbad1e929 code=0x7ffc0000 [ 507.314025][T25571] IPv6: Can't replace route, no match found [ 507.331956][ T29] audit: type=1326 audit(2000000677.454:46563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25568 comm="syz.9.7307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f6cbad1e929 code=0x7ffc0000 [ 507.360565][ T29] audit: type=1326 audit(2000000677.454:46564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25568 comm="syz.9.7307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f6cbad1e963 code=0x7ffc0000 [ 507.360764][T25569] loop9: detected capacity change from 0 to 512 [ 507.384541][ T29] audit: type=1326 audit(2000000677.454:46565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25568 comm="syz.9.7307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f6cbad1d3df code=0x7ffc0000 [ 507.414509][ T29] audit: type=1326 audit(2000000677.454:46566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25568 comm="syz.9.7307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f6cbad1e9b7 code=0x7ffc0000 [ 507.438617][ T29] audit: type=1400 audit(2000000677.504:46567): avc: denied { name_bind } for pid=25570 comm="syz.3.7308" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 507.594928][T25569] EXT4-fs error (device loop9): ext4_validate_block_bitmap:432: comm syz.9.7307: bg 0: block 5: invalid block bitmap [ 507.739478][T25569] EXT4-fs error (device loop9) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 507.804857][T25569] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.7307: invalid indirect mapped block 3 (level 2) [ 507.830796][T24680] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 507.838043][ T29] audit: type=1326 audit(2000000677.554:46568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25568 comm="syz.9.7307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6cbad1d290 code=0x7ffc0000 [ 507.873102][T25569] EXT4-fs (loop9): 2 truncates cleaned up [ 507.888579][T25569] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 507.914131][T25631] xt_hashlimit: size too large, truncated to 1048576 [ 508.173934][T22042] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 508.330203][T25652] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 508.340323][T25652] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 508.844173][T25669] loop6: detected capacity change from 0 to 512 [ 508.899430][T25669] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 508.921490][T25675] loop9: detected capacity change from 0 to 512 [ 508.930392][T25669] EXT4-fs error (device loop6): ext4_orphan_get:1393: inode #15: comm syz.6.7324: casefold flag without casefold feature [ 508.950457][T25669] EXT4-fs error (device loop6): ext4_orphan_get:1398: comm syz.6.7324: couldn't read orphan inode 15 (err -117) [ 509.002115][T25669] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 509.028062][T25675] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 509.057170][T25675] ext4 filesystem being mounted at /230/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 509.150798][T25675] netlink: 20 bytes leftover after parsing attributes in process `syz.9.7326'. [ 509.196779][T21728] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 509.203278][T25675] netlink: 8 bytes leftover after parsing attributes in process `syz.9.7326'. [ 509.216915][T25692] netlink: 332 bytes leftover after parsing attributes in process `syz.3.7332'. [ 509.338565][T22042] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 509.401342][T25703] loop9: detected capacity change from 0 to 512 [ 509.431157][T25703] EXT4-fs (loop9): 1 orphan inode deleted [ 509.447787][ T51] EXT4-fs error (device loop9): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 1 [ 509.456042][T25703] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 509.479530][T25703] ext4 filesystem being mounted at /231/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 509.537617][T25703] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 509.551263][T25712] SELinux: policydb table sizes (149,0) do not match mine (8,7) [ 509.567198][T25712] SELinux: failed to load policy [ 509.734550][T25721] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 509.838961][T25725] random: crng reseeded on system resumption [ 509.900623][T25723] bridge_slave_0: left allmulticast mode [ 509.906404][T25723] bridge_slave_0: left promiscuous mode [ 509.912360][T25723] bridge0: port 1(bridge_slave_0) entered disabled state [ 509.946548][T25723] bridge_slave_1: left allmulticast mode [ 509.952996][T25723] bridge_slave_1: left promiscuous mode [ 509.958839][T25723] bridge0: port 2(bridge_slave_1) entered disabled state [ 509.969588][T25723] $Hÿ: (slave bond_slave_0): Releasing backup interface [ 509.979981][T25727] FAULT_INJECTION: forcing a failure. [ 509.979981][T25727] name failslab, interval 1, probability 0, space 0, times 0 [ 509.992832][T25727] CPU: 1 UID: 0 PID: 25727 Comm: syz.8.7344 Not tainted 6.16.0-rc2-syzkaller-00087-g24770983ccfe #0 PREEMPT(voluntary) [ 509.992870][T25727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 509.992885][T25727] Call Trace: [ 509.992893][T25727] [ 509.992903][T25727] __dump_stack+0x1d/0x30 [ 509.992929][T25727] dump_stack_lvl+0xe8/0x140 [ 509.992954][T25727] dump_stack+0x15/0x1b [ 509.992993][T25727] should_fail_ex+0x265/0x280 [ 509.993064][T25727] should_failslab+0x8c/0xb0 [ 509.993124][T25727] kmem_cache_alloc_noprof+0x50/0x310 [ 509.993157][T25727] ? security_inode_alloc+0x37/0x100 [ 509.993257][T25727] security_inode_alloc+0x37/0x100 [ 509.993288][T25727] inode_init_always_gfp+0x4b7/0x500 [ 509.993325][T25727] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 509.993389][T25727] alloc_inode+0x58/0x170 [ 509.993423][T25727] new_inode+0x1d/0xe0 [ 509.993468][T25727] shmem_get_inode+0x244/0x750 [ 509.993555][T25727] __shmem_file_setup+0x113/0x210 [ 509.993596][T25727] shmem_file_setup+0x3b/0x50 [ 509.993688][T25727] __se_sys_memfd_create+0x2c3/0x590 [ 509.993724][T25727] __x64_sys_memfd_create+0x31/0x40 [ 509.993756][T25727] x64_sys_call+0x122f/0x2fb0 [ 509.993786][T25727] do_syscall_64+0xd2/0x200 [ 509.993808][T25727] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 509.993841][T25727] ? clear_bhb_loop+0x40/0x90 [ 509.993862][T25727] ? clear_bhb_loop+0x40/0x90 [ 509.993932][T25727] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 509.993953][T25727] RIP: 0033:0x7fe964a0e929 [ 509.993970][T25727] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 509.993992][T25727] RSP: 002b:00007fe963076e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 509.994016][T25727] RAX: ffffffffffffffda RBX: 000000000000066d RCX: 00007fe964a0e929 [ 509.994032][T25727] RDX: 00007fe963076ef0 RSI: 0000000000000000 RDI: 00007fe964a914cc [ 509.994076][T25727] RBP: 00002000000011c0 R08: 00007fe963076bb7 R09: 00007fe963076e40 [ 509.994088][T25727] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000040 [ 509.994177][T25727] R13: 00007fe963076ef0 R14: 00007fe963076eb0 R15: 0000200000000000 [ 509.994203][T25727] [ 510.228436][T25723] bond_slave_0: left promiscuous mode [ 510.249266][T25728] loop9: detected capacity change from 0 to 512 [ 510.259149][T25723] $Hÿ: (slave bond_slave_1): Releasing backup interface [ 510.296998][T25723] bond_slave_1: left promiscuous mode [ 510.330604][T25723] team0: Port device team_slave_0 removed [ 510.368431][T25728] EXT4-fs error (device loop9): ext4_orphan_get:1419: comm syz.9.7343: bad orphan inode 11 [ 510.379474][T25728] ext4_test_bit(bit=10, block=4) = 1 [ 510.384798][T25728] is_bad_inode(inode)=0 [ 510.389082][T25728] NEXT_ORPHAN(inode)=2080374784 [ 510.394065][T25728] max_ino=32 [ 510.397336][T25728] i_nlink=0 [ 510.403489][T25723] team0: Port device team_slave_1 removed [ 510.407328][T25728] EXT4-fs (loop9): 1 truncate cleaned up [ 510.411178][T25723] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 510.422556][T25723] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 510.431508][T25728] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 510.432873][T25723] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 510.452172][T25723] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 510.506991][T25723] $Hÿ: (slave macvlan1): Releasing backup interface [ 510.515771][T25723] veth1_vlan: left allmulticast mode [ 510.699172][T25749] loop6: detected capacity change from 0 to 512 [ 510.749352][T25749] EXT4-fs (loop6): 1 orphan inode deleted [ 510.755707][T25749] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 510.769293][T25754] SELinux: policydb table sizes (149,0) do not match mine (8,7) [ 510.777296][T25754] SELinux: failed to load policy [ 510.784195][T25749] ext4 filesystem being mounted at /272/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 510.815743][T13420] EXT4-fs error (device loop6): ext4_release_dquot:6969: comm kworker/u8:61: Failed to release dquot type 1 [ 510.850489][T25759] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 510.868341][T22042] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 510.929808][T25767] netlink: 'syz.2.7352': attribute type 1 has an invalid length. [ 510.992462][T25767] bond1: (slave bridge1): Enslaving as a backup interface with an up link [ 511.009422][T25749] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 511.171928][T25783] loop6: detected capacity change from 0 to 512 [ 511.179649][T25782] Cannot find add_set index 0 as target [ 511.202634][T25783] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 511.257173][T25783] EXT4-fs error (device loop6): ext4_orphan_get:1393: inode #15: comm syz.6.7361: casefold flag without casefold feature [ 511.340675][T25790] random: crng reseeded on system resumption [ 511.348824][T25783] EXT4-fs error (device loop6): ext4_orphan_get:1398: comm syz.6.7361: couldn't read orphan inode 15 (err -117) [ 511.403617][T25783] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 511.478356][T21728] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 511.643509][T25803] FAULT_INJECTION: forcing a failure. [ 511.643509][T25803] name failslab, interval 1, probability 0, space 0, times 0 [ 511.656903][T25803] CPU: 1 UID: 0 PID: 25803 Comm: syz.6.7369 Not tainted 6.16.0-rc2-syzkaller-00087-g24770983ccfe #0 PREEMPT(voluntary) [ 511.657082][T25803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 511.657099][T25803] Call Trace: [ 511.657106][T25803] [ 511.657114][T25803] __dump_stack+0x1d/0x30 [ 511.657141][T25803] dump_stack_lvl+0xe8/0x140 [ 511.657163][T25803] dump_stack+0x15/0x1b [ 511.657259][T25803] should_fail_ex+0x265/0x280 [ 511.657324][T25803] should_failslab+0x8c/0xb0 [ 511.657355][T25803] kmem_cache_alloc_noprof+0x50/0x310 [ 511.657388][T25803] ? audit_log_start+0x365/0x6c0 [ 511.657471][T25803] audit_log_start+0x365/0x6c0 [ 511.657505][T25803] audit_seccomp+0x48/0x100 [ 511.657608][T25803] ? __seccomp_filter+0x68c/0x10d0 [ 511.657639][T25803] __seccomp_filter+0x69d/0x10d0 [ 511.657664][T25803] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 511.657683][T25803] ? vfs_write+0x75e/0x8e0 [ 511.657764][T25803] __secure_computing+0x82/0x150 [ 511.657827][T25803] syscall_trace_enter+0xcf/0x1e0 [ 511.657966][T25803] do_syscall_64+0xac/0x200 [ 511.657984][T25803] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 511.658071][T25803] ? clear_bhb_loop+0x40/0x90 [ 511.658099][T25803] ? clear_bhb_loop+0x40/0x90 [ 511.658126][T25803] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 511.658233][T25803] RIP: 0033:0x7fe5fc50e929 [ 511.658252][T25803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 511.658276][T25803] RSP: 002b:00007fe5fab77038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e1 [ 511.658300][T25803] RAX: ffffffffffffffda RBX: 00007fe5fc735fa0 RCX: 00007fe5fc50e929 [ 511.658317][T25803] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 511.658333][T25803] RBP: 00007fe5fab77090 R08: 0000000000000000 R09: 0000000000000000 [ 511.658414][T25803] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 511.658431][T25803] R13: 0000000000000000 R14: 00007fe5fc735fa0 R15: 00007ffe717d8738 [ 511.658507][T25803] [ 511.882646][T25805] loop8: detected capacity change from 0 to 512 [ 511.938731][T25814] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 511.945035][T25805] EXT4-fs (loop8): 1 orphan inode deleted [ 511.958791][T13420] EXT4-fs error (device loop8): ext4_release_dquot:6969: comm kworker/u8:61: Failed to release dquot type 1 [ 511.966437][T25805] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 512.004971][T25805] ext4 filesystem being mounted at /56/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 512.016947][T25805] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 512.084619][T25821] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 512.095270][T25821] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 512.219944][T25835] IPv6: Can't replace route, no match found [ 512.280381][ T29] kauditd_printk_skb: 282 callbacks suppressed [ 512.280400][ T29] audit: type=1400 audit(2000000682.474:46846): avc: denied { listen } for pid=25836 comm="syz.2.7382" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 512.378769][ T29] audit: type=1400 audit(2000000682.524:46847): avc: denied { ioctl } for pid=25832 comm="syz.8.7380" path="socket:[84971]" dev="sockfs" ino=84971 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 512.404642][ T29] audit: type=1326 audit(2000000682.524:46848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25832 comm="syz.8.7380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe964a0e929 code=0x7ffc0000 [ 512.428823][ T29] audit: type=1326 audit(2000000682.524:46849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25832 comm="syz.8.7380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe964a0e929 code=0x7ffc0000 [ 512.452515][ T29] audit: type=1326 audit(2000000682.524:46850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25832 comm="syz.8.7380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe964a0e929 code=0x7ffc0000 [ 512.476672][ T29] audit: type=1326 audit(2000000682.524:46851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25832 comm="syz.8.7380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe964a0e929 code=0x7ffc0000 [ 512.500801][ T29] audit: type=1326 audit(2000000682.524:46852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25832 comm="syz.8.7380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=201 compat=0 ip=0x7fe964a0e929 code=0x7ffc0000 [ 512.524464][ T29] audit: type=1326 audit(2000000682.524:46853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25832 comm="syz.8.7380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe964a0e929 code=0x7ffc0000 [ 512.548643][ T29] audit: type=1326 audit(2000000682.524:46854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25832 comm="syz.8.7380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe964a0e929 code=0x7ffc0000 [ 512.878683][T25860] loop8: detected capacity change from 0 to 512 [ 512.907522][T25860] EXT4-fs: Ignoring removed nomblk_io_submit option [ 512.914312][T25860] EXT4-fs: Ignoring removed nomblk_io_submit option [ 512.962992][T25860] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 512.982132][ T29] audit: type=1400 audit(2000000682.834:46855): avc: denied { accept } for pid=25836 comm="syz.2.7382" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 513.018886][T25860] ext4 filesystem being mounted at /61/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 513.059124][T24680] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 513.070155][T25869] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 513.080176][T25869] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 513.108880][T25875] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 513.202731][T25887] loop9: detected capacity change from 0 to 512 [ 513.223497][T25887] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 513.284403][T25887] EXT4-fs error (device loop9): ext4_orphan_get:1393: inode #15: comm syz.9.7396: casefold flag without casefold feature [ 513.411386][T25887] EXT4-fs error (device loop9): ext4_orphan_get:1398: comm syz.9.7396: couldn't read orphan inode 15 (err -117) [ 513.541215][T25901] netlink: 8 bytes leftover after parsing attributes in process `syz.8.7401'. [ 513.796785][T25903] loop8: detected capacity change from 0 to 8192 [ 513.893026][T25903] FAT-fs (loop8): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 514.097556][T25927] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 514.248049][T25932] loop3: detected capacity change from 0 to 512 [ 514.272289][T25932] EXT4-fs: Ignoring removed bh option [ 514.296772][T25932] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 514.364871][T25932] EXT4-fs (loop3): 1 truncate cleaned up [ 514.398747][T25938] netlink: 8 bytes leftover after parsing attributes in process `syz.9.7412'. [ 514.413510][T25939] netlink: 5 bytes leftover after parsing attributes in process `syz.8.7411'. [ 514.438021][T25939] 0ªX¹¦D: renamed from gretap0 (while UP) [ 514.446213][T25939] 0ªX¹¦D: entered allmulticast mode [ 514.457580][T25939] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 514.518369][T25945] random: crng reseeded on system resumption [ 514.534394][T25943] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 514.699572][T25951] loop9: detected capacity change from 0 to 512 [ 514.733606][T25953] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7417'. [ 514.745011][T25951] EXT4-fs error (device loop9): ext4_orphan_get:1419: comm syz.9.7414: bad orphan inode 11 [ 514.780969][T25959] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 514.790570][T25951] ext4_test_bit(bit=10, block=4) = 1 [ 514.795889][T25951] is_bad_inode(inode)=0 [ 514.800197][T25951] NEXT_ORPHAN(inode)=2080374784 [ 514.805091][T25951] max_ino=32 [ 514.808887][T25951] i_nlink=0 [ 514.848971][T25958] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 514.872360][T25951] EXT4-fs (loop9): 1 truncate cleaned up [ 515.111274][T25973] SELinux: policydb table sizes (149,0) do not match mine (8,7) [ 515.135301][T25973] SELinux: failed to load policy [ 515.687936][T25992] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 515.693541][T25987] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7429'. [ 515.980098][T26002] netlink: 88 bytes leftover after parsing attributes in process `+}[@'. [ 516.187622][T26007] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 516.192917][T26009] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 516.245490][T26015] FAULT_INJECTION: forcing a failure. [ 516.245490][T26015] name failslab, interval 1, probability 0, space 0, times 0 [ 516.258353][T26015] CPU: 1 UID: 0 PID: 26015 Comm: syz.6.7437 Not tainted 6.16.0-rc2-syzkaller-00087-g24770983ccfe #0 PREEMPT(voluntary) [ 516.258388][T26015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 516.258404][T26015] Call Trace: [ 516.258494][T26015] [ 516.258505][T26015] __dump_stack+0x1d/0x30 [ 516.258532][T26015] dump_stack_lvl+0xe8/0x140 [ 516.258558][T26015] dump_stack+0x15/0x1b [ 516.258579][T26015] should_fail_ex+0x265/0x280 [ 516.258623][T26015] should_failslab+0x8c/0xb0 [ 516.258730][T26015] kmem_cache_alloc_node_noprof+0x57/0x320 [ 516.258767][T26015] ? __alloc_skb+0x101/0x320 [ 516.258805][T26015] __alloc_skb+0x101/0x320 [ 516.258838][T26015] ? audit_log_start+0x365/0x6c0 [ 516.259018][T26015] audit_log_start+0x380/0x6c0 [ 516.259093][T26015] audit_seccomp+0x48/0x100 [ 516.259139][T26015] ? __seccomp_filter+0x68c/0x10d0 [ 516.259170][T26015] __seccomp_filter+0x69d/0x10d0 [ 516.259196][T26015] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 516.259219][T26015] ? vfs_write+0x75e/0x8e0 [ 516.259343][T26015] __secure_computing+0x82/0x150 [ 516.259374][T26015] syscall_trace_enter+0xcf/0x1e0 [ 516.259406][T26015] do_syscall_64+0xac/0x200 [ 516.259529][T26015] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 516.259563][T26015] ? clear_bhb_loop+0x40/0x90 [ 516.259587][T26015] ? clear_bhb_loop+0x40/0x90 [ 516.259643][T26015] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 516.259745][T26015] RIP: 0033:0x7fe5fc50e929 [ 516.259765][T26015] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 516.259788][T26015] RSP: 002b:00007fe5fab77038 EFLAGS: 00000246 ORIG_RAX: 000000000000000e [ 516.259813][T26015] RAX: ffffffffffffffda RBX: 00007fe5fc735fa0 RCX: 00007fe5fc50e929 [ 516.259856][T26015] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 516.259868][T26015] RBP: 00007fe5fab77090 R08: 0000000000000000 R09: 0000000000000000 [ 516.259880][T26015] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 516.259891][T26015] R13: 0000000000000000 R14: 00007fe5fc735fa0 R15: 00007ffe717d8738 [ 516.259915][T26015] [ 516.407826][T26011] 9pnet_fd: Insufficient options for proto=fd [ 516.644984][T26039] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 516.672127][T26044] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 516.726054][T26048] loop6: detected capacity change from 0 to 512 [ 516.735734][T26037] infiniband syz!: set active [ 516.740599][T26037] infiniband syz!: added team_slave_0 [ 516.749726][T26046] loop9: detected capacity change from 0 to 1024 [ 516.759501][T26046] EXT4-fs: Mount option(s) incompatible with ext3 [ 516.762859][T26037] RDS/IB: syz!: added [ 516.770619][T26037] smc: adding ib device syz! with port count 1 [ 516.776887][T26037] smc: ib device syz! port 1 has pnetid [ 516.785782][T26048] EXT4-fs (loop6): 1 orphan inode deleted [ 516.797609][T26049] loop3: detected capacity change from 0 to 128 [ 516.812773][ T379] EXT4-fs error (device loop6): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 1 [ 516.834253][T26048] ext4 filesystem being mounted at /283/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 516.859848][T26046] netlink: 'syz.9.7450': attribute type 12 has an invalid length. [ 516.859864][T26046] netlink: 132 bytes leftover after parsing attributes in process `syz.9.7450'. [ 516.952538][T26049] bio_check_eod: 137 callbacks suppressed [ 516.952599][T26049] syz.3.7447: attempt to access beyond end of device [ 516.952599][T26049] loop3: rw=0, sector=121, nr_sectors = 120 limit=128 [ 516.953613][T26048] xt_CT: You must specify a L4 protocol and not use inversions on it [ 517.014301][ T51] kworker/u8:3: attempt to access beyond end of device [ 517.014301][ T51] loop3: rw=1, sector=241, nr_sectors = 800 limit=128 [ 517.103002][T26062] netlink: 36 bytes leftover after parsing attributes in process `syz.2.7452'. [ 517.253517][T26070] loop8: detected capacity change from 0 to 512 [ 517.293677][T26070] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 517.316665][T26076] loop9: detected capacity change from 0 to 2048 [ 517.330788][ T29] kauditd_printk_skb: 284 callbacks suppressed [ 517.330807][ T29] audit: type=1400 audit(2000000687.524:47137): avc: denied { connect } for pid=26071 comm="syz.3.7457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 517.368887][T26070] EXT4-fs error (device loop8): ext4_orphan_get:1393: inode #15: comm syz.8.7456: casefold flag without casefold feature [ 517.424135][T26070] EXT4-fs error (device loop8): ext4_orphan_get:1398: comm syz.8.7456: couldn't read orphan inode 15 (err -117) [ 517.442861][T26076] loop9: p1 < > p4 [ 517.447693][T26076] loop9: p4 size 25165824 extends beyond EOD, truncated [ 517.458192][ T29] audit: type=1326 audit(2000000687.594:47138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26081 comm="syz.2.7460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f237768e929 code=0x7ffc0000 [ 517.482536][ T29] audit: type=1326 audit(2000000687.594:47139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26081 comm="syz.2.7460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f237768e929 code=0x7ffc0000 [ 517.506273][ T29] audit: type=1326 audit(2000000687.594:47140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26081 comm="syz.2.7460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f237768e929 code=0x7ffc0000 [ 517.530444][ T29] audit: type=1326 audit(2000000687.594:47141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26081 comm="syz.2.7460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f237768e929 code=0x7ffc0000 [ 517.554275][ T29] audit: type=1326 audit(2000000687.594:47142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26081 comm="syz.2.7460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f237768d290 code=0x7ffc0000 [ 517.578537][ T29] audit: type=1326 audit(2000000687.594:47143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26081 comm="syz.2.7460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f237768e929 code=0x7ffc0000 [ 517.602197][ T29] audit: type=1326 audit(2000000687.594:47144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26081 comm="syz.2.7460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f237768e929 code=0x7ffc0000 [ 517.626382][ T29] audit: type=1326 audit(2000000687.594:47145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26081 comm="syz.2.7460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f237768e929 code=0x7ffc0000 [ 517.650551][ T29] audit: type=1326 audit(2000000687.594:47146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26081 comm="syz.2.7460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=66 compat=0 ip=0x7f237768e929 code=0x7ffc0000 [ 517.675565][T26086] xt_connbytes: Forcing CT accounting to be enabled [ 517.682861][T26086] Cannot find set identified by id 0 to match [ 517.718344][T26089] loop8: detected capacity change from 0 to 512 [ 517.746670][T26089] EXT4-fs (loop8): 1 orphan inode deleted [ 517.762932][T26089] ext4 filesystem being mounted at /74/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 517.782100][ T51] EXT4-fs error (device loop8): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 1 [ 517.800901][T26096] SELinux: policydb table sizes (149,0) do not match mine (8,7) [ 517.816380][T26089] xt_CT: You must specify a L4 protocol and not use inversions on it [ 517.822388][T26096] SELinux: failed to load policy [ 518.043964][ T10] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 518.058763][ T10] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz0 [ 518.076810][T26119] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 518.124930][T26123] random: crng reseeded on system resumption [ 518.149484][T26125] usb usb1: usbfs: interface 0 claimed by hub while 'syz.2.7472' sets config #0 [ 518.160934][T26125] usb usb1: usbfs: interface 0 claimed by hub while 'syz.2.7472' sets config #1 [ 518.214518][T26128] loop9: detected capacity change from 0 to 128 [ 518.242140][T26128] ext4 filesystem being mounted at /261/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 518.276845][T26131] loop3: detected capacity change from 0 to 512 [ 518.319051][T26131] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.7475: bad orphan inode 11 [ 518.330145][T26133] FAULT_INJECTION: forcing a failure. [ 518.330145][T26133] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 518.343291][T26133] CPU: 0 UID: 0 PID: 26133 Comm: syz.6.7477 Not tainted 6.16.0-rc2-syzkaller-00087-g24770983ccfe #0 PREEMPT(voluntary) [ 518.343330][T26133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 518.343411][T26133] Call Trace: [ 518.343420][T26133] [ 518.343430][T26133] __dump_stack+0x1d/0x30 [ 518.343522][T26133] dump_stack_lvl+0xe8/0x140 [ 518.343546][T26133] dump_stack+0x15/0x1b [ 518.343567][T26133] should_fail_ex+0x265/0x280 [ 518.343669][T26133] should_fail+0xb/0x20 [ 518.343722][T26133] should_fail_usercopy+0x1a/0x20 [ 518.343755][T26133] _copy_from_user+0x1c/0xb0 [ 518.343811][T26133] __sys_connect+0xd0/0x2b0 [ 518.343855][T26133] __x64_sys_connect+0x3f/0x50 [ 518.344026][T26133] x64_sys_call+0x1daa/0x2fb0 [ 518.344055][T26133] do_syscall_64+0xd2/0x200 [ 518.344074][T26133] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 518.344099][T26133] ? clear_bhb_loop+0x40/0x90 [ 518.344120][T26133] ? clear_bhb_loop+0x40/0x90 [ 518.344199][T26133] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 518.344222][T26133] RIP: 0033:0x7fe5fc50e929 [ 518.344237][T26133] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 518.344289][T26133] RSP: 002b:00007fe5fab77038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 518.344318][T26133] RAX: ffffffffffffffda RBX: 00007fe5fc735fa0 RCX: 00007fe5fc50e929 [ 518.344335][T26133] RDX: 000000000000001e RSI: 0000200000000340 RDI: 0000000000000005 [ 518.344349][T26133] RBP: 00007fe5fab77090 R08: 0000000000000000 R09: 0000000000000000 [ 518.344360][T26133] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 518.344374][T26133] R13: 0000000000000000 R14: 00007fe5fc735fa0 R15: 00007ffe717d8738 [ 518.344399][T26133] [ 518.525104][T26131] ext4_test_bit(bit=10, block=4) = 1 [ 518.531183][T26131] is_bad_inode(inode)=0 [ 518.535383][T26131] NEXT_ORPHAN(inode)=2080374784 [ 518.540324][T26131] max_ino=32 [ 518.543544][T26131] i_nlink=0 [ 518.547215][T26131] EXT4-fs (loop3): 1 truncate cleaned up [ 518.642517][T26140] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 518.653150][T26140] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 518.738437][T26151] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 518.771665][T26153] netlink: 'syz.8.7483': attribute type 1 has an invalid length. [ 518.789290][T26153] 8021q: adding VLAN 0 to HW filter on device bond1 [ 518.816113][T26153] bond1: (slave gretap0): making interface the new active one [ 518.825196][T26153] bond1: (slave gretap0): Enslaving as an active interface with an up link [ 518.901248][T26160] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7485'. [ 518.914689][T26162] lo speed is unknown, defaulting to 1000 [ 518.920609][T26162] lo speed is unknown, defaulting to 1000 [ 518.926988][T26162] lo speed is unknown, defaulting to 1000 [ 518.934471][T26162] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 518.944511][T26162] lo speed is unknown, defaulting to 1000 [ 518.950831][T26162] lo speed is unknown, defaulting to 1000 [ 518.957347][T26162] lo speed is unknown, defaulting to 1000 [ 518.963380][T26162] lo speed is unknown, defaulting to 1000 [ 518.972608][T26162] lo speed is unknown, defaulting to 1000 [ 519.071555][T26171] loop8: detected capacity change from 0 to 512 [ 519.079759][T26171] EXT4-fs (loop8): invalid inodes per group: 393248 [ 519.079759][T26171] [ 519.121933][T26172] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 519.131993][T26172] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 519.160576][T26177] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 519.215293][T26180] SELinux: policydb table sizes (149,0) do not match mine (8,7) [ 519.236818][T26180] SELinux: failed to load policy [ 519.290372][T26185] netlink: 28 bytes leftover after parsing attributes in process `syz.8.7498'. [ 519.353059][T26193] FAULT_INJECTION: forcing a failure. [ 519.353059][T26193] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 519.366238][T26193] CPU: 1 UID: 0 PID: 26193 Comm: syz.3.7499 Not tainted 6.16.0-rc2-syzkaller-00087-g24770983ccfe #0 PREEMPT(voluntary) [ 519.366318][T26193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 519.366335][T26193] Call Trace: [ 519.366344][T26193] [ 519.366354][T26193] __dump_stack+0x1d/0x30 [ 519.366381][T26193] dump_stack_lvl+0xe8/0x140 [ 519.366478][T26193] dump_stack+0x15/0x1b [ 519.366507][T26193] should_fail_ex+0x265/0x280 [ 519.366549][T26193] should_fail+0xb/0x20 [ 519.366585][T26193] should_fail_usercopy+0x1a/0x20 [ 519.366620][T26193] _copy_from_iter+0xcf/0xe40 [ 519.366665][T26193] ? __build_skb_around+0x1a0/0x200 [ 519.366705][T26193] ? __alloc_skb+0x223/0x320 [ 519.366765][T26193] netlink_sendmsg+0x471/0x6b0 [ 519.366827][T26193] ? __pfx_netlink_sendmsg+0x10/0x10 [ 519.366854][T26193] __sock_sendmsg+0x145/0x180 [ 519.366886][T26193] ____sys_sendmsg+0x31e/0x4e0 [ 519.366934][T26193] ___sys_sendmsg+0x17b/0x1d0 [ 519.367059][T26193] __x64_sys_sendmsg+0xd4/0x160 [ 519.367176][T26193] x64_sys_call+0x2999/0x2fb0 [ 519.367205][T26193] do_syscall_64+0xd2/0x200 [ 519.367229][T26193] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 519.367259][T26193] ? clear_bhb_loop+0x40/0x90 [ 519.367314][T26193] ? clear_bhb_loop+0x40/0x90 [ 519.367342][T26193] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 519.367371][T26193] RIP: 0033:0x7f583aebe929 [ 519.367386][T26193] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 519.367403][T26193] RSP: 002b:00007f5839527038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 519.367425][T26193] RAX: ffffffffffffffda RBX: 00007f583b0e5fa0 RCX: 00007f583aebe929 [ 519.367441][T26193] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000006 [ 519.367457][T26193] RBP: 00007f5839527090 R08: 0000000000000000 R09: 0000000000000000 [ 519.367473][T26193] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 519.367560][T26193] R13: 0000000000000000 R14: 00007f583b0e5fa0 R15: 00007ffc820f18e8 [ 519.367587][T26193] [ 519.587758][T26194] loop9: detected capacity change from 0 to 512 [ 519.662985][T26194] EXT4-fs (loop9): 1 orphan inode deleted [ 519.670376][T26194] ext4 filesystem being mounted at /264/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 519.687213][ T51] EXT4-fs error (device loop9): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 1 [ 519.703762][T26197] loop6: detected capacity change from 0 to 512 [ 519.715839][T26194] xt_CT: You must specify a L4 protocol and not use inversions on it [ 519.718141][T26197] journal_path: Lookup failure for './file0/../file0' [ 519.730831][T26197] EXT4-fs: error: could not find journal device path [ 519.771562][T26195] loop8: detected capacity change from 0 to 512 [ 519.806389][T26195] EXT4-fs: Ignoring removed mblk_io_submit option [ 519.846105][T26210] loop3: detected capacity change from 0 to 512 [ 519.854398][T26195] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 519.866842][T26210] EXT4-fs (loop3): orphan cleanup on readonly fs [ 519.869297][T26209] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 519.874744][T26210] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 519.906425][T26211] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 519.916497][T26211] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 519.926741][T26195] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e016c018, mo2=0002] [ 519.943949][T26195] System zones: 1-12 [ 519.949519][T26210] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 519.957415][T26210] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #13: comm syz.3.7507: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 519.978383][T26195] EXT4-fs (loop8): 1 truncate cleaned up [ 519.990596][T26210] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.7507: couldn't read orphan inode 13 (err -117) [ 520.039972][T26225] netlink: 'syz.6.7512': attribute type 1 has an invalid length. [ 520.147651][T26223] loop9: detected capacity change from 0 to 8192 [ 520.155199][T26223] vfat: Unknown parameter '01777777777777777777777' [ 520.169657][T26233] hub 2-0:1.0: USB hub found [ 520.174405][T26233] hub 2-0:1.0: 8 ports detected [ 520.195147][T26210] __nla_validate_parse: 1 callbacks suppressed [ 520.195165][T26210] netlink: 20 bytes leftover after parsing attributes in process `syz.3.7507'. [ 520.216728][T26223] loop9: detected capacity change from 0 to 512 [ 520.246737][T26236] netlink: 'syz.8.7515': attribute type 10 has an invalid length. [ 520.254721][T26236] netlink: 40 bytes leftover after parsing attributes in process `syz.8.7515'. [ 520.277314][T26236] dummy0: entered promiscuous mode [ 520.284247][T26236] bridge0: port 3(dummy0) entered blocking state [ 520.291223][T26236] bridge0: port 3(dummy0) entered disabled state [ 520.301929][T26223] ext4 filesystem being mounted at /267/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 520.308879][T26236] dummy0: entered allmulticast mode [ 520.321181][T26238] netlink: 12 bytes leftover after parsing attributes in process `syz.6.7516'. [ 520.326227][T26236] bridge0: port 3(dummy0) entered blocking state [ 520.336574][T26236] bridge0: port 3(dummy0) entered forwarding state [ 520.371489][T26238] loop6: detected capacity change from 0 to 128 [ 520.383628][T26238] ext4 filesystem being mounted at /294/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 520.475445][T26238] EXT4-fs error (device loop6): dx_make_map:1296: inode #2: block 20: comm syz.6.7516: bad entry in directory: inode out of bounds - offset=988, inode=128, rec_len=36, size=1024 fake=1 [ 520.496513][T26238] EXT4-fs (loop6): Remounting filesystem read-only [ 520.514350][T26247] loop9: detected capacity change from 0 to 2048 [ 520.533629][T26238] sch_tbf: peakrate 3 is lower than or equals to rate 15725188695581010420 ! [ 520.602716][T26247] EXT4-fs error (device loop9): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 520.619861][T26247] EXT4-fs (loop9): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1628 with error 28 [ 520.632471][T26247] EXT4-fs (loop9): This should not happen!! Data will be lost [ 520.632471][T26247] [ 520.642147][T26247] EXT4-fs (loop9): Total free blocks count 0 [ 520.648736][T26247] EXT4-fs (loop9): Free/Dirty block details [ 520.654731][T26247] EXT4-fs (loop9): free_blocks=2415919104 [ 520.660531][T26247] EXT4-fs (loop9): dirty_blocks=1632 [ 520.665847][T26247] EXT4-fs (loop9): Block reservation details [ 520.671903][T26247] EXT4-fs (loop9): i_reserved_data_blocks=102 [ 520.710584][T26255] loop3: detected capacity change from 0 to 512 [ 520.728143][T26255] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 520.736462][T26255] EXT4-fs (loop3): orphan cleanup on readonly fs [ 520.752130][T26255] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.7519: corrupted inode contents [ 520.775052][T26255] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #16: comm syz.3.7519: mark_inode_dirty error [ 520.803871][T26255] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.7519: corrupted inode contents [ 520.841249][T26255] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.7519: mark_inode_dirty error [ 520.856168][ T379] EXT4-fs (loop9): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 520.869111][ T379] EXT4-fs (loop9): This should not happen!! Data will be lost [ 520.869111][ T379] [ 520.880924][T26255] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.7519: corrupted inode contents [ 520.899786][T26255] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 520.912277][T26255] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.7519: corrupted inode contents [ 520.959475][T26259] netlink: 40 bytes leftover after parsing attributes in process `syz.9.7520'. [ 520.970970][T26255] EXT4-fs error (device loop3): ext4_truncate:4597: inode #16: comm syz.3.7519: mark_inode_dirty error [ 521.002166][T26255] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 521.014427][T26255] EXT4-fs (loop3): 1 truncate cleaned up [ 521.021631][ T379] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 1 [ 521.036390][T26255] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7519'. [ 521.060807][T26263] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 521.145076][T26270] random: crng reseeded on system resumption [ 521.301149][T26281] hub 6-0:1.0: USB hub found [ 521.317489][T26281] hub 6-0:1.0: 8 ports detected [ 521.356190][T26297] loop8: detected capacity change from 0 to 128 [ 521.363812][T26297] EXT4-fs: Ignoring removed nobh option [ 521.375199][T26297] ext4 filesystem being mounted at /93/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 521.455794][ T3418] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 521.467748][ T3418] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz0 [ 521.484766][T26306] loop3: detected capacity change from 0 to 1024 [ 521.521449][T26309] netlink: 68 bytes leftover after parsing attributes in process `syz.8.7532'. [ 521.999594][T26322] loop3: detected capacity change from 0 to 512 [ 522.016698][T26322] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 522.044581][T26322] EXT4-fs error (device loop3): ext4_orphan_get:1393: inode #15: comm syz.3.7537: casefold flag without casefold feature [ 522.077461][T26322] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.7537: couldn't read orphan inode 15 (err -117) [ 522.212316][T26335] SELinux: policydb table sizes (149,0) do not match mine (8,7) [ 522.246083][T26335] SELinux: failed to load policy [ 522.260789][T26339] netlink: 32 bytes leftover after parsing attributes in process `syz.3.7544'. [ 522.335945][T26344] FAULT_INJECTION: forcing a failure. [ 522.335945][T26344] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 522.349166][T26344] CPU: 0 UID: 0 PID: 26344 Comm: syz.8.7546 Not tainted 6.16.0-rc2-syzkaller-00087-g24770983ccfe #0 PREEMPT(voluntary) [ 522.349200][T26344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 522.349217][T26344] Call Trace: [ 522.349225][T26344] [ 522.349233][T26344] __dump_stack+0x1d/0x30 [ 522.349321][T26344] dump_stack_lvl+0xe8/0x140 [ 522.349345][T26344] dump_stack+0x15/0x1b [ 522.349361][T26344] should_fail_ex+0x265/0x280 [ 522.349392][T26344] should_fail+0xb/0x20 [ 522.349465][T26344] should_fail_usercopy+0x1a/0x20 [ 522.349498][T26344] strncpy_from_user+0x25/0x230 [ 522.349521][T26344] ? kmem_cache_alloc_noprof+0x186/0x310 [ 522.349581][T26344] ? getname_flags+0x80/0x3b0 [ 522.349636][T26344] getname_flags+0xae/0x3b0 [ 522.349676][T26344] path_setxattrat+0x223/0x310 [ 522.349721][T26344] __x64_sys_lsetxattr+0x71/0x90 [ 522.349741][T26344] x64_sys_call+0x1e36/0x2fb0 [ 522.349906][T26344] do_syscall_64+0xd2/0x200 [ 522.349965][T26344] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 522.350030][T26344] ? clear_bhb_loop+0x40/0x90 [ 522.350057][T26344] ? clear_bhb_loop+0x40/0x90 [ 522.350084][T26344] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 522.350110][T26344] RIP: 0033:0x7fe964a0e929 [ 522.350144][T26344] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 522.350167][T26344] RSP: 002b:00007fe963077038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 522.350191][T26344] RAX: ffffffffffffffda RBX: 00007fe964c35fa0 RCX: 00007fe964a0e929 [ 522.350207][T26344] RDX: 0000200000000040 RSI: 0000200000000280 RDI: 0000200000000200 [ 522.350223][T26344] RBP: 00007fe963077090 R08: 0000000000000003 R09: 0000000000000000 [ 522.350239][T26344] R10: 0000000000000018 R11: 0000000000000246 R12: 0000000000000001 [ 522.350254][T26344] R13: 0000000000000000 R14: 00007fe964c35fa0 R15: 00007fffc804e548 [ 522.350280][T26344] [ 522.371110][T26347] loop9: detected capacity change from 0 to 512 [ 522.553306][T26348] random: crng reseeded on system resumption [ 522.599719][T26347] EXT4-fs (loop9): 1 orphan inode deleted [ 522.626766][ T29] kauditd_printk_skb: 650 callbacks suppressed [ 522.626782][ T29] audit: type=1400 audit(2000000692.804:47793): avc: denied { setopt } for pid=26346 comm="syz.2.7547" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 522.633506][ T379] Quota error (device loop9): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 522.663161][ T379] EXT4-fs error (device loop9): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 1 [ 522.688269][T26347] ext4 filesystem being mounted at /275/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 522.728346][T26358] loop3: detected capacity change from 0 to 1764 [ 522.755252][ T29] audit: type=1400 audit(2000000692.944:47794): avc: denied { mount } for pid=26357 comm="syz.3.7552" name="/" dev="loop3" ino=1920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 522.755889][T26347] xt_CT: You must specify a L4 protocol and not use inversions on it [ 522.887327][T26358] Falling back ldisc for ttyS3. [ 522.938838][T26358] vhci_hcd: invalid port number 96 [ 522.944031][T26358] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 523.081407][ T29] audit: type=1400 audit(2000000693.274:47795): avc: denied { unmount } for pid=23943 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 523.138429][T26370] SELinux: policydb table sizes (149,0) do not match mine (8,7) [ 523.146306][T26370] SELinux: failed to load policy [ 523.164854][ T29] audit: type=1326 audit(2000000693.324:47796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26367 comm="syz.6.7555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5fc50e929 code=0x7ffc0000 [ 523.174859][T26371] loop3: detected capacity change from 0 to 512 [ 523.188564][ T29] audit: type=1326 audit(2000000693.324:47797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26367 comm="syz.6.7555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7fe5fc50e929 code=0x7ffc0000 [ 523.188605][ T29] audit: type=1326 audit(2000000693.324:47798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26367 comm="syz.6.7555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5fc50e929 code=0x7ffc0000 [ 523.188649][ T29] audit: type=1326 audit(2000000693.324:47799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26367 comm="syz.6.7555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=66 compat=0 ip=0x7fe5fc50e929 code=0x7ffc0000 [ 523.188716][ T29] audit: type=1326 audit(2000000693.324:47800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26367 comm="syz.6.7555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5fc50e929 code=0x7ffc0000 [ 523.188755][ T29] audit: type=1326 audit(2000000693.324:47801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26367 comm="syz.6.7555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7fe5fc50e929 code=0x7ffc0000 [ 523.387076][T26365] lo speed is unknown, defaulting to 1000 [ 523.488371][T26365] serio: Serial port ptm0 [ 523.520995][T26371] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 523.548015][T26371] EXT4-fs (loop3): 1 truncate cleaned up [ 523.833696][T26397] serio: Serial port ptm1 [ 524.070643][T26397] FAULT_INJECTION: forcing a failure. [ 524.070643][T26397] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 524.084003][T26397] CPU: 0 UID: 0 PID: 26397 Comm: syz.9.7564 Not tainted 6.16.0-rc2-syzkaller-00087-g24770983ccfe #0 PREEMPT(voluntary) [ 524.084113][T26397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 524.084133][T26397] Call Trace: [ 524.084141][T26397] [ 524.084152][T26397] __dump_stack+0x1d/0x30 [ 524.084180][T26397] dump_stack_lvl+0xe8/0x140 [ 524.084209][T26397] dump_stack+0x15/0x1b [ 524.084230][T26397] should_fail_ex+0x265/0x280 [ 524.084315][T26397] should_fail+0xb/0x20 [ 524.084346][T26397] should_fail_usercopy+0x1a/0x20 [ 524.084382][T26397] fpu__restore_sig+0x12d/0xaa0 [ 524.084461][T26397] ? should_fail_ex+0xdb/0x280 [ 524.084510][T26397] __ia32_sys_rt_sigreturn+0x29f/0x350 [ 524.084559][T26397] x64_sys_call+0x2e8a/0x2fb0 [ 524.084583][T26397] do_syscall_64+0xd2/0x200 [ 524.084608][T26397] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 524.084673][T26397] ? clear_bhb_loop+0x40/0x90 [ 524.084717][T26397] ? clear_bhb_loop+0x40/0x90 [ 524.084749][T26397] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 524.084787][T26397] RIP: 0033:0x7f6cbad1e929 [ 524.084808][T26397] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 524.084835][T26397] RSP: 002b:00007f6cb9387038 EFLAGS: 00000246 [ 524.084896][T26397] RAX: 0000000000000000 RBX: 00007f6cbaf45fa0 RCX: 00007f6cbad1e929 [ 524.084909][T26397] RDX: 0000000000000001 RSI: 0000200000000000 RDI: 0000000000000003 [ 524.084922][T26397] RBP: 00007f6cb9387090 R08: 0000000000000000 R09: 0000000000000000 [ 524.084967][T26397] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 524.084980][T26397] R13: 0000000000000000 R14: 00007f6cbaf45fa0 R15: 00007ffc84d69f38 [ 524.085002][T26397] [ 524.330981][T26405] loop8: detected capacity change from 0 to 512 [ 524.339707][T26405] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 524.356919][T26408] loop9: detected capacity change from 0 to 1024 [ 524.371668][T26405] EXT4-fs error (device loop8): ext4_orphan_get:1393: inode #15: comm syz.8.7566: casefold flag without casefold feature [ 524.384781][T26408] EXT4-fs (loop9): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 524.395879][T26408] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 524.405978][T26407] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 524.406243][T26405] EXT4-fs error (device loop8): ext4_orphan_get:1398: comm syz.8.7566: couldn't read orphan inode 15 (err -117) [ 524.421763][T26408] JBD2: no valid journal superblock found [ 524.431088][T26408] EXT4-fs (loop9): Could not load journal inode [ 524.565192][T26418] loop9: detected capacity change from 0 to 8192 [ 524.593211][T26418] loop9: p1 < > p3 p4 < > [ 524.597730][T26418] loop9: partition table partially beyond EOD, truncated [ 524.621982][T26418] loop9: p1 start 131074 is beyond EOD, truncated [ 524.628497][T26418] loop9: p3 size 16744448 extends beyond EOD, truncated [ 524.704116][T26420] loop6: detected capacity change from 0 to 1024 [ 524.713754][T26420] EXT4-fs: Ignoring removed bh option [ 524.862797][T26437] 0ªX¹¦D: left allmulticast mode [ 524.909362][T26440] SELinux: policydb table sizes (149,0) do not match mine (8,7) [ 524.926398][T26437] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 524.944066][ T3540] lo speed is unknown, defaulting to 1000 [ 524.954392][T26440] SELinux: failed to load policy [ 524.970119][T26446] loop9: detected capacity change from 0 to 164 [ 525.015898][T26437] dvmrp1: entered allmulticast mode [ 525.030532][T26437] dvmrp1: left allmulticast mode [ 525.115548][T26459] netlink: 'syz.8.7583': attribute type 1 has an invalid length. [ 525.135815][T26459] netlink: 12 bytes leftover after parsing attributes in process `syz.8.7583'. [ 525.156299][T26464] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 525.202320][T26453] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7582'. [ 525.244519][T26472] loop8: detected capacity change from 0 to 512 [ 525.253254][T26472] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 525.263861][T26472] EXT4-fs error (device loop8): ext4_orphan_get:1393: inode #15: comm syz.8.7587: casefold flag without casefold feature [ 525.277803][T26472] EXT4-fs error (device loop8): ext4_orphan_get:1398: comm syz.8.7587: couldn't read orphan inode 15 (err -117) [ 525.304455][T26472] EXT4-fs mount: 43 callbacks suppressed [ 525.304475][T26472] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 525.386214][T24680] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 525.398212][T21728] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 525.421746][T26488] FAULT_INJECTION: forcing a failure. [ 525.421746][T26488] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 525.434983][T26488] CPU: 1 UID: 0 PID: 26488 Comm: syz.9.7591 Not tainted 6.16.0-rc2-syzkaller-00087-g24770983ccfe #0 PREEMPT(voluntary) [ 525.435090][T26488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 525.435107][T26488] Call Trace: [ 525.435114][T26488] [ 525.435124][T26488] __dump_stack+0x1d/0x30 [ 525.435151][T26488] dump_stack_lvl+0xe8/0x140 [ 525.435177][T26488] dump_stack+0x15/0x1b [ 525.435199][T26488] should_fail_ex+0x265/0x280 [ 525.435306][T26488] should_fail+0xb/0x20 [ 525.435345][T26488] should_fail_usercopy+0x1a/0x20 [ 525.435387][T26488] strncpy_from_user+0x25/0x230 [ 525.435480][T26488] ? bpf_probe_read_compat_str+0x126/0x130 [ 525.435523][T26488] strncpy_from_user_nofault+0x68/0xf0 [ 525.435552][T26488] bpf_probe_read_compat_str+0xb4/0x130 [ 525.435659][T26488] bpf_prog_d73d3bb03d5a037f+0x3e/0x44 [ 525.435677][T26488] bpf_trace_run2+0x104/0x1c0 [ 525.435703][T26488] ? __sys_setsockopt+0x18e/0x200 [ 525.435791][T26488] ? __sys_setsockopt+0x18e/0x200 [ 525.435859][T26488] kfree+0x27b/0x320 [ 525.435889][T26488] ? sock_common_setsockopt+0x66/0x80 [ 525.435974][T26488] __sys_setsockopt+0x18e/0x200 [ 525.436083][T26488] __x64_sys_setsockopt+0x64/0x80 [ 525.436124][T26488] x64_sys_call+0x2bd5/0x2fb0 [ 525.436221][T26488] do_syscall_64+0xd2/0x200 [ 525.436245][T26488] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 525.436281][T26488] ? clear_bhb_loop+0x40/0x90 [ 525.436376][T26488] ? clear_bhb_loop+0x40/0x90 [ 525.436406][T26488] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 525.436513][T26488] RIP: 0033:0x7f6cbad1e929 [ 525.436533][T26488] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 525.436556][T26488] RSP: 002b:00007f6cb9366038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 525.436580][T26488] RAX: ffffffffffffffda RBX: 00007f6cbaf46080 RCX: 00007f6cbad1e929 [ 525.436597][T26488] RDX: 000000000000000d RSI: 0000000000000084 RDI: 0000000000000003 [ 525.436612][T26488] RBP: 00007f6cb9366090 R08: 0000000000000008 R09: 0000000000000000 [ 525.436640][T26488] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 525.436653][T26488] R13: 0000000000000000 R14: 00007f6cbaf46080 R15: 00007ffc84d69f38 [ 525.436671][T26488] [ 525.664643][T26489] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7594'. [ 525.690164][T26489] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7594'. [ 525.774565][T26502] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 525.856903][T26509] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7598'. [ 525.925537][T26513] netlink: 60 bytes leftover after parsing attributes in process `syz.6.7598'. [ 525.994882][T26518] 9pnet_fd: Insufficient options for proto=fd [ 526.087843][T26526] xt_CT: You must specify a L4 protocol and not use inversions on it [ 526.185543][T26532] RDS: rds_bind could not find a transport for ::ffff:172.30.1.3, load rds_tcp or rds_rdma? [ 526.417645][T26547] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 526.760339][ T3540] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 526.780665][ T3540] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz0 [ 526.974482][T26582] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 526.984634][T26582] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 527.065839][T26588] FAULT_INJECTION: forcing a failure. [ 527.065839][T26588] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 527.079208][T26588] CPU: 1 UID: 0 PID: 26588 Comm: syz.8.7624 Not tainted 6.16.0-rc2-syzkaller-00087-g24770983ccfe #0 PREEMPT(voluntary) [ 527.079245][T26588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 527.079292][T26588] Call Trace: [ 527.079299][T26588] [ 527.079308][T26588] __dump_stack+0x1d/0x30 [ 527.079394][T26588] dump_stack_lvl+0xe8/0x140 [ 527.079420][T26588] dump_stack+0x15/0x1b [ 527.079446][T26588] should_fail_ex+0x265/0x280 [ 527.079481][T26588] should_fail+0xb/0x20 [ 527.079527][T26588] should_fail_usercopy+0x1a/0x20 [ 527.079563][T26588] _copy_from_iter+0xcf/0xe40 [ 527.079584][T26588] ? __build_skb_around+0x1a0/0x200 [ 527.079714][T26588] ? __alloc_skb+0x223/0x320 [ 527.079753][T26588] netlink_sendmsg+0x471/0x6b0 [ 527.079782][T26588] ? __pfx_netlink_sendmsg+0x10/0x10 [ 527.079807][T26588] __sock_sendmsg+0x145/0x180 [ 527.079834][T26588] ____sys_sendmsg+0x31e/0x4e0 [ 527.079931][T26588] ___sys_sendmsg+0x17b/0x1d0 [ 527.079979][T26588] __x64_sys_sendmsg+0xd4/0x160 [ 527.080047][T26588] x64_sys_call+0x2999/0x2fb0 [ 527.080072][T26588] do_syscall_64+0xd2/0x200 [ 527.080095][T26588] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 527.080138][T26588] ? clear_bhb_loop+0x40/0x90 [ 527.080159][T26588] ? clear_bhb_loop+0x40/0x90 [ 527.080334][T26588] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 527.080354][T26588] RIP: 0033:0x7fe964a0e929 [ 527.080371][T26588] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 527.080395][T26588] RSP: 002b:00007fe963077038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 527.080437][T26588] RAX: ffffffffffffffda RBX: 00007fe964c35fa0 RCX: 00007fe964a0e929 [ 527.080453][T26588] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000006 [ 527.080477][T26588] RBP: 00007fe963077090 R08: 0000000000000000 R09: 0000000000000000 [ 527.080497][T26588] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 527.080508][T26588] R13: 0000000000000000 R14: 00007fe964c35fa0 R15: 00007fffc804e548 [ 527.080527][T26588] [ 527.572128][T26605] SELinux: syz.2.7632 (26605) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 527.669739][T26611] netlink: 64 bytes leftover after parsing attributes in process `syz.3.7631'. [ 527.689671][T26610] loop6: detected capacity change from 0 to 1024 [ 527.717862][ T29] kauditd_printk_skb: 230 callbacks suppressed [ 527.717878][ T29] audit: type=1400 audit(2000000697.904:48032): avc: denied { ioctl } for pid=26602 comm="syz.3.7631" path="socket:[87015]" dev="sockfs" ino=87015 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 527.792224][T26593] loop8: detected capacity change from 0 to 32768 [ 527.840582][T26610] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 527.861639][T26593] loop8: p1 p2 p3 < > [ 527.873538][T26593] loop8: p1 size 242222080 extends beyond EOD, truncated [ 527.895155][T26619] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 527.897137][T26593] loop8: p2 start 4294967295 is beyond EOD, truncated [ 527.905156][T26619] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 527.928316][T26610] veth1_to_bond: entered allmulticast mode [ 527.934378][T26610] veth1_to_bond: entered promiscuous mode [ 527.954724][T26610] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7633'. [ 527.966788][ T29] audit: type=1400 audit(2000000698.164:48033): avc: denied { ioctl } for pid=26626 comm="syz.3.7636" path="socket:[87032]" dev="sockfs" ino=87032 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 528.013238][ T29] audit: type=1326 audit(2000000698.204:48034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26628 comm="syz.9.7638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cbad1e929 code=0x7ffc0000 [ 528.037503][ T29] audit: type=1326 audit(2000000698.204:48035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26628 comm="syz.9.7638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cbad1e929 code=0x7ffc0000 [ 528.066837][T26629] SELinux: policydb table sizes (149,0) do not match mine (8,7) [ 528.076088][T26629] SELinux: failed to load policy [ 528.082367][T26609] veth1_to_bond: left promiscuous mode [ 528.085895][ T29] audit: type=1326 audit(2000000698.254:48036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26628 comm="syz.9.7638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6cbad1e929 code=0x7ffc0000 [ 528.088090][T26609] veth1_to_bond: left allmulticast mode [ 528.112065][ T29] audit: type=1326 audit(2000000698.254:48037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26628 comm="syz.9.7638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cbad1e929 code=0x7ffc0000 [ 528.140856][ T29] audit: type=1326 audit(2000000698.254:48038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26628 comm="syz.9.7638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cbad1e929 code=0x7ffc0000 [ 528.165122][ T29] audit: type=1326 audit(2000000698.254:48039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26628 comm="syz.9.7638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6cbad1e929 code=0x7ffc0000 [ 528.189233][ T29] audit: type=1326 audit(2000000698.254:48040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26628 comm="syz.9.7638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cbad1e929 code=0x7ffc0000 [ 528.212896][ T29] audit: type=1326 audit(2000000698.254:48041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26628 comm="syz.9.7638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6cbad1d290 code=0x7ffc0000 [ 528.253003][T21728] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 528.328229][T26641] loop9: detected capacity change from 0 to 512 [ 528.350573][T26641] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 528.366857][T26644] random: crng reseeded on system resumption [ 528.384862][T26641] EXT4-fs error (device loop9): ext4_orphan_get:1393: inode #15: comm syz.9.7643: casefold flag without casefold feature [ 528.399144][T26645] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=26645 comm=+}[@ [ 528.411302][T26645] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=26645 comm=+}[@ [ 528.423406][T26645] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=26645 comm=+}[@ [ 528.436146][T26645] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=26645 comm=+}[@ [ 528.466827][T26649] loop6: detected capacity change from 0 to 512 [ 528.483335][T26641] EXT4-fs error (device loop9): ext4_orphan_get:1398: comm syz.9.7643: couldn't read orphan inode 15 (err -117) [ 528.514802][T26649] EXT4-fs (loop6): 1 orphan inode deleted [ 528.527154][T13420] EXT4-fs error (device loop6): ext4_release_dquot:6969: comm kworker/u8:61: Failed to release dquot type 1 [ 528.540327][T26649] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 528.557500][T26641] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 528.578327][T26649] ext4 filesystem being mounted at /315/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 528.592807][T26657] loop8: detected capacity change from 0 to 512 [ 528.623065][T26657] EXT4-fs error (device loop8): ext4_orphan_get:1419: comm syz.8.7641: bad orphan inode 11 [ 528.637683][T22042] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 528.652060][T26657] ext4_test_bit(bit=10, block=4) = 1 [ 528.657468][T26657] is_bad_inode(inode)=0 [ 528.661688][T26657] NEXT_ORPHAN(inode)=2080374784 [ 528.666574][T26657] max_ino=32 [ 528.669847][T26657] i_nlink=0 [ 528.677279][T26649] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 528.700294][T26649] xt_CT: You must specify a L4 protocol and not use inversions on it [ 528.717142][T26657] EXT4-fs (loop8): 1 truncate cleaned up [ 528.736672][T26657] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 528.751603][T26660] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 528.762220][T26660] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 528.814727][T26665] SELinux: security_context_str_to_sid (÷ÿ) failed with errno=-22 [ 528.830173][T26667] loop6: detected capacity change from 0 to 512 [ 528.855626][T26667] EXT4-fs error (device loop6): ext4_validate_block_bitmap:432: comm syz.6.7651: bg 0: block 5: invalid block bitmap [ 528.880958][T26667] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 528.919380][T26667] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.7651: invalid indirect mapped block 3 (level 2) [ 528.957728][T26667] EXT4-fs (loop6): 2 truncates cleaned up [ 528.973194][T26667] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 529.006717][T26679] netlink: 'syz.9.7653': attribute type 298 has an invalid length. [ 529.219155][T24680] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 529.278347][T26693] loop9: detected capacity change from 0 to 512 [ 529.288286][T26693] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 529.299989][T26693] EXT4-fs error (device loop9): ext4_orphan_get:1393: inode #15: comm syz.9.7659: casefold flag without casefold feature [ 529.324629][T26693] EXT4-fs error (device loop9): ext4_orphan_get:1398: comm syz.9.7659: couldn't read orphan inode 15 (err -117) [ 529.352255][T26697] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 529.359159][T26693] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 529.385000][T26697] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 529.393473][T22042] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 529.603780][T26713] random: crng reseeded on system resumption [ 529.658745][T21728] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 529.734419][T26721] loop8: detected capacity change from 0 to 512 [ 529.750032][T26721] EXT4-fs error (device loop8): ext4_orphan_get:1419: comm syz.8.7668: bad orphan inode 11 [ 529.761370][T26721] ext4_test_bit(bit=10, block=4) = 1 [ 529.766699][T26721] is_bad_inode(inode)=0 [ 529.771655][T26721] NEXT_ORPHAN(inode)=2080374784 [ 529.776699][T26721] max_ino=32 [ 529.779999][T26721] i_nlink=0 [ 529.784143][T26721] EXT4-fs (loop8): 1 truncate cleaned up [ 529.788000][T26724] loop9: detected capacity change from 0 to 512 [ 529.790686][T26721] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 529.801873][T26724] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 529.820549][T26724] EXT4-fs error (device loop9): ext4_orphan_get:1393: inode #15: comm syz.9.7672: casefold flag without casefold feature [ 529.835866][T26724] EXT4-fs error (device loop9): ext4_orphan_get:1398: comm syz.9.7672: couldn't read orphan inode 15 (err -117) [ 529.859020][T26724] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 529.859590][T26730] loop6: detected capacity change from 0 to 512 [ 529.878807][T26730] EXT4-fs: Ignoring removed nomblk_io_submit option [ 529.885465][T26730] EXT4-fs: Ignoring removed nomblk_io_submit option [ 529.904529][T26730] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 529.927303][T26730] ext4 filesystem being mounted at /319/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 529.961868][T22042] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 529.971748][T26736] FAULT_INJECTION: forcing a failure. [ 529.971748][T26736] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 529.985545][T26736] CPU: 1 UID: 0 PID: 26736 Comm: syz.3.7675 Not tainted 6.16.0-rc2-syzkaller-00087-g24770983ccfe #0 PREEMPT(voluntary) [ 529.985573][T26736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 529.985586][T26736] Call Trace: [ 529.985593][T26736] [ 529.985600][T26736] __dump_stack+0x1d/0x30 [ 529.985622][T26736] dump_stack_lvl+0xe8/0x140 [ 529.985648][T26736] dump_stack+0x15/0x1b [ 529.985727][T26736] should_fail_ex+0x265/0x280 [ 529.985760][T26736] should_fail+0xb/0x20 [ 529.985796][T26736] should_fail_usercopy+0x1a/0x20 [ 529.985895][T26736] _copy_from_user+0x1c/0xb0 [ 529.985919][T26736] __se_sys_mount+0x10d/0x2e0 [ 529.985970][T26736] ? fput+0x8f/0xc0 [ 529.986002][T26736] ? ksys_write+0x192/0x1a0 [ 529.986031][T26736] __x64_sys_mount+0x67/0x80 [ 529.986049][T26736] x64_sys_call+0xd36/0x2fb0 [ 529.986108][T26736] do_syscall_64+0xd2/0x200 [ 529.986140][T26736] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 529.986171][T26736] ? clear_bhb_loop+0x40/0x90 [ 529.986197][T26736] ? clear_bhb_loop+0x40/0x90 [ 529.986221][T26736] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 529.986285][T26736] RIP: 0033:0x7f583aebe929 [ 529.986305][T26736] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 529.986330][T26736] RSP: 002b:00007f5839527038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 529.986354][T26736] RAX: ffffffffffffffda RBX: 00007f583b0e5fa0 RCX: 00007f583aebe929 [ 529.986371][T26736] RDX: 00002000000002c0 RSI: 0000200000000280 RDI: 0000200000000100 [ 529.986388][T26736] RBP: 00007f5839527090 R08: 0000200000000300 R09: 0000000000000000 [ 529.986404][T26736] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 529.986434][T26736] R13: 0000000000000000 R14: 00007f583b0e5fa0 R15: 00007ffc820f18e8 [ 529.986457][T26736] [ 530.275523][T26736] lo speed is unknown, defaulting to 1000 [ 530.314507][T21728] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 530.337010][T26745] loop6: detected capacity change from 0 to 512 [ 530.367383][T26745] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 530.406941][T26737] lo speed is unknown, defaulting to 1000 [ 530.424163][T26745] EXT4-fs warning (device loop6): dx_probe:837: inode #2: comm syz.6.7679: Unimplemented hash flags: 0x0001 [ 530.435875][T26745] EXT4-fs warning (device loop6): dx_probe:934: inode #2: comm syz.6.7679: Corrupt directory, running e2fsck is recommended [ 530.445031][T26748] pim6reg1: entered promiscuous mode [ 530.450570][T26745] EXT4-fs error (device loop6): ext4_readdir:264: inode #2: block 3: comm syz.6.7679: path /320/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=4294967295, rec_len=7, size=1024 fake=0 [ 530.454161][T26748] pim6reg1: entered allmulticast mode [ 530.545730][T24680] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 530.620779][T26754] loop3: detected capacity change from 0 to 512 [ 530.636499][T21728] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 530.654158][T26758] RDS: rds_bind could not find a transport for ::ffff:100.1.1.2, load rds_tcp or rds_rdma? [ 530.670807][T26759] loop8: detected capacity change from 0 to 512 [ 530.694031][T26754] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 530.712179][T26758] xt_policy: too many policy elements [ 530.740271][T26759] EXT4-fs (loop8): 1 orphan inode deleted [ 530.740648][T26754] System zones: 1-12 [ 530.746605][T26759] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 530.766585][T13388] EXT4-fs error (device loop8): ext4_release_dquot:6969: comm kworker/u8:34: Failed to release dquot type 1 [ 530.780902][T26759] ext4 filesystem being mounted at /124/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 530.831328][T26759] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 530.847160][T26754] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #2: block 3: comm syz.3.7683: lblock 0 mapped to illegal pblock 3 (length 1) [ 530.903528][T26754] EXT4-fs warning (device loop3): dx_probe:791: inode #2: lblock 0: comm syz.3.7683: error -117 reading directory block [ 530.919414][T26759] xt_CT: You must specify a L4 protocol and not use inversions on it [ 530.940626][T26754] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 530.992568][T26773] tipc: Started in network mode [ 530.998279][T26773] tipc: Node identity ac14140f, cluster identity 4711 [ 531.006282][T26773] tipc: New replicast peer: 255.255.255.255 [ 531.013583][T26773] tipc: Enabled bearer , priority 10 [ 531.059114][T26777] netlink: 8 bytes leftover after parsing attributes in process `syz.9.7691'. [ 531.070741][T26754] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 531.098387][T26754] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #2: comm syz.3.7683: corrupted xattr block 255: invalid header [ 531.169714][T26775] loop8: detected capacity change from 0 to 1024 [ 531.179505][T26775] EXT4-fs (loop8): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 531.190565][T26775] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 531.201225][T26754] SELinux: (dev loop3, type ext4) getxattr errno 117 [ 531.202879][T26775] JBD2: no valid journal superblock found [ 531.210952][T26754] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 531.213724][T26775] EXT4-fs (loop8): Could not load journal inode [ 531.451629][T26792] loop3: detected capacity change from 0 to 1024 [ 531.462280][T26782] netlink: 'syz.9.7693': attribute type 4 has an invalid length. [ 531.476884][T26789] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 531.486915][T26789] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 531.711664][T13388] nci: nci_ntf_packet: unknown ntf opcode 0x10d [ 531.926027][T26825] loop9: detected capacity change from 0 to 512 [ 531.966372][T26825] EXT4-fs error (device loop9): ext4_validate_block_bitmap:432: comm syz.9.7706: bg 0: block 5: invalid block bitmap [ 531.999158][T26825] EXT4-fs error (device loop9) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 532.008193][ T3540] tipc: Node number set to 2886997007 [ 532.021482][T26825] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.7706: invalid indirect mapped block 3 (level 2) [ 532.035199][T26825] EXT4-fs (loop9): 2 truncates cleaned up [ 532.042030][T26825] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 532.076346][T26828] loop6: detected capacity change from 0 to 512 [ 532.085200][T26828] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 532.098049][T26828] EXT4-fs (loop6): 1 truncate cleaned up [ 532.104376][T26828] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 532.245274][T26832] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 532.256156][T26832] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 532.601304][T26852] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 532.736032][ T29] kauditd_printk_skb: 300 callbacks suppressed [ 532.736048][ T29] audit: type=1326 audit(2000000702.924:48338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26824 comm="syz.9.7706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cbad1e929 code=0x7ffc0000 [ 532.780027][T26863] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 532.790111][T26863] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 532.813381][ T29] audit: type=1326 audit(2000000702.924:48339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26824 comm="syz.9.7706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cbad1e929 code=0x7ffc0000 [ 532.839509][T22042] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 532.861468][T21728] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 532.932597][T26875] loop6: detected capacity change from 0 to 1024 [ 532.967721][T26875] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 532.978713][T26875] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 532.997853][ T29] audit: type=1326 audit(2000000703.184:48340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26878 comm="syz.9.7725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cbad1e929 code=0x7ffc0000 [ 532.997971][ T29] audit: type=1326 audit(2000000703.184:48341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26878 comm="syz.9.7725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cbad1e929 code=0x7ffc0000 [ 532.998002][ T29] audit: type=1326 audit(2000000703.184:48342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26878 comm="syz.9.7725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6cbad1e929 code=0x7ffc0000 [ 532.998083][ T29] audit: type=1326 audit(2000000703.184:48343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26878 comm="syz.9.7725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cbad1e929 code=0x7ffc0000 [ 532.998194][ T29] audit: type=1326 audit(2000000703.184:48344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26878 comm="syz.9.7725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cbad1e929 code=0x7ffc0000 [ 532.998227][ T29] audit: type=1326 audit(2000000703.184:48345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26878 comm="syz.9.7725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f6cbad1e929 code=0x7ffc0000 [ 532.998305][ T29] audit: type=1326 audit(2000000703.184:48346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26878 comm="syz.9.7725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cbad1e929 code=0x7ffc0000 [ 532.998395][ T29] audit: type=1326 audit(2000000703.184:48347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26878 comm="syz.9.7725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6cbad1e929 code=0x7ffc0000 [ 533.026866][T26875] JBD2: no valid journal superblock found [ 533.026885][T26875] EXT4-fs (loop6): Could not load journal inode [ 533.044183][T26875] FAULT_INJECTION: forcing a failure. [ 533.044183][T26875] name failslab, interval 1, probability 0, space 0, times 0 [ 533.044220][T26875] CPU: 0 UID: 0 PID: 26875 Comm: syz.6.7722 Not tainted 6.16.0-rc2-syzkaller-00087-g24770983ccfe #0 PREEMPT(voluntary) [ 533.044256][T26875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 533.044272][T26875] Call Trace: [ 533.044278][T26875] [ 533.044287][T26875] __dump_stack+0x1d/0x30 [ 533.044391][T26875] dump_stack_lvl+0xe8/0x140 [ 533.044436][T26875] dump_stack+0x15/0x1b [ 533.044458][T26875] should_fail_ex+0x265/0x280 [ 533.044553][T26875] should_failslab+0x8c/0xb0 [ 533.044585][T26875] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 533.044637][T26875] ? __kmalloc_cache_noprof+0x189/0x320 [ 533.044739][T26875] ? nfs_fs_context_parse_monolithic+0xb31/0x1280 [ 533.044773][T26875] kstrdup+0x3e/0xd0 [ 533.044851][T26875] nfs_fs_context_parse_monolithic+0xb31/0x1280 [ 533.044922][T26875] parse_monolithic_mount_data+0x43/0x60 [ 533.044968][T26875] do_new_mount+0x1da/0x680 [ 533.045014][T26875] path_mount+0x4a4/0xb20 [ 533.045085][T26875] ? user_path_at+0x109/0x130 [ 533.045118][T26875] __se_sys_mount+0x28f/0x2e0 [ 533.045141][T26875] ? fput+0x8f/0xc0 [ 533.045239][T26875] __x64_sys_mount+0x67/0x80 [ 533.045264][T26875] x64_sys_call+0xd36/0x2fb0 [ 533.045292][T26875] do_syscall_64+0xd2/0x200 [ 533.045316][T26875] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 533.045351][T26875] ? clear_bhb_loop+0x40/0x90 [ 533.045451][T26875] ? clear_bhb_loop+0x40/0x90 [ 533.045481][T26875] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 533.045508][T26875] RIP: 0033:0x7fe5fc50e929 [ 533.045529][T26875] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 533.045553][T26875] RSP: 002b:00007fe5fab77038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 533.045633][T26875] RAX: ffffffffffffffda RBX: 00007fe5fc735fa0 RCX: 00007fe5fc50e929 [ 533.045649][T26875] RDX: 00002000000000c0 RSI: 0000200000000240 RDI: 0000000000000000 [ 533.045666][T26875] RBP: 00007fe5fab77090 R08: 0000200000000000 R09: 0000000000000000 [ 533.045682][T26875] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 533.045734][T26875] R13: 0000000000000000 R14: 00007fe5fc735fa0 R15: 00007ffe717d8738 [ 533.045760][T26875] [ 533.129467][T26888] loop8: detected capacity change from 0 to 512 [ 533.130108][T26888] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 533.131360][T26888] EXT4-fs error (device loop8): ext4_orphan_get:1393: inode #15: comm syz.8.7729: casefold flag without casefold feature [ 533.131591][T26888] EXT4-fs error (device loop8): ext4_orphan_get:1398: comm syz.8.7729: couldn't read orphan inode 15 (err -117) [ 533.132166][T26888] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 533.137759][T26890] netlink: 830 bytes leftover after parsing attributes in process `syz.6.7728'. [ 533.137817][T26890] FAULT_INJECTION: forcing a failure. [ 533.137817][T26890] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 533.137900][T26890] CPU: 0 UID: 0 PID: 26890 Comm: syz.6.7728 Not tainted 6.16.0-rc2-syzkaller-00087-g24770983ccfe #0 PREEMPT(voluntary) [ 533.137934][T26890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 533.137958][T26890] Call Trace: [ 533.137965][T26890] [ 533.137987][T26890] __dump_stack+0x1d/0x30 [ 533.138013][T26890] dump_stack_lvl+0xe8/0x140 [ 533.138036][T26890] dump_stack+0x15/0x1b [ 533.138052][T26890] should_fail_ex+0x265/0x280 [ 533.138090][T26890] should_fail+0xb/0x20 [ 533.138177][T26890] should_fail_usercopy+0x1a/0x20 [ 533.138217][T26890] _copy_to_user+0x20/0xa0 [ 533.138296][T26890] simple_read_from_buffer+0xb5/0x130 [ 533.138327][T26890] proc_fail_nth_read+0x100/0x140 [ 533.138352][T26890] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 533.138443][T26890] vfs_read+0x1a0/0x6f0 [ 533.138498][T26890] ? __rcu_read_unlock+0x4f/0x70 [ 533.138525][T26890] ? __fget_files+0x184/0x1c0 [ 533.138555][T26890] ksys_read+0xda/0x1a0 [ 533.138602][T26890] __x64_sys_read+0x40/0x50 [ 533.138709][T26890] x64_sys_call+0x2d77/0x2fb0 [ 533.138733][T26890] do_syscall_64+0xd2/0x200 [ 533.138822][T26890] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 533.138850][T26890] ? clear_bhb_loop+0x40/0x90 [ 533.138871][T26890] ? clear_bhb_loop+0x40/0x90 [ 533.138893][T26890] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 533.138920][T26890] RIP: 0033:0x7fe5fc50d33c [ 533.138938][T26890] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 533.138996][T26890] RSP: 002b:00007fe5fab77030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 533.139014][T26890] RAX: ffffffffffffffda RBX: 00007fe5fc735fa0 RCX: 00007fe5fc50d33c [ 533.139027][T26890] RDX: 000000000000000f RSI: 00007fe5fab770a0 RDI: 0000000000000004 [ 533.139039][T26890] RBP: 00007fe5fab77090 R08: 0000000000000000 R09: 0000000000000000 [ 533.139099][T26890] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 533.139111][T26890] R13: 0000000000000000 R14: 00007fe5fc735fa0 R15: 00007ffe717d8738 [ 533.139149][T26890] [ 533.169961][T24680] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 533.260580][T26896] loop6: detected capacity change from 0 to 512 [ 533.273286][T26896] EXT4-fs error (device loop6): ext4_validate_block_bitmap:432: comm syz.6.7731: bg 0: block 5: invalid block bitmap [ 533.273627][T26896] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 533.273855][T26896] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.7731: invalid indirect mapped block 3 (level 2) [ 533.274224][T26896] EXT4-fs (loop6): 2 truncates cleaned up [ 533.274534][T26896] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 533.636495][T26906] netlink: 8 bytes leftover after parsing attributes in process `syz.8.7735'. [ 533.704493][T26906] SELinux: syz.8.7735 (26906) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 533.705280][T26906] 9pnet_fd: Insufficient options for proto=fd [ 533.793472][T26910] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 534.145226][T21728] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 534.220446][T26920] loop3: detected capacity change from 0 to 1024 [ 534.266713][T26920] EXT4-fs: Invalid commit interval 67108867, must be smaller than 21474836 [ 534.290298][T26923] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 534.350514][T26920] loop3: detected capacity change from 0 to 512 [ 534.376619][T26920] EXT4-fs: Ignoring removed nomblk_io_submit option [ 534.409055][T26920] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 534.428151][T26920] ext4 filesystem being mounted at /179/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 534.440416][T26939] loop6: detected capacity change from 0 to 256 [ 534.448598][T26939] FAT-fs (loop6): bogus logical sector size 2238 [ 534.455078][T26939] FAT-fs (loop6): Can't find a valid FAT filesystem [ 534.455224][T26940] loop9: detected capacity change from 0 to 512 [ 534.507777][T26940] EXT4-fs error (device loop9): ext4_validate_block_bitmap:432: comm syz.9.7747: bg 0: block 5: invalid block bitmap [ 534.525652][T26951] loop8: detected capacity change from 0 to 512 [ 534.533412][T26940] EXT4-fs error (device loop9) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 534.553943][T26951] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 534.568271][T26940] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.7747: invalid indirect mapped block 3 (level 2) [ 534.592574][T26951] EXT4-fs error (device loop8): ext4_orphan_get:1393: inode #15: comm syz.8.7751: casefold flag without casefold feature [ 534.606956][T26940] EXT4-fs (loop9): 2 truncates cleaned up [ 534.613114][T26951] EXT4-fs error (device loop8): ext4_orphan_get:1398: comm syz.8.7751: couldn't read orphan inode 15 (err -117) [ 534.636542][T26940] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 534.657560][T26951] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 534.678008][T26958] netem: change failed [ 534.682406][T26958] EXT4-fs error (device loop3): ext4_lookup:1787: inode #12: comm +}[@: iget: bad i_size value: 2533274857506816 [ 534.724864][T26960] loop6: detected capacity change from 0 to 164 [ 534.731883][T24680] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 534.756254][T26960] Unable to read rock-ridge attributes [ 534.764428][T26960] Unable to read rock-ridge attributes [ 534.800378][T26961] syzkaller0: entered promiscuous mode [ 534.805994][T26961] syzkaller0: entered allmulticast mode [ 534.813470][T26964] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 534.823542][T26964] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 534.882856][T26969] loop8: detected capacity change from 0 to 1024 [ 534.899655][T26969] EXT4-fs: Invalid commit interval 67108867, must be smaller than 21474836 [ 534.925048][T26969] loop8: detected capacity change from 0 to 512 [ 534.933974][T26969] EXT4-fs: Ignoring removed nomblk_io_submit option [ 534.959711][T26969] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 534.975860][T26969] ext4 filesystem being mounted at /145/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 534.999610][T26977] random: crng reseeded on system resumption [ 535.052812][T23943] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 535.117932][T26983] netem: change failed [ 535.122682][T26983] EXT4-fs error (device loop8): ext4_lookup:1787: inode #12: comm +}[@: iget: bad i_size value: 2533274857506816 [ 535.138909][T26984] loop6: detected capacity change from 0 to 512 [ 535.148807][T26984] EXT4-fs error (device loop6): ext4_orphan_get:1419: comm syz.6.7759: bad orphan inode 11 [ 535.162780][T26984] ext4_test_bit(bit=10, block=4) = 1 [ 535.168232][T26984] is_bad_inode(inode)=0 [ 535.172463][T26984] NEXT_ORPHAN(inode)=2080374784 [ 535.177405][T26984] max_ino=32 [ 535.180627][T26984] i_nlink=0 [ 535.185429][T26984] EXT4-fs (loop6): 1 truncate cleaned up [ 535.192526][T26984] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 535.284739][T22042] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 535.339906][T27000] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 535.366891][T26997] loop3: detected capacity change from 0 to 512 [ 535.391127][T26997] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 535.401981][T26997] EXT4-fs error (device loop3): ext4_orphan_get:1393: inode #15: comm syz.3.7766: casefold flag without casefold feature [ 535.415824][T26997] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.7766: couldn't read orphan inode 15 (err -117) [ 535.429103][T26997] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 535.463478][T27008] xt_CT: You must specify a L4 protocol and not use inversions on it [ 535.472735][T23943] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 535.504367][T27010] loop3: detected capacity change from 0 to 128 [ 535.514192][T27010] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 535.539263][T27010] ext4 filesystem being mounted at /186/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 535.727293][T24680] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 535.744777][T23943] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 535.785050][T27026] loop8: detected capacity change from 0 to 512 [ 535.804501][T27026] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 535.826534][T27028] loop3: detected capacity change from 0 to 1024 [ 535.846782][T27028] EXT4-fs: Ignoring removed nomblk_io_submit option [ 535.856064][T27028] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 535.870527][T21728] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 535.880991][T27028] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 535.888288][T27026] EXT4-fs (loop8): 1 truncate cleaned up [ 535.894355][T27028] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 535.909931][T27026] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 536.024759][T27035] ALSA: seq fatal error: cannot create timer (-22) [ 536.039907][T27026] 9pnet_fd: Insufficient options for proto=fd [ 536.100353][T27026] netlink: 76 bytes leftover after parsing attributes in process `syz.8.7776'. [ 536.197004][T27041] loop3: detected capacity change from 0 to 2048 [ 536.222370][T27046] loop6: detected capacity change from 0 to 2048 [ 536.230244][T27041] EXT4-fs (loop3): can't mount with journal_async_commit, fs mounted w/o journal [ 536.251899][T27046] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 536.267767][T27049] loop9: detected capacity change from 0 to 512 [ 536.285028][T27049] EXT4-fs (loop9): 1 orphan inode deleted [ 536.292685][T27041] xt_hashlimit: max too large, truncated to 1048576 [ 536.300651][ T379] EXT4-fs error (device loop9): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 1 [ 536.330831][T27049] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 536.346225][T24680] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 536.364733][T21728] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 536.376142][T27059] xt_hashlimit: max too large, truncated to 1048576 [ 536.385416][T27049] ext4 filesystem being mounted at /327/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 536.406688][T27049] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 536.429266][T27049] xt_CT: You must specify a L4 protocol and not use inversions on it [ 536.485377][T27068] netlink: 104 bytes leftover after parsing attributes in process `syz.9.7787'. [ 536.498646][T27073] random: crng reseeded on system resumption [ 536.518225][T27077] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 536.532908][T27071] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 536.543142][T27071] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 536.615545][T27082] loop9: detected capacity change from 0 to 512 [ 536.622954][T27082] EXT4-fs: Ignoring removed mblk_io_submit option [ 536.630170][T27082] EXT4-fs: Ignoring removed orlov option [ 536.639300][T27082] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 536.639347][T27088] loop6: detected capacity change from 0 to 512 [ 536.659733][T27088] EXT4-fs error (device loop6): ext4_orphan_get:1419: comm syz.6.7789: bad orphan inode 11 [ 536.678695][T27088] ext4_test_bit(bit=10, block=4) = 1 [ 536.684055][T27088] is_bad_inode(inode)=0 [ 536.688295][T27088] NEXT_ORPHAN(inode)=2080374784 [ 536.693281][T27088] max_ino=32 [ 536.696505][T27088] i_nlink=0 [ 536.746971][T27092] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 536.800005][T27088] EXT4-fs (loop6): 1 truncate cleaned up [ 536.806341][T27092] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 536.885931][T27088] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 536.928976][T22042] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 536.948386][T27098] netlink: 24 bytes leftover after parsing attributes in process `syz.8.7795'. [ 536.979035][T27096] loop3: detected capacity change from 0 to 128 [ 536.985913][T27096] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 536.997226][T27097] netlink: 24 bytes leftover after parsing attributes in process `syz.8.7795'. [ 537.009664][T27100] loop9: detected capacity change from 0 to 512 [ 537.017812][T27096] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 537.034155][T27100] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 537.089664][T27100] EXT4-fs (loop9): 1 truncate cleaned up [ 537.108788][T27100] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 537.289771][T27115] loop3: detected capacity change from 0 to 256 [ 537.296833][T22042] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 537.347595][T27117] netlink: 48 bytes leftover after parsing attributes in process `syz.8.7801'. [ 537.368401][T27124] loop9: detected capacity change from 0 to 512 [ 537.376076][T21728] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 537.405732][T27117] loop8: detected capacity change from 0 to 2048 [ 537.414615][T27124] EXT4-fs error (device loop9): ext4_validate_block_bitmap:432: comm syz.9.7802: bg 0: block 5: invalid block bitmap [ 537.428015][T27124] EXT4-fs error (device loop9) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 537.441925][T27124] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.7802: invalid indirect mapped block 3 (level 2) [ 537.455674][T27124] EXT4-fs (loop9): 2 truncates cleaned up [ 537.462568][T27117] loop8: p1 < > p4 [ 537.467104][T27117] loop8: p4 size 8388608 extends beyond EOD, truncated [ 537.474578][T27124] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 537.500612][T27131] loop6: detected capacity change from 0 to 1024 [ 537.507443][T27131] EXT4-fs: Invalid commit interval 67108867, must be smaller than 21474836 [ 537.552540][T27131] loop6: detected capacity change from 0 to 512 [ 537.565838][T27129] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7805'. [ 537.600532][T27136] netlink: 'syz.6.7807': attribute type 10 has an invalid length. [ 537.609875][T27136] dummy0: left promiscuous mode [ 537.616937][T27136] team0: Port device dummy0 added [ 537.631550][T27136] netlink: 'syz.6.7807': attribute type 10 has an invalid length. [ 537.642472][T27136] team0: Port device dummy0 removed [ 537.654966][T27136] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 537.713565][T27148] loop3: detected capacity change from 0 to 1024 [ 537.745597][T27148] EXT4-fs: Ignoring removed orlov option [ 537.751892][T27148] EXT4-fs: dax option not supported [ 537.762526][T27150] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 537.771736][T27150] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 537.818624][T27152] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 537.828648][T27152] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 537.860876][T27156] random: crng reseeded on system resumption [ 537.869943][ T29] kauditd_printk_skb: 374 callbacks suppressed [ 537.869961][ T29] audit: type=1326 audit(2000000714.072:48719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27155 comm="syz.6.7814" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe5fc50e929 code=0x0 [ 537.977755][T27157] loop6: detected capacity change from 0 to 512 [ 537.997458][T27157] EXT4-fs error (device loop6): ext4_orphan_get:1419: comm syz.6.7814: bad orphan inode 11 [ 538.019236][T27157] ext4_test_bit(bit=10, block=4) = 1 [ 538.024634][T27157] is_bad_inode(inode)=0 [ 538.028856][T27157] NEXT_ORPHAN(inode)=2080374784 [ 538.033773][T27157] max_ino=32 [ 538.037061][T27157] i_nlink=0 [ 538.061406][T27157] EXT4-fs (loop6): 1 truncate cleaned up [ 538.090424][T27162] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 538.165546][ T29] audit: type=1326 audit(2000000714.362:48720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27168 comm="syz.2.7819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f237768e929 code=0x7ffc0000 [ 538.211835][ T29] audit: type=1326 audit(2000000714.392:48721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27168 comm="syz.2.7819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f237768e929 code=0x7ffc0000 [ 538.236289][ T29] audit: type=1326 audit(2000000714.392:48722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27168 comm="syz.2.7819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f237768e929 code=0x7ffc0000 [ 538.260018][ T29] audit: type=1326 audit(2000000714.392:48723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27168 comm="syz.2.7819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f237768e929 code=0x7ffc0000 [ 538.284316][ T29] audit: type=1326 audit(2000000714.392:48724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27168 comm="syz.2.7819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f237768e929 code=0x7ffc0000 [ 538.298152][T27172] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 538.308652][ T29] audit: type=1326 audit(2000000714.392:48725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27168 comm="syz.2.7819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f237768e929 code=0x7ffc0000 [ 538.327884][T27172] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 538.340024][ T29] audit: type=1326 audit(2000000714.392:48726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27168 comm="syz.2.7819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f237768e929 code=0x7ffc0000 [ 538.372014][ T29] audit: type=1326 audit(2000000714.392:48727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27168 comm="syz.2.7819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f237768e929 code=0x7ffc0000 [ 538.395686][ T29] audit: type=1326 audit(2000000714.392:48728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27168 comm="syz.2.7819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f237768e929 code=0x7ffc0000 [ 538.556702][T27184] lo speed is unknown, defaulting to 1000 [ 538.588845][T27186] openvswitch: netlink: Message has 6 unknown bytes. [ 538.679703][T27196] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 538.756604][T27202] tipc: Started in network mode [ 538.762194][T27202] tipc: Node identity 4, cluster identity 4711 [ 538.768527][T27202] tipc: Node number set to 4 [ 538.876744][T27209] loop3: detected capacity change from 0 to 512 [ 538.945326][T27209] EXT4-fs (loop3): 1 orphan inode deleted [ 538.968260][T27209] ext4 filesystem being mounted at /203/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 538.973713][T27216] siw: device registration error -23 [ 538.979539][ T51] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 1 [ 539.012899][T27227] 9pnet_fd: Insufficient options for proto=fd [ 539.037595][T27209] xt_CT: You must specify a L4 protocol and not use inversions on it [ 539.099846][T27230] random: crng reseeded on system resumption [ 539.221160][T27239] netlink: 'syz.3.7845': attribute type 4 has an invalid length. [ 539.243646][T27243] loop9: detected capacity change from 0 to 512 [ 539.270863][T27243] EXT4-fs error (device loop9): ext4_orphan_get:1419: comm syz.9.7841: bad orphan inode 11 [ 539.299881][T27246] FAULT_INJECTION: forcing a failure. [ 539.299881][T27246] name failslab, interval 1, probability 0, space 0, times 0 [ 539.302392][T27240] loop6: detected capacity change from 0 to 8192 [ 539.312812][T27246] CPU: 0 UID: 0 PID: 27246 Comm: syz.8.7848 Not tainted 6.16.0-rc2-syzkaller-00087-g24770983ccfe #0 PREEMPT(voluntary) [ 539.312895][T27246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 539.312914][T27246] Call Trace: [ 539.312922][T27246] [ 539.312935][T27246] __dump_stack+0x1d/0x30 [ 539.312968][T27246] dump_stack_lvl+0xe8/0x140 [ 539.312996][T27246] dump_stack+0x15/0x1b [ 539.313020][T27246] should_fail_ex+0x265/0x280 [ 539.313142][T27246] should_failslab+0x8c/0xb0 [ 539.313186][T27246] kmem_cache_alloc_noprof+0x50/0x310 [ 539.313251][T27246] ? audit_log_start+0x365/0x6c0 [ 539.313372][T27246] audit_log_start+0x365/0x6c0 [ 539.313419][T27246] audit_seccomp+0x48/0x100 [ 539.313458][T27246] ? __seccomp_filter+0x68c/0x10d0 [ 539.313499][T27246] __seccomp_filter+0x69d/0x10d0 [ 539.313533][T27246] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 539.313561][T27246] ? vfs_write+0x75e/0x8e0 [ 539.313614][T27246] __secure_computing+0x82/0x150 [ 539.313674][T27246] syscall_trace_enter+0xcf/0x1e0 [ 539.313709][T27246] do_syscall_64+0xac/0x200 [ 539.313768][T27246] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 539.313804][T27246] ? clear_bhb_loop+0x40/0x90 [ 539.313833][T27246] ? clear_bhb_loop+0x40/0x90 [ 539.313896][T27246] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 539.313926][T27246] RIP: 0033:0x7fe964a0e929 [ 539.313947][T27246] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 539.313973][T27246] RSP: 002b:00007fe963077038 EFLAGS: 00000246 ORIG_RAX: 000000000000012f [ 539.314076][T27246] RAX: ffffffffffffffda RBX: 00007fe964c35fa0 RCX: 00007fe964a0e929 [ 539.314094][T27246] RDX: 0000000000000000 RSI: 0000200000004740 RDI: 0000000000000005 [ 539.314111][T27246] RBP: 00007fe963077090 R08: 0000000000001200 R09: 0000000000000000 [ 539.314129][T27246] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 539.314146][T27246] R13: 0000000000000000 R14: 00007fe964c35fa0 R15: 00007fffc804e548 [ 539.314181][T27246] [ 539.336178][T27243] ext4_test_bit(bit=10, block=4) = 1 [ 539.347485][T27240] FAT-fs (loop6): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 539.348322][T27243] is_bad_inode(inode)=0 [ 539.514268][T27252] loop3: detected capacity change from 0 to 256 [ 539.519962][T27243] NEXT_ORPHAN(inode)=2080374784 [ 539.519975][T27243] max_ino=32 [ 539.519984][T27243] i_nlink=0 [ 539.555899][T27243] EXT4-fs (loop9): 1 truncate cleaned up [ 539.780179][T27263] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 539.794817][T27279] netlink: 44 bytes leftover after parsing attributes in process `syz.3.7860'. [ 539.886407][T27283] netlink: 44 bytes leftover after parsing attributes in process `syz.2.7861'. [ 539.910062][T27287] loop8: detected capacity change from 0 to 512 [ 539.923550][T27285] loop3: detected capacity change from 0 to 128 [ 539.952145][T27287] EXT4-fs error (device loop8): ext4_validate_block_bitmap:432: comm syz.8.7863: bg 0: block 5: invalid block bitmap [ 539.969182][T27287] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 540.029602][T27287] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.7863: invalid indirect mapped block 3 (level 2) [ 540.056614][T27277] loop6: detected capacity change from 0 to 512 [ 540.108347][T27287] EXT4-fs (loop8): 2 truncates cleaned up [ 540.201810][T27277] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(15) [ 540.208581][T27277] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 540.220238][T27277] vhci_hcd vhci_hcd.0: Device attached [ 540.286101][T27307] vhci_hcd: connection closed [ 540.286697][ T51] vhci_hcd: stop threads [ 540.295755][ T51] vhci_hcd: release socket [ 540.300227][ T51] vhci_hcd: disconnect device [ 540.339631][T27318] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7872'. [ 540.566397][T27323] loop3: detected capacity change from 0 to 512 [ 540.575258][T27323] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 540.590379][T27323] ext4 filesystem being mounted at /217/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 540.602378][T27323] FAULT_INJECTION: forcing a failure. [ 540.602378][T27323] name failslab, interval 1, probability 0, space 0, times 0 [ 540.615177][T27323] CPU: 1 UID: 0 PID: 27323 Comm: syz.3.7874 Not tainted 6.16.0-rc2-syzkaller-00087-g24770983ccfe #0 PREEMPT(voluntary) [ 540.615219][T27323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 540.615233][T27323] Call Trace: [ 540.615243][T27323] [ 540.615254][T27323] __dump_stack+0x1d/0x30 [ 540.615281][T27323] dump_stack_lvl+0xe8/0x140 [ 540.615333][T27323] dump_stack+0x15/0x1b [ 540.615417][T27323] should_fail_ex+0x265/0x280 [ 540.615453][T27323] should_failslab+0x8c/0xb0 [ 540.615490][T27323] kmem_cache_alloc_noprof+0x50/0x310 [ 540.615525][T27323] ? alloc_empty_file+0x76/0x200 [ 540.615554][T27323] alloc_empty_file+0x76/0x200 [ 540.615607][T27323] path_openat+0x68/0x2170 [ 540.615659][T27323] ? should_fail_ex+0x30/0x280 [ 540.615768][T27323] ? xas_load+0x413/0x430 [ 540.615804][T27323] ? xas_load+0x413/0x430 [ 540.615898][T27323] ? __rcu_read_unlock+0x4f/0x70 [ 540.615995][T27323] ? xa_load+0xb1/0xe0 [ 540.616018][T27323] ? try_charge_memcg+0x200/0x9e0 [ 540.616047][T27323] ? css_rstat_updated+0xcd/0x5b0 [ 540.616079][T27323] do_filp_open+0x109/0x230 [ 540.616193][T27323] io_openat2+0x272/0x390 [ 540.616227][T27323] io_openat+0x1b/0x30 [ 540.616251][T27323] __io_issue_sqe+0xfe/0x2e0 [ 540.616365][T27323] ? io_wq_submit_work+0x582/0x5f0 [ 540.616399][T27323] io_issue_sqe+0x53/0x970 [ 540.616454][T27323] ? io_openat_prep+0x26a/0x2b0 [ 540.616483][T27323] io_submit_sqes+0x667/0xfd0 [ 540.616526][T27323] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 540.616564][T27323] ? 0xffffffff81000000 [ 540.616581][T27323] ? __rcu_read_unlock+0x4f/0x70 [ 540.616638][T27323] ? get_pid_task+0x96/0xd0 [ 540.616662][T27323] ? proc_fail_nth_write+0x12d/0x160 [ 540.616688][T27323] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 540.616714][T27323] ? vfs_write+0x75e/0x8e0 [ 540.616755][T27323] ? __rcu_read_unlock+0x4f/0x70 [ 540.616851][T27323] ? __fget_files+0x184/0x1c0 [ 540.616906][T27323] ? fput+0x8f/0xc0 [ 540.616972][T27323] __x64_sys_io_uring_enter+0x78/0x90 [ 540.617010][T27323] x64_sys_call+0x28c8/0x2fb0 [ 540.617094][T27323] do_syscall_64+0xd2/0x200 [ 540.617117][T27323] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 540.617152][T27323] ? clear_bhb_loop+0x40/0x90 [ 540.617241][T27323] ? clear_bhb_loop+0x40/0x90 [ 540.617271][T27323] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 540.617299][T27323] RIP: 0033:0x7f583aebe929 [ 540.617314][T27323] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 540.617402][T27323] RSP: 002b:00007f5839527038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 540.617420][T27323] RAX: ffffffffffffffda RBX: 00007f583b0e5fa0 RCX: 00007f583aebe929 [ 540.617436][T27323] RDX: 0000000000000000 RSI: 0000000000003516 RDI: 0000000000000003 [ 540.617453][T27323] RBP: 00007f5839527090 R08: 0000000000000000 R09: 00000000fffffdcf [ 540.617487][T27323] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 540.617502][T27323] R13: 0000000000000000 R14: 00007f583b0e5fa0 R15: 00007ffc820f18e8 [ 540.617527][T27323] [ 540.644445][ C0] vcan0: j1939_tp_rxtimer: 0xffff8881047ab600: rx timeout, send abort [ 540.944420][T27328] lo speed is unknown, defaulting to 1000 [ 540.962657][T27334] random: crng reseeded on system resumption [ 541.028386][T27339] Invalid ELF header magic: != ELF [ 541.080915][T27341] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 541.120861][T27345] loop3: detected capacity change from 0 to 512 [ 541.144496][ C0] vcan0: j1939_tp_rxtimer: 0xffff8881047aa200: rx timeout, send abort [ 541.185113][T27345] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.7875: bad orphan inode 11 [ 541.198621][T27345] ext4_test_bit(bit=10, block=4) = 1 [ 541.203957][T27345] is_bad_inode(inode)=0 [ 541.208335][T27345] NEXT_ORPHAN(inode)=2080374784 [ 541.213247][T27345] max_ino=32 [ 541.216534][T27345] i_nlink=0 [ 541.222772][T27345] EXT4-fs (loop3): 1 truncate cleaned up [ 541.249635][T27352] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7884'. [ 541.287808][T27356] syz!: rxe_newlink: already configured on team_slave_0 [ 541.309506][T27356] loop8: detected capacity change from 0 to 256 [ 541.316180][T27356] vfat: Unknown parameter '0x0000000000000003' [ 541.425403][ C0] vcan0: j1939_tp_rxtimer: 0xffff8881047ab600: abort rx timeout. Force session deactivation [ 541.430299][T27369] loop6: detected capacity change from 0 to 512 [ 541.467026][T27369] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 541.494040][T27377] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7894'. [ 541.506296][T27369] ext4 filesystem being mounted at /361/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 541.535384][T27381] netlink: 48 bytes leftover after parsing attributes in process `syz.2.7892'. [ 541.652746][ C0] vcan0: j1939_tp_rxtimer: 0xffff8881047aa200: abort rx timeout. Force session deactivation [ 541.768790][T27407] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 541.796040][T27402] lo speed is unknown, defaulting to 1000 [ 543.076768][ T29] kauditd_printk_skb: 370 callbacks suppressed [ 543.076787][ T29] audit: type=1326 audit(2000000719.272:49096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27404 comm="syz.8.7901" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe964a058e7 code=0x7ffc0000 [ 543.107125][ T29] audit: type=1326 audit(2000000719.272:49097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27404 comm="syz.8.7901" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe9649aab19 code=0x7ffc0000 [ 543.130673][ T29] audit: type=1326 audit(2000000719.272:49098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27404 comm="syz.8.7901" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe964a058e7 code=0x7ffc0000 [ 543.154948][ T29] audit: type=1326 audit(2000000719.272:49099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27404 comm="syz.8.7901" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe9649aab19 code=0x7ffc0000 [ 543.179359][ T29] audit: type=1326 audit(2000000719.272:49100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27404 comm="syz.8.7901" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe964a058e7 code=0x7ffc0000 Connection to 10.128.10.32 closed by remote host. [ 546.499899][T23943] ================================================================== [ 546.508037][T23943] BUG: KCSAN: data-race in free_pid / zap_pid_ns_processes [ 546.515274][T23943] [ 546.517615][T23943] read-write to 0xffff888118046da8 of 4 bytes by task 27424 on cpu 1: [ 546.525785][T23943] free_pid+0x77/0x180 [ 546.529879][T23943] free_pids+0x54/0xb0 [ 546.533967][T23943] release_task+0x9a9/0xb60 [ 546.538504][T23943] do_exit+0xd85/0x1590 [ 546.542693][T23943] do_group_exit+0xff/0x140 [ 546.547238][T23943] get_signal+0xe59/0xf70 [ 546.551601][T23943] arch_do_signal_or_restart+0x96/0x480 [ 546.557171][T23943] exit_to_user_mode_loop+0x7a/0x100 [ 546.562472][T23943] do_syscall_64+0x1d6/0x200 [ 546.567095][T23943] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 546.573010][T23943] [ 546.575360][T23943] read to 0xffff888118046da8 of 4 bytes by task 23943 on cpu 0: [ 546.582988][T23943] zap_pid_ns_processes+0x1ff/0x2d0 [ 546.588202][T23943] do_exit+0x13e0/0x1590 [ 546.592464][T23943] do_group_exit+0xff/0x140 [ 546.596987][T23943] get_signal+0xe59/0xf70 [ 546.601348][T23943] arch_do_signal_or_restart+0x96/0x480 [ 546.606901][T23943] exit_to_user_mode_loop+0x7a/0x100 [ 546.612209][T23943] do_syscall_64+0x1d6/0x200 [ 546.616805][T23943] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 546.622700][T23943] [ 546.625029][T23943] value changed: 0x00000002 -> 0x00000001 [ 546.630758][T23943] [ 546.633087][T23943] Reported by Kernel Concurrency Sanitizer on: [ 546.639239][T23943] CPU: 0 UID: 0 PID: 23943 Comm: syz-executor Not tainted 6.16.0-rc2-syzkaller-00087-g24770983ccfe #0 PREEMPT(voluntary) [ 546.651923][T23943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 546.661998][T23943] ================================================================== [ 546.713473][T13420] bridge_slave_1: left allmulticast mode [ 546.719229][T13420] bridge_slave_1: left promiscuous mode [ 546.725029][T13420] bridge0: port 2(bridge_slave_1) entered disabled state [ 546.733831][T13420] bridge_slave_0: left promiscuous mode [ 546.740131][T13420] bridge0: port 1(bridge_slave_0) entered disabled state [ 546.772310][T13420] bond1 (unregistering): (slave gretap1): Releasing active interface [ 546.839435][T13420] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 546.849247][T13420] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 546.859181][T13420] bond0 (unregistering): Released all slaves [ 546.867698][T13420] bond1 (unregistering): Released all slaves [ 546.877558][T13420] bond2 (unregistering): Released all slaves [ 546.918285][T13420] tipc: Disabling bearer [ 546.923569][T13420] tipc: Left network mode [ 546.947908][T13420] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 546.955437][T13420] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 546.983834][T13420] team0 (unregistering): Port device team_slave_1 removed [ 546.994249][T13420] team0 (unregistering): Port device team_slave_0 removed