last executing test programs: 5m35.889246618s ago: executing program 32 (id=288): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=0xffffffffffffffff, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) r4 = memfd_secret(0x0) fcntl$setlease(r4, 0x400, 0x0) close(r4) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x8, 0xf}]}}]}, 0x38}}, 0x0) r8 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYRES32=r8, @ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1e0000000800f5e8d7ba0389a1508ea347520000", @ANYRES32=r8, @ANYBLOB="0500"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0100000000000000020000000200"/28], 0x50) r9 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0x5]}, 0x8) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000140)={r4, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x9, 0x1a, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1c144d95, 0x0, 0x0, 0x0, 0x7ff}, [@map_idx_val={0x18, 0xa, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffff0000}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5a}, @tail_call={{0x18, 0x2, 0x1, 0x0, r4}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x100}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @alu={0x7, 0x0, 0x3, 0xa, 0x8, 0x0, 0xffffffffffffffff}]}, &(0x7f00000000c0)='syzkaller\x00', 0x9, 0xe6, &(0x7f00000005c0)=""/230, 0x1f00, 0x6, '\x00', r7, @fallback=0x23, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4, 0x9, &(0x7f0000000240)=[r8, r4, r9, r4, r10], &(0x7f00000006c0)=[{0x5, 0x5, 0x0, 0x5}, {0x5, 0x1, 0x4, 0x3}, {0x1, 0x3, 0xa, 0x5}, {0x4, 0x1, 0x10, 0x2}, {0x1, 0x2, 0xa, 0x6}, {0x4, 0x4, 0xd, 0x3}, {0x3, 0x2, 0x6, 0x5}, {0x3, 0x2, 0xe}, {0x2, 0x3, 0x8, 0x5}], 0x10, 0xe61, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x18) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x4000c00) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r12}, 0x18) 5m24.14336689s ago: executing program 33 (id=376): socket$kcm(0x10, 0x2, 0x0) socket$unix(0x1, 0x2, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x2100, 0x124) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000070000002a0000000500000004000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f0000000280), &(0x7f00000002c0)}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010100bc00000000000000de0200009e0000007c00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x6, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r3, 0x0, 0x3}, 0x18) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bc0000/0x400000)=nil, 0x400000, 0x9) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="09000000030000000800000004"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000fcffff0318110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet(r6, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r6, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x30}}, 0x40) close_range(r5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0xc, 0xcc38b, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_config_ext={0x4, 0x100000003}, 0x3323, 0x4, 0x3, 0x0, 0x9, 0x800001, 0xfff7, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 5m23.397222791s ago: executing program 34 (id=382): syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f00000000c0), 0x2, 0xbd1, &(0x7f0000002380)="$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") r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f00000000c0)=@md0, 0x0, &(0x7f0000000100)='./file0\x00') 5m9.495506924s ago: executing program 35 (id=485): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x20000, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000080)={'erspan0\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x7, 0x8000, 0x4, 0x200, {{0x17, 0x4, 0x2, 0x5, 0x5c, 0x64, 0x0, 0x1, 0x29, 0x0, @multicast1, @local, {[@end, @generic={0x88, 0x3, "e3"}, @timestamp_addr={0x44, 0xc, 0xbd, 0x1, 0x3, [{@dev={0xac, 0x14, 0x14, 0xe}, 0x1}]}, @generic={0x86, 0xb, "64787abcdbd0a62ef1"}, @cipso={0x86, 0x25, 0xffffffffffffffff, [{0x1, 0xb, "0466c677aeb6f2dabf"}, {0x5, 0x7, "031aefe293"}, {0x6, 0xd, "568bc3fbe1ed8b0cc5e5a0"}]}, @generic={0x41, 0x5, "4884ee"}]}}}}}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1e0000000200000005000000ffff000008100000", @ANYRES32=r0, @ANYBLOB="01f000000000000000000000f2b9000000000000", @ANYRES32=r1, @ANYRES32, @ANYBLOB], 0x50) socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/slabinfo\x00', 0x0, 0x0) r2 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x3e, 0x2f0, &(0x7f0000000280)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000000), 0xffffff6a) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, 0x0, 0x0) fallocate(r5, 0x0, 0x0, 0x2c2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) io_cancel(0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x101402, 0xad) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r4, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x9c}, 0x1, 0x0, 0x0, 0x44040}, 0x20000094) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r8 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r8}, 0x10) r9 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDSKBENT(r9, 0x4b47, &(0x7f0000000580)={0x8, 0xff, 0x1}) ioctl$AUTOFS_IOC_FAIL(r7, 0x9361, 0x327) io_uring_enter(r2, 0x7368, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) 3m56.844620817s ago: executing program 7 (id=1639): bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) r0 = getpid() connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) read(r1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000003c0)='sched_switch\x00', r2, 0x0, 0x40000000000000}, 0x18) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00'}, 0x10) r4 = io_uring_setup(0x108c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x19, &(0x7f0000000300), 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)=0x14) ioctl$TIOCVHANGUP(r3, 0x5437, 0x2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r6, 0x1, 0x70bd26, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) 3m56.543538731s ago: executing program 7 (id=1651): creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000080000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r3}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 3m56.488631282s ago: executing program 7 (id=1652): sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xe0}, 0x40008002) 3m56.451567412s ago: executing program 7 (id=1653): r0 = syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@user_xattr}, {@grpjquota}, {@nodelalloc}]}, 0x1, 0x4a3, &(0x7f0000000580)="$eJzs3c1rXOUaAPBnZpo0SXNvP+7l0vbCbaEXej9oJh9IE3XjSl0UxIIbhRqTaayZZEJmUpvQRaq7LlyIoiAu3PsXuLEriyCudS8upKI1ggrCyDkzk+Zr4qBpBnJ+Pzid95z3dJ73zfC8nHnPOXMCyKyzyT+5iMGI+DwijjZWN+9wtvGydv/mVLLkol6//F0u3S9Zb+3a+n9HImI1Ivoi4tknI17KbY9bXV6ZnSyXS4vN9WJtbqFYXV65cG1ucqY0U5ofGb84MTE+PDY6sWd9vf3GK7cvffR074c/vX7v7puffJw0a7BZt7Efe6nR9Z44vmHboYh4/GEE64JCsz/93W4If0jy+f0tIs6l+X80CumnCWRBvV6v/1o/3K56tQ4cWPn0GDiXH4qIRjmfHxpqHMP/PQby5Uq19v+rlaX56cax8rHoyV+9Vi4NN78rHIueXLI+kpYfrI9uWR+LSI+B3yr0p+tDU5Xy9P4OdcAWR7bk/4+FRv4DGeErP2SX/Ifskv+QXfIfskv+Q3bJf8gu+Q/ZJf8hu+Q/ZJf8h+yS/5BJz1y6lCz11v3v09eXl2Yr1y9Ml6qzQ3NLU0NTlcWFoZlKZSa9Z2fu996vXKksjDwSSzeKtVK1Vqwur1yZqyzN166k9/VfKfXsS6+AThw/c+fLXESsPtqfLoneZp1chYOtXs9Ft+9BBrqj0O0BCOgaU3+QXb7jAzv8RO8mfe0qFva+LcD+yHe7AUDXnD/l/B9klfl/yC7z/5BdjvEB8/+QPeb/IbsG2zz/6y8bnt01HBF/jYgvCj2HW8/6Ag6C/De55vH/+aP/Htxa25v7OT1F0BsRr753+Z0bk7Xa4kiy/fv17bV3m9tHu9F+oFOtPG3lMQCQXWv3b061lv2M++0TjYsQtsc/1Jyb7EvPUQ6s5TZdq5Dbo2sXVm9FxMmd4ueazztvnPkYWCtsi3+i+ZprvEXa3kPpc9P3J/6pDfH/tSH+6T/9V4FsuJOMP8M75V8+zelYz7/N48/gHl070X78y6+Pf4U249+ZDmO8/P5rX7eNfyvi9I7xW/H60lhb4ydtO99h/HsvPPePdnX1Dxrvs1P8lqRUrM0tFKvLKxfS35GbKc2PjF+cmBgfHhudKKZz1MXWTPV2j5387O5u/R9oE3+3/ifb/tth/3/556fPn90l/n/O7fz5n9glfn9E/K/D+D+MfvViu7ok/nSb/ud3iZ9sG+swfvXtpw53uCsAsA+qyyuzk+VyaVFBQUFhvdDtkQl42B4kfbdbAgAAAAAAAAAAAHRqPy4n7nYfAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOgt8CAAD//1kn1ls=") r1 = dup3(r0, r0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) unshare(0x28020480) syz_clone(0x0, &(0x7f0000001100), 0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) syz_clone(0x800000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) fallocate(r3, 0x20, 0x0, 0x8000) 3m56.343918114s ago: executing program 7 (id=1656): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000700)={[{@jqfmt_vfsv1}, {}, {@quota}, {@noauto_da_alloc}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@discard}, {@barrier_val={'barrier', 0x3d, 0x6}}, {@stripe={'stripe', 0x3d, 0x5}}, {@orlov}]}, 0xfc, 0x56f, &(0x7f0000003780)="$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") chdir(&(0x7f0000000240)='./file0\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) symlink(&(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 3m55.027415363s ago: executing program 7 (id=1680): timer_create(0x2, 0x0, &(0x7f0000044000)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000700000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sock_rcvqueue_full\x00', r0}, 0x10) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x9, &(0x7f00000002c0)=[{0xe, 0x81, 0x9, 0x100000}, {0xa6, 0x9, 0x4, 0x8000}, {0x5, 0x98, 0x9, 0xb}, {0x7, 0x80, 0x0, 0x3}, {0x1ff, 0x48, 0x5, 0xc}, {0x5, 0x8, 0x1, 0x6}, {0xf170, 0x40, 0x2, 0x9}, {0x0, 0x6, 0x80, 0x5}, {0x2, 0x1, 0x81, 0x2d1}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc0ed000e, &(0x7f0000000280)={[{@jqfmt_vfsold}, {@grpid}, {@debug}, {@noload}, {@mblk_io_submit}, {@commit={'commit', 0x3d, 0x5}}, {@init_itable_val={'init_itable', 0x3d, 0x9}}, {@debug}, {@usrjquota}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x2}}, {@mblk_io_submit}]}, 0xfe, 0x477, &(0x7f0000000780)="$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") unshare(0x24020400) syz_emit_ethernet(0x77, &(0x7f0000000440)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x41, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x5dc, {0x0, 0x6, "8cb02b", 0x9, 0x2f, 0x0, @loopback, @local, [@srh={0x2b, 0x0, 0x4, 0x0, 0x0, 0x10}], "af4bf1ec21b0cd3079"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) timer_gettime(0x0, &(0x7f0000000140)) 3m55.009930933s ago: executing program 36 (id=1680): timer_create(0x2, 0x0, &(0x7f0000044000)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000700000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sock_rcvqueue_full\x00', r0}, 0x10) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x9, &(0x7f00000002c0)=[{0xe, 0x81, 0x9, 0x100000}, {0xa6, 0x9, 0x4, 0x8000}, {0x5, 0x98, 0x9, 0xb}, {0x7, 0x80, 0x0, 0x3}, {0x1ff, 0x48, 0x5, 0xc}, {0x5, 0x8, 0x1, 0x6}, {0xf170, 0x40, 0x2, 0x9}, {0x0, 0x6, 0x80, 0x5}, {0x2, 0x1, 0x81, 0x2d1}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc0ed000e, &(0x7f0000000280)={[{@jqfmt_vfsold}, {@grpid}, {@debug}, {@noload}, {@mblk_io_submit}, {@commit={'commit', 0x3d, 0x5}}, {@init_itable_val={'init_itable', 0x3d, 0x9}}, {@debug}, {@usrjquota}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x2}}, {@mblk_io_submit}]}, 0xfe, 0x477, &(0x7f0000000780)="$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") unshare(0x24020400) syz_emit_ethernet(0x77, &(0x7f0000000440)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x41, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x5dc, {0x0, 0x6, "8cb02b", 0x9, 0x2f, 0x0, @loopback, @local, [@srh={0x2b, 0x0, 0x4, 0x0, 0x0, 0x10}], "af4bf1ec21b0cd3079"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) timer_gettime(0x0, &(0x7f0000000140)) 3m32.974994085s ago: executing program 8 (id=2000): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x203, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x13) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0x2, 0x4e24, 0x0, @local, 0x4000000}, 0x1c) 3m32.934619906s ago: executing program 8 (id=2002): rmdir(0x0) 3m32.874670947s ago: executing program 8 (id=2004): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = syz_io_uring_setup(0x499, &(0x7f0000000400)={0x0, 0xd146, 0x0, 0xc, 0x288}, &(0x7f0000000100)=0x0, &(0x7f0000000140)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x10, r2, 0x10000000) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x26, 0x0, r0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x0, 0x4000}) io_uring_enter(r2, 0x3516, 0x0, 0x4, 0x0, 0x0) 3m32.782563498s ago: executing program 8 (id=2007): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = syz_open_dev$loop(&(0x7f00000005c0), 0x9, 0x12d600) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000480)={0x0, {}, 0x0, {}, 0x9, 0x5, 0x1d, 0x0, "872ecd3ca4f2923b79c8dda3657e1ce88d2dda6ab640deec20f7ecffa19385622bfcfc077b1424047d6db6cc9b8a9d16b936c52661a67541730c0635bc59fdf4", "de36a3ef67a79bcb8ed78bdb58f141e7b7b78ec2014c8bd2f0eba5d410b9ccea", [0x4, 0x5]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_misc(r3, &(0x7f0000001000), 0xe09) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000005c0)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x18) ioctl$LOOP_CONFIGURE(r2, 0x4c0a, &(0x7f00000002c0)={r3, 0x1000, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2abfc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0155aaffffffffffff0300", "2809e85397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac0000000000000000000400", "90010000009265406c09306903d800", [0x0, 0x1]}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'syzkaller1\x00'}) 3m32.712971509s ago: executing program 8 (id=2011): r0 = socket(0x1, 0x803, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) accept$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000080)=0x6e) 3m32.67350125s ago: executing program 8 (id=2013): creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 3m17.661725139s ago: executing program 37 (id=2013): creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 3m11.779731636s ago: executing program 3 (id=2377): bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', 0xffffffffffffffff, 0x0, 0x100}, 0x18) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x80201, 0x0) write$rfkill(r0, &(0x7f0000000240)={0x1, 0x1, 0x2, 0x0, 0x1}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@private2}}, &(0x7f0000000400)=0xe8) mount$9p_unix(&(0x7f0000000740)='./file0\x00', 0x0, &(0x7f0000000840), 0x800, &(0x7f0000000a00)=ANY=[@ANYRES8=r1, @ANYRESHEX=r2, @ANYBLOB="2c6e6f657874e5686402000000617474f22c6c6f6f73652c00"]) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="7fb7979f800729a2e06d6c44cc566f3261fc9ae056e10b483f44356aa3804d25b9c52b8d3bbd372f411b"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x649904f5a13f070, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000002020307000000000000000002000006240002800c00028005000100000000001400018008000100ac1e0101080002000a010100021d33ba3edc862d836e0f210f4300f1aa4335ae0865db9256691cef6db2"], 0x38}, 0x1, 0x0, 0x0, 0x44000010}, 0x4008808) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) io_uring_setup(0x78e9, &(0x7f0000000780)={0x0, 0x826c, 0x200, 0x0, 0xf0}) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fsopen(&(0x7f0000000080)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r5, 0x5, &(0x7f00000005c0)='fd', 0x0, r4) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0x2) openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x1, &(0x7f00004bf000/0x10000)=nil) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000580)="d8000000180081054e81f782db4cb904021d0800fe00fe05e8fe55a10a0015000600142603600e1208000f007f370301a8001600a40002400f000100035c0461c1d67f6f94007134cf6edb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090014d6d9", 0x6c}, {&(0x7f00000004c0)="846d2ad6d4ef6560542286af609ff6ca49c12d9b19e1843ce4c332e6f0932bc521d0bdcd40638430b5dbdb1a26009aaba510eb36442d9c3fb54c6b14c0e5c2867c43e8a75801149e1613c3fc8a5fd8470359795f85d3741efcbe77df1b9bfad527863f7684842cce7eeb775edaf144beed", 0x71}], 0x2}, 0x200000d4) 3m11.423778261s ago: executing program 5 (id=2384): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) capget(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000000)='./bus\x00', 0x280008a, &(0x7f0000000040)=ANY=[@ANYBLOB='shortname=lower,shortname=win95,rodir,iocharset=default,uni_xlate=0,nonumtail=1,utf8=0,flush,rodir,shortname=win95,shortname=winnt,shortname=win95,showexec,uni_xlate=0,utf8=0,utf8=0,uni_xlate=0,shortname=mixed,\x00'], 0x97, 0x2b7, &(0x7f00000005c0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file2\x00', 0x105042, 0x189) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)="2f03", 0x2}], 0x1, 0x0, 0x0, 0x800}, 0x20004011) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f00000002c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r5}, 0x10) recvmsg$unix(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10002) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r6}, 0x10) pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000200)="d686", 0x2}, {0x0}], 0x2, 0x4, 0x7ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x18) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) (async) capget(0x0, 0x0) (async) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000000)='./bus\x00', 0x280008a, &(0x7f0000000040)=ANY=[@ANYBLOB='shortname=lower,shortname=win95,rodir,iocharset=default,uni_xlate=0,nonumtail=1,utf8=0,flush,rodir,shortname=win95,shortname=winnt,shortname=win95,showexec,uni_xlate=0,utf8=0,utf8=0,uni_xlate=0,shortname=mixed,\x00'], 0x97, 0x2b7, &(0x7f00000005c0)="$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") (async) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file2\x00', 0x105042, 0x189) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)) (async) sendmsg$unix(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)="2f03", 0x2}], 0x1, 0x0, 0x0, 0x800}, 0x20004011) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f00000002c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r5}, 0x10) (async) recvmsg$unix(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10002) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r6}, 0x10) (async) pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000200)="d686", 0x2}, {0x0}], 0x2, 0x4, 0x7ff) (async) 3m11.410952311s ago: executing program 3 (id=2386): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x0, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x10050}, 0x400) 3m11.394830301s ago: executing program 3 (id=2387): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000080)='./bus\x00', 0x21081e, &(0x7f00000003c0)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4739}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@dioread_nolock}, {@jqfmt_vfsv0}]}, 0x1, 0x509, &(0x7f0000000b00)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLCSFUCdEjSG1I3CiKHUexU5rQQ3rmikQlTnDkD+DcE3cuCG5cygGJHxGoQULIaMaT1E3tJmoSO4o/H2k08+al/n5frXnP8/zjBTC0rkbEbkSMRcTdiJjOzueyLT5rb8nfPdt7uLS/93ApF63W7X/k0vrkXHT8m8SV7DGLEfGD70T8OPdy3Mb2ztpitVrZzMqzzdrGbGN758ZqbXGlslJZL5cX5hfmPrn5cfnM2vpebSw7+vLT3+9+46dJWlPZmc52nKV20wuHcRKjEfG98wg2ACNZe8YGnQivJR8Rb0fE++n1Px0j6bMJAFxmrdZ0tKY7ywDAZZdP58By+VI2FzAV+Xyp1J7Deycm89V6o3n9Xn1rfbk9VzYThfy91WplLpsrnIlCLinPp8fPy+Uj5ZsR8VZE/Hx8Ii2XlurV5UG+8AGAIXblyPj/7/H2+A8AXHLFQScAAPSd8R8Ahs/rjP+Fc8gDAOgf9/8AMHza4//EoNMAAPrI/T8ADB/jPwAMle/fupVsrf3s96+X729vrdXv31iuNNZKta2l0lJ9c6O0Uq+vpL/ZUzvu8ar1+sb8R7H1YOabG43mbGN7506tvrXevJP+rvedSvtjg7t9aBkA0Mtb7z35Uy4ZkT+dSLfoWMvBR/zhcssPOgFgYEYGnQAwMFb7guF1int80wNwSXRZovcFxW5fEGq1Wq3zSwk4Z9e+YP4fhlXH/L9PAcOQMf8Pw8v8PwyvVivXseb//161VHDE+S9HDAD0gTl+oMf7/29n+99kbw78aPnoXzw+z6wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgYjtY/7eUrQU+Ffl8qRTxRkTMRCF3b7VamYuINyPij+OF8aQ8P+CcAYDTyv81l63/dW36w6kXqt69cng4FhE/+eXtXzxYbDY3/xAxlvvn+MH55uPsfLn/2QMAxzsYp9N9x438s72HSwdbP/P527cjotiOv783FvuH8UdjNN0XoxARk//KZeW2XMfcxWnsPoqIz3drfy6m0jmQ9sqnR+Mnsd/oa/z8C/HzaV17n/xffO4McoFh8yTpfz7rdv3l42q67379F9Me6vSy/i95qKX9tA98Hv+g/xvp0f9dPWmMj3733fbRxMt1jyK+OBpxEHu/o/85iJ/rEf/DE8b/85fefb9XXetXEdeie/zOWLPN2sZsY3vnxmptcaWyUlkvlxfmF+Y+uflxeTado57tPRr8/dPrb/aqS9o/2SN+8Zj2f/WE7f/1f+/+8CuviP/1D7rFz8c7r4ifjIlfO2H8xcnfFnvVJfGXe7T/uOf/+gnjP/3LzkvLhgMAg1OInbXFarWy2dh2MKQHyQvdC5DGiVKNi5vqt/oVayy6V/3sg/Y1faSq1XqtWL16jLOYdQMugsOLPiL+M+hkAAAAAAAAAAAAAACArvrxjaVBtxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDL6/8BAAD//5xYzKM=") r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = open(&(0x7f0000000140)='./file1\x00', 0x66842, 0x21) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pwritev2(r4, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7abff, 0x0, 0x3) 3m10.893159308s ago: executing program 5 (id=2392): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x0, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x10050}, 0x400) (fail_nth: 1) 3m10.850662899s ago: executing program 5 (id=2393): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x48800) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xd, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x39000, 0x0) splice(r4, 0x0, r3, 0x0, 0x408c8, 0xe) close_range(r2, 0xffffffffffffffff, 0x0) 3m10.702144601s ago: executing program 5 (id=2396): syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x20081e, &(0x7f00000020c0), 0x1, 0x4fb, &(0x7f0000000500)="$eJzs3U1vW1kZAODXzpeTyUwywywAIaYMAwVVdRJ3JhrNAoYVQqgSokuQ2pC4URQ7jmKnNKGL9j8gUYkVLPkBrLviJyDYsYEFEh8RqKnE4qJ7bbduajduk9hp/DzS1b3nnmu/5yS559hvEp8ARtaliLgfEZMRcSsi5lrnc60tPm9u6XWPD+6tHh7cW81Fktz4Vy6rT89Fx2NSb7WesxARP/5+xM9yL8at7+1vrlQq5Z1mcXqhUd1eqO/tX92orqyX18tbpdLy0vLip9c+KZ1aXz+oTjYPxtIGfvsXabNmW3Wd/ThNza5PPI2TGo+IH55FsCEYa/VnctgN4bXkI+K9iPgwu//nYiz7bgIAF1mSzEUy11kGAC66fJYDy+WLrVzAbOTzxWIzh/d+zOQrtXrjyu3a7tZaM1c2HxP52xuV8mIrVzgfE7m0vJQdPyuXjpSvRcS7EfHLqemsXFytVdaG+cIHAEbYW0fm//9ONed/AOCCKwy7AQDAwJn/AWD0mP8BYPSY/wFg9Jj/AWD0mP8BYPSY/wFgpPzo+vV0Sw5bn3+9dmdvd7N25+paub5ZrO6uFldrO9vF9VptPfvMnupxz1ep1baXPo7du/Pf2a43Fup7+zertd2txs3sc71vlicG0isA4GXe/eDRn3MRcf+z6WyLjrUczNVwseWH3QBgaMaG3QBgaKz2BaPrBO/xpQfgguiyRO9zChExffTqJEmSs20WcIYuf0n+H0ZVR/7fXwHDiJH/h9HVb/7/uPwA8OZJkly/a/5HvxcCAOebHD/Q4/39e63971q/HPjp2tErHp5lqwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOB8a6//W2ytBT4b+XyxGPF2RMzHRO72RqW8GBHvRMSfpiam0vLSkNsMAJxU/u+51vpfl+c+mj1aO5l7MpXtI+Lnv77xq7srjcbOH9Pz/356vvGwdb40jPYDAMdpz9PZvuON/OODe6vtbZDt+cf3IqLQjH94MBmHT+OPx3i2L8RERMz8J9cqN+U6chcncf9BRHyxW/9zMZvlQJornx6Nn8Z+e6Dx88/Fz2d1zX36tfjCK0dO5k6h+fBGe5SOP593u//ycSnbd7//C9kIdXKt8S99qtXDbAx8Fr89/o31GP8u9Rvj4z/8oHk0/WLdg4gvj0e0Yx92jD/t+Lke8T/qM/5fvvLVD3vVJb+JuBzd43fGWmhUtxfqe/tXN6or6+X18laptLy0vPjptU9KC1mOeqH3bPDPz66806su7f9Mj/iFY/r/jT77/9v/3frJ114S/1tf7xY/H++/JH46J36zz/grM78v9KpL46917X9b7/5f6TP+X/+2/8Ky4QDA8NT39jdXKpXyziAP2i8kBhrUwQU4SH9qzkEzuh58d1CxJuOVHpUkrxWr14hxGlk34Dxo3utJeScingy7MQAAAAAAAAAAAAAAQFeD+I+lYfcRAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAi+v/AQAA//+XC86k") openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x141842, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x4, 0x205a2, 0x0, 0x12, 0x19, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "d300e6d6ae9ef30bea2a004000", [0x0, 0x2]}) 3m10.549471543s ago: executing program 5 (id=2399): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r2, 0x0, 0x4, &(0x7f0000000040)="4d0910bc996c301c8107070400", 0xd) 3m10.442733215s ago: executing program 3 (id=2400): syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x20081e, &(0x7f00000020c0), 0x1, 0x4fb, &(0x7f0000000500)="$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") openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x141842, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x4, 0x205a2, 0x0, 0x12, 0x19, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "d300e6d6ae9ef30bea2a004000", [0x0, 0x2]}) (fail_nth: 1) 3m10.258493938s ago: executing program 3 (id=2405): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3d, 0x0, 0x0, 0x0, 0x0, 0x8, 0xc434b, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x4, @perf_config_ext={0x4, 0x100000003}, 0x1320, 0x4, 0x3, 0x5, 0x9, 0x800001, 0xfffb, 0x0, 0x0, 0x0, 0xc9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000000), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) 3m9.768748165s ago: executing program 5 (id=2409): bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', 0xffffffffffffffff, 0x0, 0x100}, 0x18) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x80201, 0x0) write$rfkill(r0, &(0x7f0000000240)={0x1, 0x1, 0x2, 0x0, 0x1}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@private2}}, &(0x7f0000000400)=0xe8) mount$9p_unix(&(0x7f0000000740)='./file0\x00', 0x0, &(0x7f0000000840), 0x800, &(0x7f0000000a00)=ANY=[@ANYRES8=r1, @ANYRESHEX=r2, @ANYBLOB="2c6e6f657874e5686402000000617474f22c6c6f6f73652c00"]) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="7fb7979f800729a2e06d6c44cc566f3261fc9ae056e10b483f44356aa3804d25b9c52b8d3bbd372f411b"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x649904f5a13f070, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000002020307000000000000000002000006240002800c00028005000100000000001400018008000100ac1e0101080002000a010100021d33ba3edc862d836e0f210f4300f1aa4335ae0865db9256691cef6db2"], 0x38}, 0x1, 0x0, 0x0, 0x44000010}, 0x4008808) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) io_uring_setup(0x78e9, &(0x7f0000000780)={0x0, 0x826c, 0x200, 0x0, 0xf0}) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fsopen(&(0x7f0000000080)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r5, 0x5, &(0x7f00000005c0)='fd', 0x0, r4) openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x1, &(0x7f00004bf000/0x10000)=nil) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000580)="d8000000180081054e81f782db4cb904021d0800fe00fe05e8fe55a10a0015000600142603600e1208000f007f370301a8001600a40002400f000100035c0461c1d67f6f94007134cf6edb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090014d6d9", 0x6c}, {&(0x7f00000004c0)="846d2ad6d4ef6560542286af609ff6ca49c12d9b19e1843ce4c332e6f0932bc521d0bdcd40638430b5dbdb1a26009aaba510eb36442d9c3fb54c6b14c0e5c2867c43e8a75801149e1613c3fc8a5fd8470359795f85d3741efcbe77df1b9bfad527863f7684842cce7eeb775edaf144beed", 0x71}], 0x2}, 0x200000d4) 3m9.714617666s ago: executing program 38 (id=2409): bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', 0xffffffffffffffff, 0x0, 0x100}, 0x18) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x80201, 0x0) write$rfkill(r0, &(0x7f0000000240)={0x1, 0x1, 0x2, 0x0, 0x1}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@private2}}, &(0x7f0000000400)=0xe8) mount$9p_unix(&(0x7f0000000740)='./file0\x00', 0x0, &(0x7f0000000840), 0x800, &(0x7f0000000a00)=ANY=[@ANYRES8=r1, @ANYRESHEX=r2, @ANYBLOB="2c6e6f657874e5686402000000617474f22c6c6f6f73652c00"]) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="7fb7979f800729a2e06d6c44cc566f3261fc9ae056e10b483f44356aa3804d25b9c52b8d3bbd372f411b"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x649904f5a13f070, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000002020307000000000000000002000006240002800c00028005000100000000001400018008000100ac1e0101080002000a010100021d33ba3edc862d836e0f210f4300f1aa4335ae0865db9256691cef6db2"], 0x38}, 0x1, 0x0, 0x0, 0x44000010}, 0x4008808) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) io_uring_setup(0x78e9, &(0x7f0000000780)={0x0, 0x826c, 0x200, 0x0, 0xf0}) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fsopen(&(0x7f0000000080)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r5, 0x5, &(0x7f00000005c0)='fd', 0x0, r4) openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x1, &(0x7f00004bf000/0x10000)=nil) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000580)="d8000000180081054e81f782db4cb904021d0800fe00fe05e8fe55a10a0015000600142603600e1208000f007f370301a8001600a40002400f000100035c0461c1d67f6f94007134cf6edb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090014d6d9", 0x6c}, {&(0x7f00000004c0)="846d2ad6d4ef6560542286af609ff6ca49c12d9b19e1843ce4c332e6f0932bc521d0bdcd40638430b5dbdb1a26009aaba510eb36442d9c3fb54c6b14c0e5c2867c43e8a75801149e1613c3fc8a5fd8470359795f85d3741efcbe77df1b9bfad527863f7684842cce7eeb775edaf144beed", 0x71}], 0x2}, 0x200000d4) 3m9.581448338s ago: executing program 3 (id=2413): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r3 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r3) fcntl$setstatus(r3, 0x4, 0x2c00) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000580)="240000001e005f031400ff01000000f80700b3586ff606c2e553797c080008e467dc0000", 0x24) recvmmsg(r4, &(0x7f0000005180), 0x400000000000166, 0x1a000, 0x0) r5 = gettid() r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x8, 0xf}]}}]}, 0x38}}, 0x0) fcntl$setown(r3, 0x8, r5) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000300)='hugepage_set_pmd\x00', r7, 0x0, 0xa}, 0x74) r11 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) writev(r11, &(0x7f0000000040)=[{&(0x7f0000002500)='\f7', 0x2}], 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000004c0)={'veth1_to_batadv\x00', &(0x7f0000000000)=@ethtool_eeprom={0xc, 0xa, 0x1, 0xf0, "b191bc884c4673cad9e9f6f09a9cfda9f21342dbc1838893197c30a893d68303010000000000000011fc626b7c1efb20663aee5492029817d0314f128c0234fbf5c8227406980e87b41437c8611d62dd92418d7064b43c1c02ff78460750021122c1ef473e5d0c93b445e111aec3fbc3ee84718def7508b03f29bda145354ab8355c581ae44dca9a5992d1e28d775a56053dcedbefa3098b42a669f420441a61994691aa4fdeae41d076925935d0630c661a62be61aa12140c4b60e5983633098bccf620578c59a5a78e5b4558337afc9f0ea53a1fb5a0c655d2c43b44ec741741415b3b416a2eaad3f77e7a531e7ff4"}}) 3m9.581223618s ago: executing program 39 (id=2413): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r3 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r3) fcntl$setstatus(r3, 0x4, 0x2c00) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000580)="240000001e005f031400ff01000000f80700b3586ff606c2e553797c080008e467dc0000", 0x24) recvmmsg(r4, &(0x7f0000005180), 0x400000000000166, 0x1a000, 0x0) r5 = gettid() r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x8, 0xf}]}}]}, 0x38}}, 0x0) fcntl$setown(r3, 0x8, r5) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000300)='hugepage_set_pmd\x00', r7, 0x0, 0xa}, 0x74) r11 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) writev(r11, &(0x7f0000000040)=[{&(0x7f0000002500)='\f7', 0x2}], 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000004c0)={'veth1_to_batadv\x00', &(0x7f0000000000)=@ethtool_eeprom={0xc, 0xa, 0x1, 0xf0, "b191bc884c4673cad9e9f6f09a9cfda9f21342dbc1838893197c30a893d68303010000000000000011fc626b7c1efb20663aee5492029817d0314f128c0234fbf5c8227406980e87b41437c8611d62dd92418d7064b43c1c02ff78460750021122c1ef473e5d0c93b445e111aec3fbc3ee84718def7508b03f29bda145354ab8355c581ae44dca9a5992d1e28d775a56053dcedbefa3098b42a669f420441a61994691aa4fdeae41d076925935d0630c661a62be61aa12140c4b60e5983633098bccf620578c59a5a78e5b4558337afc9f0ea53a1fb5a0c655d2c43b44ec741741415b3b416a2eaad3f77e7a531e7ff4"}}) 1m6.35525542s ago: executing program 2 (id=4750): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000040000180060001000a00000008000500000000000c000700000000000000000008000900710000000700060072720000080008000000000008000b"], 0x54}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bdaa, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xffe2}, {0xffff, 0xffff}, {0x0, 0xa}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000006c0)=@newtfilter={0x78, 0x2c, 0xd27, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r5, {0xc, 0x4}, {}, {0x3, 0xa}}, [@filter_kind_options=@f_flow={{0x9}, {0x48, 0x2, [@TCA_FLOW_EMATCHES={0x44, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffb}}, @TCA_EMATCH_TREE_LIST={0x38, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x7, 0x7, 0x2}, {{0x0, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1, 0x1}}}}, @TCF_EM_META={0x20, 0x2, 0x0, 0x0, {{0xfffb, 0x4, 0x2}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x5, 0xe, 0x2}, {0x0, 0x7, 0x2}}}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT=0x1]}]}}]}]}]}}]}, 0x78}}, 0x20040054) 1m6.194255522s ago: executing program 2 (id=4752): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000001100)='./file1\x00', 0x0, &(0x7f0000000200)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@usrjquota}, {@errors_remount}, {@dioread_lock}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}, {@mblk_io_submit}, {@minixdf}, {@barrier_val}, {@nombcache}, {}]}, 0x45, 0x7b6, &(0x7f0000001140)="$eJzs3c9rG1ceAPDvyPLPZNdeWNjNngwLu4EQeZ31JruwsF72sBQaCLSnHpoYWTGpZStYcoiNaRNKoZdCW3prLzn356X02h+HXtr/oySkrROa0kNxGf2wZVtyrMSWkubzgYne07zRe995ozcvmrEUwBNrPP0nE3EsIl5PIkbrzycR0V9NZSOma+Xura/l0yWJjY1nvkuqZe6ur+WjaZvUkXrmjxHx+SsRJzK76y2vrM7PFIuFpXp+orJweaK8snry0sLMXGGusHh6cmrq1Jl/nDn9UOENN2d++Hr16K03/v/XD6Z/evkPH772RRLTcbS+rjmOgzIe4/V90p/uwm3+d9CV9czHL+6jUNMRkD3MxtChtGP66r1yLEajb6/+Ge5mywCAw/JSRGy009d2DQDwWEtq5///9LodAEC3ND4HuLu+lm8svf1Eortu/zcihobqudr1zVo6W79mN1S9DjpyN9l2ZSSJiLEDqH88It755Pn30iUO6TokQCvXrkfEhbHx3eN/suuehU79rfXTc82Z8R0rjX/QPZ+m859/tpr/ZTbnP9Fi/jPY4r37IO7//s/cPIBq2krnf/9uurftXlP8dWN99dxvqnO+/uTipWIhHdt+GxHHo38wzU/uUcfxOz/fabeuef73/ZsvvJvWnz5ulcjczA5u32Z2pjLzMDE3u3094k/ZVvGn4/9gtf+TNvPfc/X0wH3qeOpfr77dbl0afxpvY9kd/+HauBHxl5b9n2yWSfa8P3GiejhMNA6KFj6ajpF29Y9nt/o/XdL6G/8X6Ia0/0f2jn8sab5fs7zvl968W+yrG6OftSvUfPy3jr/18T+QPFtNN469qzOVytJkxEDy9O7nT21t28g3yqfxH/9z6/d/Y/xrcfw/l77+hX3uiOytb99/8PgPVxr/bEf933Eihu7N97Wrf3/9P7Vtm/2Mf/tt4IPuNwAAAAAAAAAAAAAAAAAAAAAAAADoRCYijkaSyW2mM5lcrvYb3r+PkUyxVK6cuFhaXpyN6m9lj0V/pvFVl6NN34c6Wf8+/Eb+1I783yPidxHx1uBwNZ/Ll4qzvQ4eAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOqOtPn9/9Q3gzsK9/WihQDAoRhyYgeAJ02Szfa6CQBAtw11VHr40NoBAHRPZ+d/AODXwPkfAJ489zn/7/wzAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOjUubNn02Xjx/W1fJqfvbKyPF+6cnK2UJ7PLSznc/nS0uXcXKk0Vyzk8qWFti90rfZQLJUuT8Xi8tWJSqFcmSivrJ5fKC0vVs5fWpiZK5wv9HctMgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADYv/LK6vxMsVhYkuhJYv7LWj88Ku2R6CwR12r996i05+ASMbA1Sgz3ZnACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeAz8EgAA//99gB7t") mkdir(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r0, 0x0) syz_io_uring_setup(0x24fa, &(0x7f00000002c0)={0x0, 0x0, 0x10100}, &(0x7f0000000240), &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='2'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) copy_file_range(r5, 0x0, r5, 0x0, 0x863, 0x0) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x1}]}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x5c}}, 0x1) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000005d00)=ANY=[@ANYBLOB="000000004c900200030000000300010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) 1m5.980991935s ago: executing program 2 (id=4754): prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='wg1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800"/11, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) getpgid(0x0) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x3804402, &(0x7f0000000b00)={[{@user_xattr}, {@abort}, {@resuid}, {@user_xattr}, {@discard}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x7fffffffffffffff}}, {@max_batch_time}, {@noinit_itable}, {@nomblk_io_submit}, {@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x40000}}]}, 0x3, 0x564, &(0x7f0000000580)="$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") fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1001f0) socket$kcm(0x10, 0x2, 0x4) pipe(&(0x7f00000001c0)) pipe(&(0x7f00000000c0)) fsmount(0xffffffffffffffff, 0x0, 0x0) gettid() timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f00000031c0)={0x1}) 1m5.089425858s ago: executing program 2 (id=4766): r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000280)='./file0\x00', 0x2000414, &(0x7f0000000340)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000"], 0x1, 0x2a1, &(0x7f0000000540)="$eJzs3MFqE18Ux/Hzb/pv0pQ2EURQUA+60c3QxgfQIC2IAaU2RV0IUzvRkDEpM0MlIjYbcetzFJfuBPUFuhE37t0VQXDThTjiTKZN2rSmbdLE9PuBck9y7o+5bdNyUuis3339pFRwjYLpyVBCZUikJhsi6T9V3X/1dSioR6RRTS6P/fhy9s69+zezudz0rOpMdu5KRlUnzr9/+vzNhY/e2PzbiXdxWUs/WP+e+bp2au30+q+5x0VXi66WK56aulCpeOaCbeli0S0Zqrdty3QtLZZdy2nqF+zK0lJVzfLieHLJsVxXzXJVS1ZVvYp6TlXNR2axrIZh6HhSjrfhNvbkV2dnzeyubT/W0ROh60ZbPek42VrrZn71CM4EAAD6zN7zfzjr7z7/5+bDtcPzvwjzf5fUmh79Zf7HQHCcrJms//w2Y/4HAAAAAAAAAAAAAAAAAAAAAOBfsOH7Kd/3U9EafcRFJCEi0eNenxPdccDv/9UeHRcd1vCPewkR+9VyfjkfrmE/W5Ci2GLJpKTkZ/B6qAvrmRu56UkNpOWDvVLPryznYxKP8pF0q/y5E1NhXpvz/0uy8foZScnJ1tfPtMyPyKWLDXlDUvLpoVTElsXgdb2VfzGlev1Wblt+NNgHAAAAAMAgMHTTjvfvQT/YkJCd/TC/j78PbHt/PSxn2rlFJQAAAAAAODS3+qxk2rblHKCIi8gh4oNaxKQvjrGtuCYifXCMoyoSIhI+oweJf9uMt5Xy29gzLCI9/7Lso+j1byYAAAAAnbY19O8j9PllF08EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDx0+79wKL9O1pRY494w+ViR/4JAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAH3kdwAAAP//R8IgDA==") r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x189800, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x10000010) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r1, 0x40047211, &(0x7f00000000c0)) r3 = syz_open_dev$loop(&(0x7f00000005c0), 0x9, 0x12d600) write$selinux_load(0xffffffffffffffff, 0x0, 0xffa8) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@dev}, &(0x7f00000000c0)=0xc) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='pids.current\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)=0x20) unshare(0x400) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs={0x1}, 0x2) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000040)="a876dd276217d7533218606461858bdd9012e91008483494cd3d7a998e84cddea246f9587430eb65ee0410bdc37ad6494542322aedcfa9e74ac09bf4e6672b2164a803034ae9d4b2b8d59788b14a0890b906fe721936f30b957b0cd3b78fb81a8b0acd054d2bfa226b2778be384d28a76c", 0x71}], 0x1}}], 0x1, 0x44008004) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r8) ptrace$setsig(0x4203, r8, 0x200000000000003, &(0x7f0000000080)={0xf, 0x100, 0xf7ff}) ioctl$RTC_ALM_READ(r7, 0x40187014, &(0x7f0000000040)) fcntl$setstatus(r6, 0x4, 0x40000) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYRES64=r5, @ANYRES32=r4, @ANYBLOB="98000000004a490cf65d64db067b1fc10083ca00000000000300000000", @ANYRESDEC=r1, @ANYRES32=r6, @ANYBLOB="0000000003000000010000000300"/28], 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r9}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r10}, 0x18) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000040000000030a01020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000050900010073797a310000000024010000050a01020000000000000000010000000c00024000000000000000010900010073797a31"], 0x1ac}}, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r3, 0x4c0a, &(0x7f00000002c0)={r12, 0x1, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1c, "fee8a2abfc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0155aaffffffffffff0300", "2809e85397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac0000000000000000000400", "90010000009265406c09306903d800", [0x0, 0x1]}}) setsockopt$IPT_SO_SET_REPLACE(r12, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x64, 0x3, 0x300, 0x190, 0xffffffad, 0x190, 0x0, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local={0xac, 0x14, 0xd}, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x130, 0x190, 0xffffffc5, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x73, 0x2}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x6]}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'team0\x00', 'team0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@inet=@set1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) 1m5.01437053s ago: executing program 2 (id=4768): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0)='W', 0x1, 0x4, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @private1, 0x8}, 0x1c) 1m4.94537295s ago: executing program 2 (id=4770): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) io_setup(0x8, &(0x7f00000002c0)=0x0) r2 = openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x1000}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x48f, r2, 0x0, 0x3c, 0x0, 0x0, 0x0, r2}]) 1m4.94521556s ago: executing program 40 (id=4770): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) io_setup(0x8, &(0x7f00000002c0)=0x0) r2 = openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x1000}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x48f, r2, 0x0, 0x3c, 0x0, 0x0, 0x0, r2}]) 2.04376365s ago: executing program 4 (id=5795): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="01000000000000000000010000"], 0x38}, 0x1, 0x0, 0x0, 0x4000011}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c80)={'ip6gre0\x00'}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r8, @ANYBLOB="080003"], 0x44}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000380)='kfree\x00', r3}, 0x18) write$selinux_load(0xffffffffffffffff, 0x0, 0x2000) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ff90000000000000100000850000007b00000095"], &(0x7f0000000480)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000780)='mm_page_free\x00', r9}, 0x18) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x113a0, 0x0, 0x3, 0x5, 0x0, 0x800001, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r10 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r10, 0xc0105500, &(0x7f0000000040)={0x0, 0x3, 0x7de, 0x101, 0x0, 0x8, 0x0}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r11 = syz_io_uring_setup(0x10d, &(0x7f0000000140), &(0x7f0000000340)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r12, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000000000004e00000000000000870a001600000000950000000000f900"], &(0x7f0000003ff6)='GPL\x00', 0xa, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x23) syz_io_uring_submit(r12, r13, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r11, 0x47f9, 0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000200)) 1.525938448s ago: executing program 0 (id=5807): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000380)={0x1d, r2, 0x2, {0x1, 0x0, 0x3}, 0xfd}, 0x18) sendmmsg$sock(r1, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="1f", 0x206c}], 0x1}}], 0x206c, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x14) fcntl$setsig(r3, 0xa, 0x13) fcntl$setlease(r3, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000200)='./file0\x00', 0x1000000) 1.496513288s ago: executing program 1 (id=5809): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000700)={[{@jqfmt_vfsv1}, {}, {@quota}, {@noauto_da_alloc}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@discard}, {@barrier_val={'barrier', 0x3d, 0x6}}, {@stripe={'stripe', 0x3d, 0x5}}, {@orlov}]}, 0xfc, 0x56f, &(0x7f0000003780)="$eJzs3d9rW1UcAPDvTdPup66DMdQHGezByVy6tv6YIDgfRYcDfZ+hzcpouowmHWsduD24F19kCCIOxD/Adx+H/4B/xUAHQ0bRBxEiN73psjZp2i4z2fL5wG3Pyb23535z7vf2nNyEBDC0jqU/chEvR8Q3ScShlnX5yFYeW9tu9eH1mXRJol7/9M8kkuyx5vZJ9vtAVnkpIn79KuJkbnO71eWV+WK5XFrM6hO1hSsT1eWVU5cWinOludLlqenpM29NT737zts9i/X1839//8ndD898fXz1u5/vH76dxNk4mK1rjeMJ3GitHCv+m5VG4+yGDSd70NggSfp9AOzKSJbno5FeAw7FSJb1wPPvy4ioA0Mqkf8wpJrjgObcvkfz4GfGgw/WJkCN2Mda48+vvTYSextzo/2ryWMzo3S+O96D9tM2fvnjzu10ia1fh9jXpQ6wIzduRsTpfH7z9T/Jrn+7d7rx4vHWNrYxbP9/oJ/upuOfN9qN/3Lr459oM/450CZ3d6N7/ufu96CZjtLx33ttx7/rl67xkaz2QmPMN5pcvFQunY6IFyPiRNS73vo4s3qv3mld6/gvXdL2m2PB7Dju5/c8vs9ssVaMiLFdhvyYBzcjXsm3iz9Z7/+kTf+nz8f5bbZxtHTn1U7rusf/dNV/initbf8/6tZk6/uTE43zYaJ5Vmz2162jv3Vqv9/xp/2/f+v4x5PW+7XVnbfx495/Sp3W7fb8H0s+a5SbSXCtWKstTkaMJR9vfnzq0b7NenP7NP4Tx7e+/rU7/9PJ1+fbjP/WkVsdNx2E/p/dUf/vvHDvoy9+6NT+9vr/zUbpRPZIdv1rLztXtnuAT/r8AQAAAAAAwCDJRcTBSHKF9XIuVyisvb/jSOzPlSvV2smLlaXLs9H4rOx4jOaad7oPtbwfYjJ7P2yzPrWhPh0RhyPi25F9jXphplKe7XfwAAAAAAAAAAAAAAAAAAAAMCAOdPj8f+r3kX4fHfDUNb7YYE+/jwLoh65f+d+Lb3oCBlLX/AeeW/Ifhpf8h+El/2F4yX8YXvIfhpf8h+El/wEAAAAAAAAAAAAAAAAAAAAAAAAAAKCnzp87ly711YfXZ9L67NXlpfnK1VOzpep8YWFppjBTWbxSmKtU5sqlwkxlodvfK1cqVyanYunaRK1UrU1Ul1cuLFSWLtcuXFoozpUulEb/l6gAAAAAAAAAAAAAAAAAAADg2VJdXpkvlsulRYWOhfdjIA7jaQa4Zle75wclCoUOhZtZ9+5srz5elAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgg/8CAAD//4yLMZo=") socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0xf59}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000032680)=""/102392, 0x18ff8) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000007000000010001000800000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/22], 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000d80)={r1, &(0x7f0000000cc0), 0x0}, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x2000000, 0x0, 'queue1\x00'}) r4 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x75, 0x301601) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000c00)=@usbdevfs_driver={0x8, 0x28000000, &(0x7f0000000bc0)}) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) r6 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f00000001c0), 0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00'/20, @ANYRES32=0x0, @ANYBLOB="a821000001000500140003006e657464657673696d30000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x801}, 0x0) write$sndseq(r3, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) mount(&(0x7f0000000080)=@nullb, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000040)='btrfs\x00', 0x208000, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 1.39368744s ago: executing program 1 (id=5810): setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1f, &(0x7f0000000040)=0x1000000, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r3}, 0x38) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4, 0x0, 0x2}, 0x18) ustat(0x3, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) symlink(&(0x7f00000003c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000cc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') readlink(&(0x7f0000000640)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000002200)=""/4100, 0x105e) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x2, @mcast1, 0x9}, 0x1c) connect$pppl2tp(r1, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) 1.314827811s ago: executing program 1 (id=5811): r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2c, 0xffffffffffbffff8) r3 = dup2(r1, r2) fcntl$setown(r3, 0x8, r0) tkill(r0, 0x13) 1.242125782s ago: executing program 1 (id=5812): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000700)={[{@jqfmt_vfsv1}, {}, {@quota}, {@noauto_da_alloc}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@discard}, {@barrier_val={'barrier', 0x3d, 0x6}}, {@stripe={'stripe', 0x3d, 0x5}}, {@orlov}]}, 0xfc, 0x56f, &(0x7f0000003780)="$eJzs3d9rW1UcAPDvTdPup66DMdQHGezByVy6tv6YIDgfRYcDfZ+hzcpouowmHWsduD24F19kCCIOxD/Adx+H/4B/xUAHQ0bRBxEiN73psjZp2i4z2fL5wG3Pyb23535z7vf2nNyEBDC0jqU/chEvR8Q3ScShlnX5yFYeW9tu9eH1mXRJol7/9M8kkuyx5vZJ9vtAVnkpIn79KuJkbnO71eWV+WK5XFrM6hO1hSsT1eWVU5cWinOludLlqenpM29NT737zts9i/X1839//8ndD898fXz1u5/vH76dxNk4mK1rjeMJ3GitHCv+m5VG4+yGDSd70NggSfp9AOzKSJbno5FeAw7FSJb1wPPvy4ioA0Mqkf8wpJrjgObcvkfz4GfGgw/WJkCN2Mda48+vvTYSextzo/2ryWMzo3S+O96D9tM2fvnjzu10ia1fh9jXpQ6wIzduRsTpfH7z9T/Jrn+7d7rx4vHWNrYxbP9/oJ/upuOfN9qN/3Lr459oM/450CZ3d6N7/ufu96CZjtLx33ttx7/rl67xkaz2QmPMN5pcvFQunY6IFyPiRNS73vo4s3qv3mld6/gvXdL2m2PB7Dju5/c8vs9ssVaMiLFdhvyYBzcjXsm3iz9Z7/+kTf+nz8f5bbZxtHTn1U7rusf/dNV/initbf8/6tZk6/uTE43zYaJ5Vmz2162jv3Vqv9/xp/2/f+v4x5PW+7XVnbfx495/Sp3W7fb8H0s+a5SbSXCtWKstTkaMJR9vfnzq0b7NenP7NP4Tx7e+/rU7/9PJ1+fbjP/WkVsdNx2E/p/dUf/vvHDvoy9+6NT+9vr/zUbpRPZIdv1rLztXtnuAT/r8AQAAAAAAwCDJRcTBSHKF9XIuVyisvb/jSOzPlSvV2smLlaXLs9H4rOx4jOaad7oPtbwfYjJ7P2yzPrWhPh0RhyPi25F9jXphplKe7XfwAAAAAAAAAAAAAAAAAAAAMCAOdPj8f+r3kX4fHfDUNb7YYE+/jwLoh65f+d+Lb3oCBlLX/AeeW/Ifhpf8h+El/2F4yX8YXvIfhpf8h+El/wEAAAAAAAAAAAAAAAAAAAAAAAAAAKCnzp87ly711YfXZ9L67NXlpfnK1VOzpep8YWFppjBTWbxSmKtU5sqlwkxlodvfK1cqVyanYunaRK1UrU1Ul1cuLFSWLtcuXFoozpUulEb/l6gAAAAAAAAAAAAAAAAAAADg2VJdXpkvlsulRYWOhfdjIA7jaQa4Zle75wclCoUOhZtZ9+5srz5elAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgg/8CAAD//4yLMZo=") socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0xf59}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000032680)=""/102392, 0x18ff8) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000007000000010001000800000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/22], 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000d80)={r1, &(0x7f0000000cc0), 0x0}, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x2000000, 0x0, 'queue1\x00'}) r4 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x75, 0x301601) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000c00)=@usbdevfs_driver={0x8, 0x28000000, &(0x7f0000000bc0)}) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) r6 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f00000001c0), 0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00'/20, @ANYRES32=0x0, @ANYBLOB="a821000001000500140003006e657464657673696d30000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x801}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000006, 0x28011, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080)=@nullb, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000040)='btrfs\x00', 0x208000, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 1.089036074s ago: executing program 4 (id=5813): io_setup(0x8, &(0x7f0000004200)=0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$TOKEN_CREATE(0x24, &(0x7f0000000500)={0x0, r1}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x9, 0x7, 0x8000, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRESHEX=r4, @ANYRESDEC, @ANYBLOB="ba143bbaa3376f4c5703cdd3cb83bfb9df2c", @ANYRES16=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) ioctl$TIOCVHANGUP(r7, 0x541e, 0x0) request_key(&(0x7f0000000300)='rxrpc_s\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)='$-J4$\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000004540)=[&(0x7f0000004280)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}]) 1.004241115s ago: executing program 4 (id=5814): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x4, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xd, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x2}, 0x8) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) close(r6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r7, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 993.044046ms ago: executing program 1 (id=5815): socket$nl_xfrm(0x10, 0x3, 0x6) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b34, &(0x7f0000000000)={'wlan1\x00', @random="0000230c1100"}) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="25390000290003"], 0x33fe0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x3, 0x0, r2, 0x8, '\x00', 0x0, r1, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r4, &(0x7f00000015c0)=[{0x0}], 0x1, 0xf0, 0x3) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r3, &(0x7f0000000200), 0x0}, 0x20) socket$nl_route(0x10, 0x3, 0x0) r5 = gettid() openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x84080, 0x0) r6 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) read$ptp(r6, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)=0x0) timer_settime(r7, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 876.443187ms ago: executing program 6 (id=5817): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r2 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000002200)=[@in={0x2, 0x4e20, @remote}]}, &(0x7f0000000180)=0x10) 876.194227ms ago: executing program 6 (id=5818): bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x1c, 0x20000000000000bb, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r1}, 0x10) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) 842.164098ms ago: executing program 6 (id=5819): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/28], 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001, 0x1000009}, 0x8) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r6, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x2e0, 0x940c, 0x3002, 0x2e0, 0x2c0, 0x3f0, 0x3d8, 0x3d8, 0x3f0, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x4001, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x4001, 0x1, 0x3, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0xbe, {0x565159d7}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="f806000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000085100000030000001800000000000000000000000000000095000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r0, @ANYBLOB="0000000000000000b702002d7d000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r8}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000003c0)=[{0x200000000006, 0x1, 0x8, 0x7ffc1ffb}]}) ioprio_get$uid(0x3, 0x0) syz_open_dev$vcsn(&(0x7f0000000040), 0x4, 0x183000) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) 822.066788ms ago: executing program 6 (id=5820): symlink(&(0x7f00000003c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000cc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') readlink(&(0x7f0000000640)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000002200)=""/4100, 0x105e) 807.611298ms ago: executing program 6 (id=5821): setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1f, &(0x7f0000000040)=0x1000000, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r3}, 0x38) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4, 0x0, 0x2}, 0x18) ustat(0x3, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) symlink(&(0x7f00000003c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000cc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x2, @mcast1, 0x9}, 0x1c) connect$pppl2tp(r1, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) 785.526469ms ago: executing program 6 (id=5822): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x4, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xd, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x2}, 0x8) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) close(r6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r7, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 675.98492ms ago: executing program 0 (id=5825): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000700)={[{@jqfmt_vfsv1}, {}, {@quota}, {@noauto_da_alloc}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@discard}, {@barrier_val={'barrier', 0x3d, 0x6}}, {@stripe={'stripe', 0x3d, 0x5}}, {@orlov}]}, 0xfc, 0x56f, &(0x7f0000003780)="$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") socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0xf59}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000032680)=""/102392, 0x18ff8) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000007000000010001000800000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/22], 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000d80)={r1, &(0x7f0000000cc0), 0x0}, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x2000000, 0x0, 'queue1\x00'}) r4 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x75, 0x301601) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000c00)=@usbdevfs_driver={0x8, 0x28000000, &(0x7f0000000bc0)}) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) r6 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f00000001c0), 0x4) socket$nl_route(0x10, 0x3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000006, 0x28011, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080)=@nullb, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000040)='btrfs\x00', 0x208000, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 568.636992ms ago: executing program 0 (id=5828): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r2 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000002200)=[@in={0x2, 0x4e20, @remote}]}, &(0x7f0000000180)=0x10) 506.493273ms ago: executing program 0 (id=5829): bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) r0 = getpid() connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) read(r1, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000003c0)='sched_switch\x00', r2, 0x0, 0x40000000000000}, 0x18) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00'}, 0x10) r4 = io_uring_setup(0x108c, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x19, &(0x7f0000000300), 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)=0x14) ioctl$TIOCVHANGUP(r3, 0x5437, 0x2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r6, 0x1, 0x70bd26, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) 470.109203ms ago: executing program 9 (id=5831): prctl$PR_SET_NAME(0xf, &(0x7f0000000200)='gtp\x00\xe4\xaa\xae\xdf~2\xa6X\x14\x92\xdarV\xf4U\xf7\xa2\xc3l\x1b@\xaf\xf9\xc9\xa9#\xf0S\xd9=q\xd6\x14\xedt\xc8!W\xe9@\xeb\x7f~\tB0EE\x9a:\xb7\xff\xc1\xfc\x9a\x1f\xf2\xfb\x19\xda#x\xc5F\x1c~\x8c\xe1\xdf\xdc\x01k\f\xde0~\x95\r\xa2\x80\b4M\x14\xe7\xd0\t`n!g\x14\xe6\xd1\xc2\xd3\x88\xf8cVtd\xbeY\xa5\xe7\x16sD\x96}7\n\x88e\x00\xf0\xff\xff\xf0\xcb\x94\xb4S\x00\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) r3 = epoll_create1(0x0) r4 = socket(0x1, 0x80802, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x10000001}) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) close(r5) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000101000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000004b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='mm_page_free\x00', r7}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r8, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) shutdown(r4, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r10, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r10, 0x84, 0x15, &(0x7f00000000c0), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) syz_emit_ethernet(0x138, &(0x7f0000001600)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x102, 0x2b, 0x0, @private2, @local, {[@hopopts={0x67}], {0x2100, 0x0, 0xfa, 0x0, @gue={{0x2, 0x1, 0x3, 0x96}, "0c113c696db8169ab27196e1f8447d727a3a96ef40dcc30a6c49e66a0b7aeb84666c723303a9d6454ad630f0b60bf028585b77e2fb775857655c17175b143b43f47c37d128f8ff0e5cbeba3bcdc5673a9eed284aaa175c5f9d1bd9e635e1ecfcd603edb291e1de414f3bc7c2d1846bab57c60df1fa6778a04e7cc8affce6e7bed3109f1d9bc3c2cb0a79f7bb3a7889165d88a38071b901009ae21a3818642142cf83645551f0f7f1086a1b612ae3955c8bd1e5d0c3124976d322141cb35f9f2c910bdf060de853f239156a9dba822146f051c5e22e90bf3da81e0be3064dee2b4861af2076462d86d17a"}}}}}}}, 0x0) sendto$inet6(r10, &(0x7f0000000080)="b1", 0x1, 0x400c0d4, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) writev(r10, &(0x7f0000000040)=[{&(0x7f00000001c0)="a3", 0x1}], 0x1) 395.828884ms ago: executing program 9 (id=5832): setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1f, &(0x7f0000000040)=0x1000000, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r3}, 0x38) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4, 0x0, 0x2}, 0x18) ustat(0x3, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) symlink(&(0x7f00000003c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000cc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x2, @mcast1, 0x9}, 0x1c) connect$pppl2tp(r1, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) 366.193095ms ago: executing program 9 (id=5833): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@jmp={0x5, 0x1, 0x5, 0x3, 0x1, 0x4, 0x8}, @exit, @alu={0x4, 0x1, 0xd, 0x8, 0x1, 0xfffffffffffffff0, 0x1}, @exit, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, &(0x7f0000000500)='syzkaller\x00', 0x7c4d, 0xa1, &(0x7f0000000280)=""/161, 0x40f00, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x2, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000340)=[{0x0, 0x3, 0x9, 0xa}, {0x0, 0x3, 0x2, 0x2}, {0x3, 0x3, 0x5, 0x3}], 0x10, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000080)='ext4_remove_blocks\x00', r0, 0x0, 0xcd}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) r1 = getpid() r2 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r2, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x10001}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0), 0x800, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x7, &(0x7f0000000240)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) socketpair(0x22, 0x2, 0x11, &(0x7f0000000000)) openat2(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x100, 0xc8, 0xe}, 0x18) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x94, 0x1) 339.527355ms ago: executing program 9 (id=5834): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000240)=ANY=[@ANYBLOB="240100001600010428bd700000000000fe8000000000000000000000000000bbfc01000000000000000000000000000100040000000000000000a00000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ff02000000000000000000000000000100000000330000000a0101010000000000000000000000000000000000004e340100000000000000000000000000000004000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000a0000002bbd70000000000000000200000000000000000008000020ffffffdf2c0027cc"], 0x124}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r1}, 0x38) sched_setscheduler(0x0, 0x1, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYRES32=r0], 0x0, 0x32, 0x0, 0xa, 0x0, 0x0, @void, @value}, 0x28) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x70bd2d, 0x25dfdbff, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_bridge\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8081}, 0x20000010) r5 = mq_open(&(0x7f000084dff0)='\xa1sxt\x1a\x00\x00\x00\x00\x00\x00\x00\x01\x88\xbdd', 0x6e93ebbbcc0884f2, 0x100, &(0x7f0000000300)={0x0, 0x1, 0x3}) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800e8c000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kfree\x00', r7, 0x0, 0x8}, 0x18) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x800) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r8, 0x4058534c, &(0x7f0000000180)={0x80, 0x4000000, 0x3, 0x7, 0x1c27, 0x3fffffc}) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000001240)=ANY=[@ANYBLOB], 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) inotify_init1(0x800) socket$tipc(0x1e, 0x5, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xd, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r10, 0x0, 0xfffffffffffffff0}, 0x18) syz_io_uring_setup(0x24af, &(0x7f00000003c0)={0x0, 0xd471, 0x200, 0x0, 0x395, 0x0, r9}, &(0x7f00000002c0), &(0x7f0000000440)) syz_emit_ethernet(0x6e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd607409bf00380000fc0200000000000000ec000000000001fe8000000000000000000000000000aa000100000000000005020a810502"], 0x0) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') 259.672706ms ago: executing program 9 (id=5835): syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000380)={0x0, 0x0, 0x103ff}) r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) wait4(r1, 0x0, 0x80000000, 0x0) pipe2$watch_queue(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x700, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x1, @private}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x50}, 0x1, 0x7}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[], 0x7c}}, 0x4004110) sendmsg$NFT_BATCH(r8, 0x0, 0x0) r9 = dup2(r6, r8) r10 = syz_clone3(&(0x7f00000003c0)={0x200000, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0, {0x32}, &(0x7f0000000100)=""/71, 0x47, &(0x7f00000002c0)=""/161, &(0x7f00000001c0)=[0x0, 0x0, r1], 0x3, {r3}}, 0x58) setsockopt$sock_int(r9, 0x1, 0x28, &(0x7f00000004c0)=0x4, 0x4) r14 = epoll_create(0xb) r15 = openat$urandom(0xffffffffffffff9c, &(0x7f0000004700), 0x4100, 0x0) r16 = accept4$inet6(r3, &(0x7f0000004740)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000004780)=0x1c, 0x40000) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000047c0)={0x0, 0x0, 0x0}, &(0x7f0000004800)=0xc) r18 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f0000004bc0)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001080)={{{@in6=@private2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000004d00)=0xe8) r21 = getgid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004dc0)=[{{&(0x7f0000000600)=@file={0x0, './file1\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4090}}, {{&(0x7f0000000740)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000000b00)=[{&(0x7f0000000940)}, {&(0x7f0000000980)="fd7ece87b0dd4224b1ae76cb6cf23e411755fca772570b411adbaae2", 0x1c}, {&(0x7f0000000a00)="d73e0e742afee71ff49bd37b6285bb0018a74036c294df6d55c1afdcb3c4083eb9f8d7f96c47d4c220317f50df5083c64f5ef4caa9d169a684999f1cdc9a80ab321e118ba3f06069580f6b2b876784c08e4648bc967b686de4b35ed4c6a8f90e2a0a2152518b6d1fc35c831eac1cc90ebaa3a379c8382b6cc8343fd046cbc3d12e15", 0x82}, {&(0x7f0000000ac0)="2a131d244ed8543471e329", 0xb}], 0x4}}, {{&(0x7f0000000dc0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000e40), 0x0, &(0x7f0000001900)=ANY=[], 0xb8, 0x4c005}}, {{&(0x7f00000019c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000002d80)=[{&(0x7f0000001a40)="8e494e3679f26d4989b776aefb5460d2856cd306cc7835be7f91422f5adfa7d08d4bfb7e01e71913297de6be3b9ddb52", 0x30}, {&(0x7f0000001a80)="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", 0xfb}, {&(0x7f0000001b80)="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", 0xfd}, {&(0x7f0000001c80)="1487d1fb4d86f970c39ae8d3249fe09d42427f6c2bb26115daaa259e83b24225feaf8fcb1859228e0eb94bdc6a3910adbb31284890812c3c48d91b271d5fe56dc7bb1c113e413aaf15a28abb99abde58342e", 0x52}, {&(0x7f0000001d00)="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", 0x1000}, {&(0x7f0000002d00)="8d9678a4edfaadc368217302683c3da7e13533ca44e34d2d3a99cc8e6a7f7a6a0e0ad3e41192e7ba6eaf9339adc55d4b049bb21281586ab6c440716b99d075f0e2c53c3be75a0170478aac7cb9eeb6b60829022595be10251c69", 0x5a}], 0x6, &(0x7f0000000cc0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r13}}}, @cred={{0x1c, 0x1, 0x2, {r12}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r3, r3, 0xffffffffffffffff, r6, r6, r9, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r2, r9, r4, r3, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r17}}}], 0x100, 0x20004041}}, {{&(0x7f0000003300)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000004680)=[{&(0x7f0000003380)="95d5e73a5ebabe58164792f6e8c96340b1d6336845a39a3cf5bf005391e050565f3e97bf966b12132573a8281c374d0ab717c6cc250f7c0c342d46a5db73b885ba0aa53c1c15b39e23d8b3f1bdfffaf4911c896a0f49f1ad3ec85109e89b677e0ecd89dfc462be7fe3ddcb2d774b", 0x6e}, {&(0x7f0000003400)="339a3687a1a16137f9eb44f18b3ec6cb3eaf97f1b2eceb110700cdc1a155ae72cc8ad31f585a1705ad017fb075e6088b4b7739a30ac39a7a3c892414af26d8d55affea03504bb8df801406074005e56000f877d98f1fa6a411e6adff9a1a68b975e9ff995a7c8a6ff580937acbf53f920685f77c5e22abb33a22e416e3e9459a4c40ee3c3fbe46c3cdf1dbb5f76ec72b", 0x90}, {&(0x7f00000034c0)="0e602514b9f0c9eabf7c10895db3db26251dbd73967b83f5bf1820a52a17d97f1f19871c4c73e4dffee3f3ba9cd6b6f75d89c80ff144ac92c2d5f1cac659f44bfd", 0x41}, {&(0x7f0000003540)="170ff38d25300238be767de48549834d6ac4b0c3841d2bb48248d7f782b323b9322e59b2effe19c49b621deb7b963e4bfd5371df319be10722ee00db272a9f0a67773a218dc20a989e65239ace3e0b3c69d023af2a87e2b327957dd36ddec51da1aaf89af5254c237f3f72", 0x6b}, {&(0x7f00000035c0)="11d59bba994a8ede87ea6cd3da4e885ac494f2967139f7b7fa8c0cc1e1762ea93f035c62c306a801e0debea252637083d2fd8ac607c2014fae54417820ad235b65fd602abb922afb0bab86e1c0cc59feb33970606cd12be9ca0475896f312915e077167a66496d5451b0ad6a2d53ecc64a2e8c1a97416f46d9bd7411724aedb57bd447dba56fe7faeff9ee02d2c8e30ba6538b0172aa5c09b7d881edc2b97ffc1776d00593ecf6619f970da6b1db9f44a19994fcbb988ce85edc8bb6b11c9a1df019783282ea933f5579023221b3568daa63bea67b8d177ea6981fe8bb26eba436d337ad1c15944548c5a344a23faf82dd2e151cc1e0ae257c74cfb0ff8c1d5e8b03e5f2b3e0365da45bf0081e36a526e0f5b266e71095c637181e060961ef2abcfc8ededa62c5357dc6cabb59d3281b94500b5d2f84a7feb052ab487671bccb9ad8ab8c46b737e75739a0b9b2c3b8e7f6e03ae94ecf4150d4e00686cbc31ca4b792b98567741131cf2a056e0149c049bc8589fc2866e387bc0a259669c6ae6851b9240cae120c64856bc4f909efa90f602f0e69c0bb52d13f89452ff10f07a2516a217cdc27a1cbd1e31fdf2ed11aa410d0669af0526807eafc4be9ccd6f95cb7381517f17ab1ac8d88f46435d036223a3c8d5c1281ce87f9f14fb82a7f3d1f9d9ba76b393d6308496cf11334b8b77b0f4ee22b3a4246977e073b2029278832cf48f3c5e046fddadafebda6a7823f4117be323fa5a2df50213fbd0ef499cde471de48244618ac76ce59061fe2318b8f342374c8006725cfce1c2ced5528123357fe202e0c5a0c8ab1d7e7281be34f81e83c83a3273cdd840ad77813fc1925cabc919bd333dcaec93b41b4e0d4541ee139aa292bbf5e2b0cbddbece7e42ff2ff4c18e74c02d168c3657aad78fada4a8166dc802bcfaf62bab8c7e4e5a72c4b0f0dc059c9fbeab75e7dc66a06fb4a0dbadbc2cb8e4d08116ccf466c8f1058e6fb1c274bcde35da6bab79867793db99c438b4353ac5861c08a6a019967af2385b2f6811832ccfa7bbd80e8f321800d8be472289c1a1595471ae1cb5ab3cdb3b4cef2e053751830a3e52f8badecfbc86b2acc6444ae5e6c2e5bb765b56fc342a02f5a90f1b42a38e234c92472dfc24b2777472f84c4b25d97520fed42c145cdd5c1626cd190de95ad6d957160ce2d04aaef626c1be20ebb8088ff8088e7b43941db85ce2e37845d9981dffbdf9749a24006bf6ff883e3c9a3e6e15a48be41c47edaddc788038e8494a8d2889645ba0d4a8750587616d0aacf181510c323eab6a6e5591168c6e30797b9f3588096a85f1341ef47aaa8983d3b8c3e834c35c918efc44d944732025f39e097d4b56ed8d1a1a380a5237434c6e463c5dd2ed040eb22eefcb05001bf65c546f62ffba2565833e6e104ebd9ee1ecbbb47c618e53187b0dc4e93a47942b76119fd00aa8885e758c59f597a43c881378ee27a757ac3f4252362e17b36280f19bbe4abcaeb3ffa64da6ce7ed0335f8bfdc2518dc9c5fff6ac412ef9bbd021566e1bf0000777afd49e40f45980bd3242c2c75d09189f5b6377a375631fb280c955a87bc262f6af47a599ab70dd3da64adbac09d09d4311786b1e408933e9b90407140e87a2befcd53b3fe5190886bb35462c4fe76ec6dcd41a28671868270dc3580f0fc38de0739388e21ddb58f02c08ba1906c6b7db0cd29d0d28a1ade85470677cdf364218ae7f9296e76c006912d6bf7bc83bc9a9dcbd1eebc68f126459c8a49de735629aa8a6d89ca7cdc20b1211f7d0dda14a2cfa16740a73acee6c3a57c4981b1cc14303e428b9e1921f281532431606a90bbe06ce374eceb265da06f3bef2649f3b2345f38b167b58ed497e99a83bd7d127a0ec5ac5b5b8519b9fdb1b640c5193a5daaeae4ddedaf09b1534a3048ac19b4cd2b2fcb3cc563bbb03c76095bb723bd8d5161e004de7c048f6857684dc03c2bea720a24d5ea8b6c370cbc9976de337ccb1f588fcee168cd459c33e24f5e82aac0f9c48eb520d0e26e1d1921e9d425cca4f018bda30fa253953ef065340178e4ed184915bd5d4f1439ed9b426a9d7003b520f0d4e93fca0dfea7282de8d116b1a5e508c2d7f1f7794e8b25d63d7f52c876a7e8532146327fc2d115b59f5aa19740e0506fc79b3342bf2748db13d68d71bc02e3e2568851e36623ff32bbcccee7962c20038f20e64b2452bb34bb0615d8688c820f6319105f5a2485d200cc551a339d564d3461b8b74e395d2f90b3b82069d242ac8d60465e07d8c96cfd06ddff6be55ac6327192294b68b4632d4957a239b583f56a953fa683327404ecd52c9d8082778443e65ab32d9f81124cf88b276be4d6e491bdd78ea130cc98be8fbbcfdbcb8a1da2bd7c26d05b0314a1505ffa24bd42a99efbb8dcb5924a4597ba65aec25a2893f4fa419e7ca1d44becf128a84ee292a3af756a23ee9e9b560207a74434cda7a2b8f2d209a98ee89a6dd14b41a17238bcc1298280e402df889b3cf63f3643e88bd992ccb5ef9f0696a59c93809e7a19df90a450c24580b2ea6b80420b228a2cb3b5e1a23068ae2a7600af30ef717e26497205e0ecdd52bdb2f13fc2af76335e70cbcc0b36a5f7aecfb073237ec5bd0ae018b13ed8687059db3c6bc75aef0a3a8353c82e2d22ad5512eeaed2f12fa928e5654c9384ab9f8de6c398d91283a698f8e155bb9d47f36d632b36c9ded2e0ba28ebf9752f4a163905d0ca0b05363190324016d6908b53e60c5ed8c9197ac6af670a51c72d791a8b4bc1bb052d2554887f6e01b669182c9ca5fcba78f200233b2d7271fed106d409210b281c121a5806678d3be1a22faa371234368472648d5c758321bf18a6dd7037f9f07b0b3b6601eedc920cf09efe23c95cc0099a304e018c9a7ce661f3e0043b971e818098e790d63ce0b88ab0e0c21d87dc84f82b135e15f37feea0d791db13481660d6d47a40fe3b697f2e770228fb32430839565f867fb7fd4bce07baac4e29510a635f162dd27b4bf4feffb04b6cb1cadd845dd3ed900ba5ab945121e010debc96681e4fadb7064b98b7d666d449ecd970419f05b5fc11f1b516c1cdc56e308051fc7c292eee8aa3b0c468a845cab888ea74d779dd1e928775de6854c0e3123bd734fed48de2d89d7b13962e7eb994185d3fe2a849f314ada83a9b8c31897b2957f97477a87f13cc242c7088e6561a965088f7f13c972464c983d2fc43f6a1f005603eeeabfe33ff478f73a9f2128759eaa0c97e0fa0e9956ec283e843bb83c26fcbf558e1f686db1a6303c82cf02cbfc6cf622b8a404ca704a6284c36c5252e21b9c5d2b51707c589982ec02b48e4945802490d360227bdea6431578bc43828833e7d3fea601183b33b6d0e5052eabcd2a9dd78f6be76cc0e397eb29ab7ecf4d5ff0f8986a372add513437b98e0c00fac08e644981fbde63775099419c588af88e775fd7680c81d285a0d709c76e253fe16ba8709469fc87c1834c18382367fe3da7e11fc31e6c0b4988cbe67ae92e52d07de26baf22e6b2126b2241442516d2ae0e57ba02b49cf4af02d09f05cc044082ad92e9f947889fb6f42aa8db720259c86b988237daefbf555d7b808a1ce6a097f26ed55b650fa2dc0aafff5b3cd8d860ff452fd7ea1a0fe86ef208d4075fcb56fef3086536785ac20370de9381849d2e1276992177b2d4934515f5e6bfcaaa1854621473838c7de2f759ff725395fa093684bfc129434ae88625420e88541c3b38d7ecb84dcf8e5a61c7149e8706b3d6a906d4e339e2e57be1a41d0229471ec00136e9f7923614eada41e8fe0f721e681822742d4893c15af7832904b0990e8df46fb7d2d7e14eb2f15babec6c8edb75d2de859859194c67bc9802e344c140440ad6ca208d6925505b96cce456b284e4c568cdec03dc622f88c866d011cc2afcae69a78b21dffe60cbdf37821dc11418553081d2a38294d64178875463f0b99740097a6b50424da5eaa979c1adda69f0854b3cf2e53cb0dc4ef29b889cb2bcc69b83d45112c4ada9a1320a90969cdf52ae798b099208cb11da91e6304ce69d1c9d26401b77c45b11c309455ff5b020adf74f2207a387f5752d867b17f7e2300691178ebe6a703f63170a510a3abf40db80c6f745160f65be96f486276a8373ba0951bad9bdaa3d57f0b5107f650b52ab1d2c885a73facf97c6dd06773744f232f8eb82a6a9173a0460603f7c8748ccf651e305c8eb1314f593e660ca9829a9694d523a6d052a0cd452e63381a29221413ca340f15b6aca59881524d8e5517313491efab9ba7753c2c8da64cf5b0a4a924c75d1b41d04559f47c59695a75db28fc0c5c4ebdf2b44282259b0bacc622e51886fcc88d75b8bc671c11452eff0bad7d2e0ea6fe9975f1c0e8046c09f7f60bb1e459698fe0773a07a4047d6a4e72f7cf59872c28231cfcf4c736d584296bf08b51f6e1b0b3719a88d43836246a648231cdcaa8707565400151ce1a7f0c0533f4bb0ef68d86a68ae552fee5859f6063fde992c2dbd60c1792f659807bbf7a18630a283329c924d826df69bc03a0f23b70d31a01bd6e1edb6e1b65f6a0d314e38b7a8bcbbf9e40fb029b26ec7c0a383f5ce3e9b5388797d86bca874e7c15c0052702245645ffa95fe787ff86cc8c152327816aae327604594ab6113244af3b98b35cd3c335d7bc25b45f1ef255869884ef20448b9a55bc756eae3a1f32482c3955e466e2e051b8300b0253cf58c0ca63938429059f1fcabe76d4eb57b0574d5704090dcfe3c5bc6e7e47550588cca7c0f24c5d0c868ec783f7fb1c25597b8ff74ad776b164527080147c3d7d148fc2dff023f7abe6d58ed0451f715313cb096cd6e59cf8fb3b8229302b0a58e6aad96eec32012022d761419e06fc074f52958a4a95992ce3688829c0b05a5d4fe49144ebc80be0af6e7a4008bb35691805abd1af63f395393dc570b4d6cde475c4d37df503657173c295726ca7abca977017f04ccc573b152fe28047b42dfdf6b450619a42b0c031e8d4286a388ff5d681b6c6f5ef0611eddf6f80c71b1d84a794d36a276c863e55a978032bb856e766e256fea21f7cd33dcca515b3d4bbe4a2cddec10e788a3634801ffe5e6f3a6ef97ad4de2ec7943ebb4bc56240c8217aacc88882e8f3b5a8765901e8fb24934bb62d75cc8850679eddcce8bb005165779a35a38b04a72634a31894f2a5af88e9443775db65edeb85209e91f5ec5765a0531e79879be58b9b92702d421234971450dcb68a53469c9001991169e5a2836655c14964e3d1c2c24fff647cf1f785de86bad41d95e1aabc932109031541f159d47c87dc9e790b630a9f7dc7c282f14cf17af7c83904faf3f7194c7ac46a8d306af8d414dade8e331222477477a034a8bd71ccb36bc276d98955c0fb08d3f59296c9bc279910f0c4800bbbde9c2c12be58bb775fe5b23746dd95a57a9f52a4d2f19e22b3e18cd5b45ad4a511e03b2338f963d206c333cfcf35dddf06855df506fa0e9dfc5f9876c7b4bfa5101951fb652ae8613cdfbcb6eb80337eb5481a17e9d24fb164ecccdb02f39941576a3a7197c0c76ef8706a8907865c48a0f4f97fe0a90e9b085f8ef28ba4eb5d08c9d7af16f7a1767d91a9b46f604edfac8a673a1fe0f79da8d6b053221fc81d096402c8dce1e5b9933c5a822614c07f78f92e75996d4999c4408d8c909121f14e2386940525dee95ec23b72079f8dc9aef2ccdbd7f6cae8e4fb3a241cca585aea80c072dc8200821eaa730a729c9a", 0x1000}, {&(0x7f00000045c0)="d1fe848c4fb5b87c77a226470496c9b63d3c0d98419b6c8a8da52a01467c70b4691187822c", 0x25}, {&(0x7f0000004600)="4b24aa08720711224a1d3c43098f6e7f39c7eae43d55ecc50d391aec49c46d4974f300b80a064a3f1453cc88b0d593ec66aa63a624406c2b36d6a2f9fd5288a866fb0c94f836aa6d9e017dcb284d538468a018ce99aef52c261e14659f887d71faa1", 0x62}], 0x7, &(0x7f0000000e40)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32=r11, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r14, @ANYRES32=r7, @ANYBLOB="20000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r6, @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB="34000000000000000100000001000000", @ANYRES32=r7, @ANYRES32=r9, @ANYRES32=r15, @ANYRES32=r6, @ANYRES32=r2, @ANYRES32, @ANYRES32=r11, @ANYRES32=r11, @ANYRES32=r16, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r10, @ANYRES32=0xee00, @ANYRES32=r17, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r7, @ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r9, @ANYRES32=r7, @ANYRES32=r3, @ANYBLOB="0000000010000000000000000100000001000000"], 0xf8, 0x4000014}}, {{&(0x7f0000004a80)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000004b80)=[{&(0x7f0000004b00)="40bd031b2732d25f47177ff4e8068540feb9b0f2d44042ca305fef58cd613a2a807ee128c36a15828849a71ea761c1c76ceb848da4b7b7998c2be1b5559f1e899a1bf72e", 0x44}], 0x1, &(0x7f0000000500)=[@rights={{0x2c, 0x1, 0x1, [r4, r18, r3, r3, r5, r6, r6]}}, @cred={{0x1c, 0x1, 0x2, {r19, r20, r21}}}], 0x50, 0x1}}], 0x6, 0xc844) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x814822, &(0x7f00000000c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_client}, {@dfltgid={'dfltgid', 0x3d, r21}}, {@cachetag={'cachetag', 0x3d, '@+#$!!\\\\c]\xea\xb3'}}], [{@fsmagic={'fsmagic', 0x3d, 0x5}}, {@appraise}, {@smackfsdef={'smackfsdef', 0x3d, '!+#-'}}]}}) wait4(0x0, 0x0, 0x40000000, 0x0) 230.743677ms ago: executing program 0 (id=5836): io_setup(0x8, &(0x7f0000004200)=0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$TOKEN_CREATE(0x24, &(0x7f0000000500)={0x0, r1}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x9, 0x7, 0x8000, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRESHEX=r4, @ANYRESDEC, @ANYBLOB="ba143bbaa3376f4c5703cdd3cb83bfb9df2c", @ANYRES16=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) request_key(&(0x7f0000000300)='rxrpc_s\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)='$-J4$\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000004540)=[&(0x7f0000004280)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}]) 158.097298ms ago: executing program 4 (id=5837): bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x1c, 0x20000000000000bb, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r1}, 0x10) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) 146.571178ms ago: executing program 0 (id=5838): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000700)={[{@jqfmt_vfsv1}, {}, {@quota}, {@noauto_da_alloc}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@discard}, {@barrier_val={'barrier', 0x3d, 0x6}}, {@stripe={'stripe', 0x3d, 0x5}}, {@orlov}]}, 0xfc, 0x56f, &(0x7f0000003780)="$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") socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0xf59}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000032680)=""/102392, 0x18ff8) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000007000000010001000800000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/22], 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000d80)={r1, &(0x7f0000000cc0), 0x0}, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x2000000, 0x0, 'queue1\x00'}) r4 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x75, 0x301601) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000c00)=@usbdevfs_driver={0x8, 0x28000000, &(0x7f0000000bc0)}) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) r6 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f00000001c0), 0x4) socket$nl_route(0x10, 0x3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000006, 0x28011, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080)=@nullb, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000040)='btrfs\x00', 0x208000, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 96.720848ms ago: executing program 1 (id=5839): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000240)=ANY=[@ANYBLOB="240100001600010428bd700000000000fe8000000000000000000000000000bbfc01000000000000000000000000000100040000000000000000a00000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ff02000000000000000000000000000100000000330000000a0101010000000000000000000000000000000000004e340100000000000000000000000000000004000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000a0000002bbd70000000000000000200000000000000000008000020ffffffdf2c0027cc"], 0x124}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r1}, 0x38) sched_setscheduler(0x0, 0x1, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYRES32=r0], 0x0, 0x32, 0x0, 0xa, 0x0, 0x0, @void, @value}, 0x28) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x70bd2d, 0x25dfdbff, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_bridge\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8081}, 0x20000010) r5 = mq_open(&(0x7f000084dff0)='\xa1sxt\x1a\x00\x00\x00\x00\x00\x00\x00\x01\x88\xbdd', 0x6e93ebbbcc0884f2, 0x100, &(0x7f0000000300)={0x0, 0x1, 0x3}) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800e8c000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kfree\x00', r7, 0x0, 0x8}, 0x18) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x800) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r8, 0x4058534c, &(0x7f0000000180)={0x80, 0x4000000, 0x3, 0x7, 0x1c27, 0x3fffffc}) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000001240)=ANY=[@ANYBLOB], 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) inotify_init1(0x800) socket$tipc(0x1e, 0x5, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xd, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r10, 0x0, 0xfffffffffffffff0}, 0x18) syz_io_uring_setup(0x24af, &(0x7f00000003c0)={0x0, 0xd471, 0x200, 0x0, 0x395, 0x0, r9}, &(0x7f00000002c0), &(0x7f0000000440)) syz_emit_ethernet(0x6e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd607409bf00380000fc0200000000000000ec000000000001fe8000000000000000000000000000aa000100000000000005020a810502"], 0x0) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') 55.390639ms ago: executing program 9 (id=5840): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/28], 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001, 0x1000009}, 0x8) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r6, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x2e0, 0x940c, 0x3002, 0x2e0, 0x2c0, 0x3f0, 0x3d8, 0x3d8, 0x3f0, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x4001, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x4001, 0x1, 0x3, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0xbe, {0x565159d7}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="f806000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000085100000030000001800000000000000000000000000000095000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r0, @ANYBLOB="0000000000000000b702002d7d000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r8}, 0x18) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r10}, 0x18) setpgid(0x0, 0x0) 44.534089ms ago: executing program 4 (id=5841): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r2) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x4008051}, 0x4000) 0s ago: executing program 4 (id=5842): prctl$PR_SET_NAME(0xf, &(0x7f0000000200)='gtp\x00\xe4\xaa\xae\xdf~2\xa6X\x14\x92\xdarV\xf4U\xf7\xa2\xc3l\x1b@\xaf\xf9\xc9\xa9#\xf0S\xd9=q\xd6\x14\xedt\xc8!W\xe9@\xeb\x7f~\tB0EE\x9a:\xb7\xff\xc1\xfc\x9a\x1f\xf2\xfb\x19\xda#x\xc5F\x1c~\x8c\xe1\xdf\xdc\x01k\f\xde0~\x95\r\xa2\x80\b4M\x14\xe7\xd0\t`n!g\x14\xe6\xd1\xc2\xd3\x88\xf8cVtd\xbeY\xa5\xe7\x16sD\x96}7\n\x88e\x00\xf0\xff\xff\xf0\xcb\x94\xb4S\x00\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) r3 = epoll_create1(0x0) r4 = socket(0x1, 0x80802, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x10000001}) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) close(r5) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000101000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000004b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='mm_page_free\x00', r7}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r8, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) shutdown(r4, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r10, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r10, 0x84, 0x15, &(0x7f00000000c0), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) sendto$inet6(r10, &(0x7f0000000080)="b1", 0x1, 0x400c0d4, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) writev(r10, &(0x7f0000000040)=[{&(0x7f00000001c0)="a3", 0x1}], 0x1) kernel console output (not intermixed with test programs): until 2038-01-19 (0x7fffffff) [ 368.607101][T19554] pim6reg: entered allmulticast mode [ 368.619330][T19554] pim6reg: left allmulticast mode [ 368.652668][T19556] delete_channel: no stack [ 368.671552][T19556] delete_channel: no stack [ 368.794932][T19564] FAULT_INJECTION: forcing a failure. [ 368.794932][T19564] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 368.808109][T19564] CPU: 0 UID: 0 PID: 19564 Comm: syz.0.5355 Tainted: G W 6.15.0-syzkaller-13743-g8630c59e9936 #0 PREEMPT(voluntary) [ 368.808149][T19564] Tainted: [W]=WARN [ 368.808157][T19564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 368.808172][T19564] Call Trace: [ 368.808180][T19564] [ 368.808189][T19564] __dump_stack+0x1d/0x30 [ 368.808276][T19564] dump_stack_lvl+0xe8/0x140 [ 368.808299][T19564] dump_stack+0x15/0x1b [ 368.808319][T19564] should_fail_ex+0x265/0x280 [ 368.808344][T19564] should_fail+0xb/0x20 [ 368.808365][T19564] should_fail_usercopy+0x1a/0x20 [ 368.808395][T19564] _copy_from_iter+0xcf/0xe40 [ 368.808423][T19564] ? mntput+0x4b/0x80 [ 368.808456][T19564] ? terminate_walk+0x27f/0x2a0 [ 368.808487][T19564] tun_get_user+0x144/0x2500 [ 368.808588][T19564] ? ref_tracker_alloc+0x1f2/0x2f0 [ 368.808629][T19564] ? selinux_file_permission+0x1e4/0x320 [ 368.808712][T19564] tun_chr_write_iter+0x15e/0x210 [ 368.808739][T19564] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 368.808801][T19564] vfs_write+0x4a0/0x8e0 [ 368.808827][T19564] ksys_write+0xda/0x1a0 [ 368.808846][T19564] __x64_sys_write+0x40/0x50 [ 368.808868][T19564] x64_sys_call+0x2cdd/0x2fb0 [ 368.808896][T19564] do_syscall_64+0xd2/0x200 [ 368.808982][T19564] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 368.809011][T19564] ? clear_bhb_loop+0x40/0x90 [ 368.809065][T19564] ? clear_bhb_loop+0x40/0x90 [ 368.809104][T19564] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 368.809123][T19564] RIP: 0033:0x7f231e12e929 [ 368.809136][T19564] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 368.809184][T19564] RSP: 002b:00007f231c797038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 368.809233][T19564] RAX: ffffffffffffffda RBX: 00007f231e355fa0 RCX: 00007f231e12e929 [ 368.809247][T19564] RDX: 000000000000fdef RSI: 0000200000000440 RDI: 0000000000000006 [ 368.809260][T19564] RBP: 00007f231c797090 R08: 0000000000000000 R09: 0000000000000000 [ 368.809274][T19564] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 368.809287][T19564] R13: 0000000000000000 R14: 00007f231e355fa0 R15: 00007fffb2b2da38 [ 368.809344][T19564] [ 369.089017][T19189] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 369.124766][T19580] netlink: 14593 bytes leftover after parsing attributes in process `syz.9.5361'. [ 369.178448][T19581] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5360'. [ 369.202206][T19585] xt_cluster: node mask cannot exceed total number of nodes [ 369.210129][T19585] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5359'. [ 369.219051][T19585] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5359'. [ 369.228349][T19585] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5359'. [ 369.303712][T19590] delete_channel: no stack [ 369.308295][T19590] delete_channel: no stack [ 369.346979][T19595] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 369.434353][T19605] FAULT_INJECTION: forcing a failure. [ 369.434353][T19605] name failslab, interval 1, probability 0, space 0, times 0 [ 369.447157][T19605] CPU: 1 UID: 0 PID: 19605 Comm: +}[@ Tainted: G W 6.15.0-syzkaller-13743-g8630c59e9936 #0 PREEMPT(voluntary) [ 369.447242][T19605] Tainted: [W]=WARN [ 369.447250][T19605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 369.447261][T19605] Call Trace: [ 369.447268][T19605] [ 369.447277][T19605] __dump_stack+0x1d/0x30 [ 369.447302][T19605] dump_stack_lvl+0xe8/0x140 [ 369.447325][T19605] dump_stack+0x15/0x1b [ 369.447402][T19605] should_fail_ex+0x265/0x280 [ 369.447485][T19605] should_failslab+0x8c/0xb0 [ 369.447508][T19605] kmem_cache_alloc_noprof+0x50/0x310 [ 369.447533][T19605] ? audit_log_start+0x365/0x6c0 [ 369.447574][T19605] audit_log_start+0x365/0x6c0 [ 369.447609][T19605] audit_seccomp+0x48/0x100 [ 369.447713][T19605] ? __seccomp_filter+0x68c/0x10d0 [ 369.447737][T19605] __seccomp_filter+0x69d/0x10d0 [ 369.447764][T19605] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 369.447843][T19605] ? vfs_write+0x75e/0x8e0 [ 369.447875][T19605] __secure_computing+0x82/0x150 [ 369.447900][T19605] syscall_trace_enter+0xcf/0x1e0 [ 369.447927][T19605] do_syscall_64+0xac/0x200 [ 369.447982][T19605] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 369.448022][T19605] ? clear_bhb_loop+0x40/0x90 [ 369.448044][T19605] ? clear_bhb_loop+0x40/0x90 [ 369.448069][T19605] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 369.448176][T19605] RIP: 0033:0x7f75b2bae929 [ 369.448195][T19605] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 369.448218][T19605] RSP: 002b:00007f75b1217038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 369.448240][T19605] RAX: ffffffffffffffda RBX: 00007f75b2dd5fa0 RCX: 00007f75b2bae929 [ 369.448256][T19605] RDX: 0000200000000180 RSI: 0000000040107447 RDI: 0000000000000007 [ 369.448271][T19605] RBP: 00007f75b1217090 R08: 0000000000000000 R09: 0000000000000000 [ 369.448287][T19605] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 369.448303][T19605] R13: 0000000000000000 R14: 00007f75b2dd5fa0 R15: 00007ffce5a778e8 [ 369.448359][T19605] [ 369.714053][T19609] loop1: detected capacity change from 0 to 1024 [ 369.721161][T19609] ext4: Bad value for 'debug_want_extra_isize' [ 369.848976][T19617] loop4: detected capacity change from 0 to 512 [ 369.856630][T19617] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 369.864746][T19617] EXT4-fs (loop4): orphan cleanup on readonly fs [ 369.871533][T19617] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.5376: Failed to acquire dquot type 1 [ 369.883534][T19617] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.5376: bg 0: block 40: padding at end of block bitmap is not set [ 369.898478][T19617] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 369.907658][T19617] EXT4-fs (loop4): 1 truncate cleaned up [ 369.913754][T19617] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 369.952283][T19189] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 370.030756][T19631] FAULT_INJECTION: forcing a failure. [ 370.030756][T19631] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 370.043934][T19631] CPU: 1 UID: 0 PID: 19631 Comm: syz.4.5382 Tainted: G W 6.15.0-syzkaller-13743-g8630c59e9936 #0 PREEMPT(voluntary) [ 370.043973][T19631] Tainted: [W]=WARN [ 370.043982][T19631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 370.044035][T19631] Call Trace: [ 370.044043][T19631] [ 370.044051][T19631] __dump_stack+0x1d/0x30 [ 370.044077][T19631] dump_stack_lvl+0xe8/0x140 [ 370.044102][T19631] dump_stack+0x15/0x1b [ 370.044149][T19631] should_fail_ex+0x265/0x280 [ 370.044176][T19631] should_fail+0xb/0x20 [ 370.044198][T19631] should_fail_usercopy+0x1a/0x20 [ 370.044235][T19631] _copy_from_user+0x1c/0xb0 [ 370.044266][T19631] ___sys_sendmsg+0xc1/0x1d0 [ 370.044374][T19631] __x64_sys_sendmsg+0xd4/0x160 [ 370.044403][T19631] x64_sys_call+0x2999/0x2fb0 [ 370.044425][T19631] do_syscall_64+0xd2/0x200 [ 370.044447][T19631] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 370.044547][T19631] ? clear_bhb_loop+0x40/0x90 [ 370.044596][T19631] ? clear_bhb_loop+0x40/0x90 [ 370.044618][T19631] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 370.044640][T19631] RIP: 0033:0x7f3bf362e929 [ 370.044654][T19631] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 370.044675][T19631] RSP: 002b:00007f3bf1c97038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 370.044694][T19631] RAX: ffffffffffffffda RBX: 00007f3bf3855fa0 RCX: 00007f3bf362e929 [ 370.044715][T19631] RDX: 0000000000004014 RSI: 00002000000000c0 RDI: 0000000000000007 [ 370.044731][T19631] RBP: 00007f3bf1c97090 R08: 0000000000000000 R09: 0000000000000000 [ 370.044747][T19631] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 370.044763][T19631] R13: 0000000000000000 R14: 00007f3bf3855fa0 R15: 00007ffd61e62418 [ 370.044785][T19631] [ 370.248804][T19633] can0: slcan on ttyS3. [ 370.324730][T19633] can0 (unregistered): slcan off ttyS3. [ 370.330407][T19633] Falling back ldisc for ttyS3. [ 370.443835][T19641] pim6reg: entered allmulticast mode [ 370.450251][T19641] pim6reg: left allmulticast mode [ 370.573256][T19645] netlink: 14593 bytes leftover after parsing attributes in process `syz.1.5389'. [ 370.583416][T19646] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5388'. [ 370.592563][T19646] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 370.600067][T19646] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 370.608553][T19646] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 370.616214][T19646] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 370.749381][T19651] FAULT_INJECTION: forcing a failure. [ 370.749381][T19651] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 370.762557][T19651] CPU: 0 UID: 0 PID: 19651 Comm: syz.9.5391 Tainted: G W 6.15.0-syzkaller-13743-g8630c59e9936 #0 PREEMPT(voluntary) [ 370.762611][T19651] Tainted: [W]=WARN [ 370.762619][T19651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 370.762633][T19651] Call Trace: [ 370.762639][T19651] [ 370.762645][T19651] __dump_stack+0x1d/0x30 [ 370.762683][T19651] dump_stack_lvl+0xe8/0x140 [ 370.762758][T19651] dump_stack+0x15/0x1b [ 370.762771][T19651] should_fail_ex+0x265/0x280 [ 370.762788][T19651] should_fail+0xb/0x20 [ 370.762802][T19651] should_fail_usercopy+0x1a/0x20 [ 370.762928][T19651] _copy_from_user+0x1c/0xb0 [ 370.763011][T19651] __sys_sendto+0x19e/0x330 [ 370.763037][T19651] __x64_sys_sendto+0x76/0x90 [ 370.763054][T19651] x64_sys_call+0x2eb6/0x2fb0 [ 370.763073][T19651] do_syscall_64+0xd2/0x200 [ 370.763092][T19651] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 370.763175][T19651] ? clear_bhb_loop+0x40/0x90 [ 370.763194][T19651] ? clear_bhb_loop+0x40/0x90 [ 370.763223][T19651] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 370.763322][T19651] RIP: 0033:0x7fd0803ce929 [ 370.763357][T19651] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 370.763373][T19651] RSP: 002b:00007fd07ea37038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 370.763389][T19651] RAX: ffffffffffffffda RBX: 00007fd0805f5fa0 RCX: 00007fd0803ce929 [ 370.763399][T19651] RDX: 0000000000000001 RSI: 0000200000000080 RDI: 0000000000000005 [ 370.763410][T19651] RBP: 00007fd07ea37090 R08: 0000200000000140 R09: 000000000000001c [ 370.763420][T19651] R10: 000000000400c0d4 R11: 0000000000000246 R12: 0000000000000001 [ 370.763506][T19651] R13: 0000000000000000 R14: 00007fd0805f5fa0 R15: 00007ffff1b4f5f8 [ 370.763523][T19651] [ 371.421310][T19660] FAULT_INJECTION: forcing a failure. [ 371.421310][T19660] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 371.434424][T19660] CPU: 0 UID: 0 PID: 19660 Comm: syz.1.5395 Tainted: G W 6.15.0-syzkaller-13743-g8630c59e9936 #0 PREEMPT(voluntary) [ 371.434456][T19660] Tainted: [W]=WARN [ 371.434510][T19660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 371.434522][T19660] Call Trace: [ 371.434528][T19660] [ 371.434535][T19660] __dump_stack+0x1d/0x30 [ 371.434621][T19660] dump_stack_lvl+0xe8/0x140 [ 371.434645][T19660] dump_stack+0x15/0x1b [ 371.434666][T19660] should_fail_ex+0x265/0x280 [ 371.434691][T19660] should_fail+0xb/0x20 [ 371.434736][T19660] should_fail_usercopy+0x1a/0x20 [ 371.434783][T19660] _copy_from_user+0x1c/0xb0 [ 371.434812][T19660] ___sys_sendmsg+0xc1/0x1d0 [ 371.434905][T19660] __x64_sys_sendmsg+0xd4/0x160 [ 371.434943][T19660] x64_sys_call+0x2999/0x2fb0 [ 371.434965][T19660] do_syscall_64+0xd2/0x200 [ 371.435041][T19660] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 371.435083][T19660] ? clear_bhb_loop+0x40/0x90 [ 371.435109][T19660] ? clear_bhb_loop+0x40/0x90 [ 371.435153][T19660] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 371.435177][T19660] RIP: 0033:0x7f75b2bae929 [ 371.435195][T19660] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 371.435250][T19660] RSP: 002b:00007f75b1217038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 371.435268][T19660] RAX: ffffffffffffffda RBX: 00007f75b2dd5fa0 RCX: 00007f75b2bae929 [ 371.435390][T19660] RDX: 0000000000004014 RSI: 00002000000000c0 RDI: 0000000000000006 [ 371.435405][T19660] RBP: 00007f75b1217090 R08: 0000000000000000 R09: 0000000000000000 [ 371.435420][T19660] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 371.435435][T19660] R13: 0000000000000000 R14: 00007f75b2dd5fa0 R15: 00007ffce5a778e8 [ 371.435457][T19660] [ 371.684678][T19662] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5396'. [ 371.737548][T19666] netlink: 'syz.4.5398': attribute type 10 has an invalid length. [ 371.745483][T19666] netlink: 40 bytes leftover after parsing attributes in process `syz.4.5398'. [ 371.754867][T19666] team0: entered promiscuous mode [ 371.760071][T19666] team_slave_0: entered promiscuous mode [ 371.765912][T19666] team_slave_1: entered promiscuous mode [ 371.771693][T19666] team0: entered allmulticast mode [ 371.777587][T19666] team_slave_0: entered allmulticast mode [ 371.783359][T19666] team_slave_1: entered allmulticast mode [ 371.790831][T19666] bridge0: port 3(team0) entered blocking state [ 371.797196][T19666] bridge0: port 3(team0) entered disabled state [ 371.831632][T19666] bridge0: port 3(team0) entered blocking state [ 371.838056][T19666] bridge0: port 3(team0) entered forwarding state [ 371.877532][ T6993] smc: removing ib device syz1 [ 371.895861][T19672] netlink: 14593 bytes leftover after parsing attributes in process `syz.9.5400'. [ 371.986491][T19669] lo speed is unknown, defaulting to 1000 [ 372.036154][T19684] netlink: 4 bytes leftover after parsing attributes in process `syz.9.5400'. [ 372.064300][T19669] lo speed is unknown, defaulting to 1000 [ 372.092168][ T30] kauditd_printk_skb: 1277 callbacks suppressed [ 372.092184][ T30] audit: type=1326 audit(2000000042.700:52398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19680 comm="syz.4.5402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3bf36258e7 code=0x7ffc0000 [ 372.126684][ T30] audit: type=1326 audit(2000000042.700:52399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19680 comm="syz.4.5402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3bf35cab19 code=0x7ffc0000 [ 372.150434][ T30] audit: type=1326 audit(2000000042.700:52400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19680 comm="syz.4.5402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f3bf362e929 code=0x7ffc0000 [ 372.173841][ T30] audit: type=1326 audit(2000000042.710:52401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19680 comm="syz.4.5402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3bf36258e7 code=0x7ffc0000 [ 372.197396][ T30] audit: type=1326 audit(2000000042.710:52402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19680 comm="syz.4.5402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3bf35cab19 code=0x7ffc0000 [ 372.221058][ T30] audit: type=1326 audit(2000000042.710:52403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19680 comm="syz.4.5402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f3bf362e929 code=0x7ffc0000 [ 372.244603][ T30] audit: type=1326 audit(2000000042.720:52404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19680 comm="syz.4.5402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3bf36258e7 code=0x7ffc0000 [ 372.268140][ T30] audit: type=1326 audit(2000000042.720:52405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19680 comm="syz.4.5402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3bf35cab19 code=0x7ffc0000 [ 372.291719][ T30] audit: type=1326 audit(2000000042.720:52406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19680 comm="syz.4.5402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f3bf362e929 code=0x7ffc0000 [ 372.315170][ T30] audit: type=1326 audit(2000000042.730:52407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19680 comm="syz.4.5402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3bf36258e7 code=0x7ffc0000 [ 372.362464][T19669] chnl_net:caif_netlink_parms(): no params data found [ 372.365774][T19697] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5405'. [ 372.387429][T19693] lo speed is unknown, defaulting to 1000 [ 372.416563][T19696] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5406'. [ 372.445513][T19693] lo speed is unknown, defaulting to 1000 [ 372.445730][T19669] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.458413][T19669] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.465714][T19669] bridge_slave_0: entered allmulticast mode [ 372.472300][T19669] bridge_slave_0: entered promiscuous mode [ 372.480679][T19669] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.487941][T19669] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.495193][T19669] bridge_slave_1: entered allmulticast mode [ 372.501653][T19669] bridge_slave_1: entered promiscuous mode [ 372.532939][T19669] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 372.534051][T19703] loop6: detected capacity change from 0 to 512 [ 372.547256][T19669] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 372.549663][T19703] EXT4-fs: Ignoring removed oldalloc option [ 372.566077][T19703] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.5407: Parent and EA inode have the same ino 15 [ 372.579232][T19703] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.5407: Parent and EA inode have the same ino 15 [ 372.580304][T19669] team0: Port device team_slave_0 added [ 372.592579][T19703] EXT4-fs (loop6): 1 orphan inode deleted [ 372.598522][T19669] team0: Port device team_slave_1 added [ 372.603677][T19703] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 372.627296][T19669] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 372.634281][T19669] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.660330][T19669] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 372.671692][T19669] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 372.678711][T19669] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.704816][T19669] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 372.756448][T19669] hsr_slave_0: entered promiscuous mode [ 372.763222][T19669] hsr_slave_1: entered promiscuous mode [ 372.770055][T19669] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 372.777737][T19669] Cannot create hsr debugfs directory [ 372.832308][T19716] loop4: detected capacity change from 0 to 128 [ 372.843544][T19716] FAT-fs (loop4): bogus logical sector size 0 [ 372.849774][T19716] FAT-fs (loop4): Can't find a valid FAT filesystem [ 372.856473][T19713] netlink: 4 bytes leftover after parsing attributes in process `syz.9.5408'. [ 372.870204][T19716] Invalid ELF header magic: != ELF [ 372.885466][T19716] Cannot find add_set index 0 as target [ 372.899216][T19719] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5411'. [ 372.926123][T19716] sd 0:0:1:0: device reset [ 373.149906][T19739] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 373.171385][T19669] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 373.179852][T19669] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 373.188522][T19669] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 373.197192][T19669] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 373.230048][T19669] 8021q: adding VLAN 0 to HW filter on device bond0 [ 373.242103][T19669] 8021q: adding VLAN 0 to HW filter on device team0 [ 373.251438][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.258521][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.270646][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.277778][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.300751][T19747] lo speed is unknown, defaulting to 1000 [ 373.310868][T19669] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 373.350700][T19747] lo speed is unknown, defaulting to 1000 [ 373.367509][T17762] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 373.387665][T19669] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 373.456736][T19669] veth0_vlan: entered promiscuous mode [ 373.464776][T19669] veth1_vlan: entered promiscuous mode [ 373.482140][T19669] veth0_macvtap: entered promiscuous mode [ 373.490716][T19669] veth1_macvtap: entered promiscuous mode [ 373.502592][T19770] loop6: detected capacity change from 0 to 512 [ 373.502604][T19669] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 373.504511][T19669] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 373.525961][T19770] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-13, ino=3). Please run e2fsck to fix. [ 373.529649][T19669] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 373.545456][T19770] EXT4-fs (loop6): mount failed [ 373.549485][T19669] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 373.563084][T19669] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 373.571910][T19669] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 373.656228][T19776] lo speed is unknown, defaulting to 1000 [ 373.705957][T19786] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 373.714605][T19776] lo speed is unknown, defaulting to 1000 [ 373.720562][T19786] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 373.756607][T19793] FAULT_INJECTION: forcing a failure. [ 373.756607][T19793] name failslab, interval 1, probability 0, space 0, times 0 [ 373.769377][T19793] CPU: 1 UID: 0 PID: 19793 Comm: syz.9.5427 Tainted: G W 6.15.0-syzkaller-13743-g8630c59e9936 #0 PREEMPT(voluntary) [ 373.769412][T19793] Tainted: [W]=WARN [ 373.769418][T19793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 373.769430][T19793] Call Trace: [ 373.769436][T19793] [ 373.769444][T19793] __dump_stack+0x1d/0x30 [ 373.769470][T19793] dump_stack_lvl+0xe8/0x140 [ 373.769508][T19793] dump_stack+0x15/0x1b [ 373.769548][T19793] should_fail_ex+0x265/0x280 [ 373.769567][T19793] should_failslab+0x8c/0xb0 [ 373.769588][T19793] kmem_cache_alloc_noprof+0x50/0x310 [ 373.769617][T19793] ? getname_flags+0x80/0x3b0 [ 373.769651][T19793] getname_flags+0x80/0x3b0 [ 373.769675][T19793] do_sys_openat2+0x60/0x110 [ 373.769703][T19793] __x64_sys_creat+0x65/0x90 [ 373.769811][T19793] x64_sys_call+0x114d/0x2fb0 [ 373.769830][T19793] do_syscall_64+0xd2/0x200 [ 373.769861][T19793] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 373.769922][T19793] ? clear_bhb_loop+0x40/0x90 [ 373.769940][T19793] ? clear_bhb_loop+0x40/0x90 [ 373.769958][T19793] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 373.769976][T19793] RIP: 0033:0x7fd0803ce929 [ 373.769988][T19793] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 373.770078][T19793] RSP: 002b:00007fd07ea37038 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 373.770093][T19793] RAX: ffffffffffffffda RBX: 00007fd0805f5fa0 RCX: 00007fd0803ce929 [ 373.770103][T19793] RDX: 0000000000000000 RSI: 0000000000000036 RDI: 00002000000003c0 [ 373.770113][T19793] RBP: 00007fd07ea37090 R08: 0000000000000000 R09: 0000000000000000 [ 373.770124][T19793] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 373.770134][T19793] R13: 0000000000000000 R14: 00007fd0805f5fa0 R15: 00007ffff1b4f5f8 [ 373.770149][T19793] [ 374.505048][T19816] loop1: detected capacity change from 0 to 164 [ 374.802446][T19829] lo speed is unknown, defaulting to 1000 [ 374.859906][T19832] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 374.876552][T19832] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 374.884927][T19829] lo speed is unknown, defaulting to 1000 [ 375.040817][T19832] loop6: detected capacity change from 0 to 512 [ 375.056910][T19832] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 375.075645][T19832] EXT4-fs (loop6): mount failed [ 375.233477][T19843] loop6: detected capacity change from 0 to 2048 [ 375.240440][T19843] EXT4-fs: Ignoring removed mblk_io_submit option [ 375.268508][T19843] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 375.485378][T19868] lo speed is unknown, defaulting to 1000 [ 375.498223][ T6993] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm kworker/u8:12: bg 0: block 234: padding at end of block bitmap is not set [ 375.544501][T19868] lo speed is unknown, defaulting to 1000 [ 375.557808][ T6993] EXT4-fs (loop6): Remounting filesystem read-only [ 375.577325][T17762] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 375.661781][T19881] loop6: detected capacity change from 0 to 1024 [ 375.718416][T19881] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 375.793462][T19881] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 375.927594][T19890] loop1: detected capacity change from 0 to 512 [ 375.946882][T19890] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 375.958155][T19890] EXT4-fs (loop1): orphan cleanup on readonly fs [ 375.975252][T19890] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.5462: Failed to acquire dquot type 1 [ 376.028016][T19890] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.5462: bg 0: block 40: padding at end of block bitmap is not set [ 376.063927][T19890] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 376.089736][T19900] FAULT_INJECTION: forcing a failure. [ 376.089736][T19900] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 376.102880][T19900] CPU: 0 UID: 0 PID: 19900 Comm: syz.4.5466 Tainted: G W 6.15.0-syzkaller-13743-g8630c59e9936 #0 PREEMPT(voluntary) [ 376.102917][T19900] Tainted: [W]=WARN [ 376.102925][T19900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 376.102936][T19900] Call Trace: [ 376.102942][T19900] [ 376.102949][T19900] __dump_stack+0x1d/0x30 [ 376.102968][T19900] dump_stack_lvl+0xe8/0x140 [ 376.102996][T19900] dump_stack+0x15/0x1b [ 376.103014][T19900] should_fail_ex+0x265/0x280 [ 376.103082][T19900] should_fail+0xb/0x20 [ 376.103101][T19900] should_fail_usercopy+0x1a/0x20 [ 376.103125][T19900] _copy_from_user+0x1c/0xb0 [ 376.103156][T19900] ___sys_sendmsg+0xc1/0x1d0 [ 376.103189][T19900] __x64_sys_sendmsg+0xd4/0x160 [ 376.103293][T19900] x64_sys_call+0x2999/0x2fb0 [ 376.103319][T19900] do_syscall_64+0xd2/0x200 [ 376.103409][T19900] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 376.103442][T19900] ? clear_bhb_loop+0x40/0x90 [ 376.103465][T19900] ? clear_bhb_loop+0x40/0x90 [ 376.103485][T19900] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 376.103543][T19900] RIP: 0033:0x7f3bf362e929 [ 376.103557][T19900] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 376.103575][T19900] RSP: 002b:00007f3bf1c97038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 376.103594][T19900] RAX: ffffffffffffffda RBX: 00007f3bf3855fa0 RCX: 00007f3bf362e929 [ 376.103609][T19900] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000003 [ 376.103623][T19900] RBP: 00007f3bf1c97090 R08: 0000000000000000 R09: 0000000000000000 [ 376.103713][T19900] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 376.103727][T19900] R13: 0000000000000000 R14: 00007f3bf3855fa0 R15: 00007ffd61e62418 [ 376.103763][T19900] [ 376.294908][T19890] EXT4-fs (loop1): 1 truncate cleaned up [ 376.320086][T19890] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 376.342739][T19898] __nla_validate_parse: 8 callbacks suppressed [ 376.342753][T19898] netlink: 8 bytes leftover after parsing attributes in process `syz.9.5465'. [ 376.365696][T19898] pim6reg: entered allmulticast mode [ 376.372331][T19898] pim6reg: left allmulticast mode [ 376.401365][T17762] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 376.412419][T17762] CPU: 0 UID: 0 PID: 17762 Comm: syz-executor Tainted: G W 6.15.0-syzkaller-13743-g8630c59e9936 #0 PREEMPT(voluntary) [ 376.412454][T17762] Tainted: [W]=WARN [ 376.412529][T17762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 376.412540][T17762] Call Trace: [ 376.412546][T17762] [ 376.412554][T17762] __dump_stack+0x1d/0x30 [ 376.412576][T17762] dump_stack_lvl+0xe8/0x140 [ 376.412596][T17762] dump_stack+0x15/0x1b [ 376.412645][T17762] dump_header+0x81/0x220 [ 376.412679][T17762] oom_kill_process+0x334/0x3f0 [ 376.412730][T17762] out_of_memory+0x979/0xb80 [ 376.412766][T17762] try_charge_memcg+0x5e6/0x9e0 [ 376.412797][T17762] charge_memcg+0x51/0xc0 [ 376.412846][T17762] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 376.412882][T17762] __read_swap_cache_async+0x1df/0x350 [ 376.412921][T17762] swap_cluster_readahead+0x277/0x3e0 [ 376.413002][T17762] swapin_readahead+0xde/0x6f0 [ 376.413037][T17762] ? __filemap_get_folio+0x49f/0x650 [ 376.413074][T17762] ? swap_cache_get_folio+0x77/0x200 [ 376.413200][T17762] do_swap_page+0x301/0x2430 [ 376.413226][T17762] ? finish_task_switch+0xad/0x2b0 [ 376.413319][T17762] ? mas_state_walk+0x2f5/0x650 [ 376.413360][T17762] ? __pfx_default_wake_function+0x10/0x10 [ 376.413389][T17762] handle_mm_fault+0x9a5/0x2be0 [ 376.413423][T17762] ? mas_walk+0xf2/0x120 [ 376.413452][T17762] do_user_addr_fault+0x636/0x1090 [ 376.413489][T17762] ? fpregs_restore_userregs+0xe2/0x1d0 [ 376.413539][T17762] ? switch_fpu_return+0xe/0x20 [ 376.413571][T17762] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 376.413602][T17762] exc_page_fault+0x62/0xa0 [ 376.413669][T17762] asm_exc_page_fault+0x26/0x30 [ 376.413705][T17762] RIP: 0033:0x7fc83be111a5 [ 376.413721][T17762] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 9e 43 1c 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 376.413758][T17762] RSP: 002b:00007fffd1b69038 EFLAGS: 00010246 [ 376.413775][T17762] RAX: 0000000000000000 RBX: 000000000000017c RCX: 00007fc83be111a3 [ 376.413790][T17762] RDX: 00007fffd1b69050 RSI: 0000000000000000 RDI: 0000000000000000 [ 376.413804][T17762] RBP: 00007fffd1b690bc R08: 0000000014b7950d R09: 0000000000000000 [ 376.413818][T17762] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000001388 [ 376.413842][T17762] R13: 00000000000927c0 R14: 000000000005bc7c R15: 00007fffd1b69110 [ 376.413864][T17762] [ 376.413871][T17762] memory: usage 307200kB, limit 307200kB, failcnt 223 [ 376.657247][T17762] memory+swap: usage 307392kB, limit 9007199254740988kB, failcnt 0 [ 376.664526][T19909] FAULT_INJECTION: forcing a failure. [ 376.664526][T19909] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 376.665165][T17762] kmem: usage 307168kB, limit 9007199254740988kB, failcnt 0 [ 376.678237][T19909] CPU: 1 UID: 0 PID: 19909 Comm: syz.0.5469 Tainted: G W 6.15.0-syzkaller-13743-g8630c59e9936 #0 PREEMPT(voluntary) [ 376.678282][T19909] Tainted: [W]=WARN [ 376.678293][T19909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 376.678310][T19909] Call Trace: [ 376.678319][T19909] [ 376.678331][T19909] __dump_stack+0x1d/0x30 [ 376.678357][T19909] dump_stack_lvl+0xe8/0x140 [ 376.678383][T19909] dump_stack+0x15/0x1b [ 376.678483][T19909] should_fail_ex+0x265/0x280 [ 376.678509][T19909] should_fail+0xb/0x20 [ 376.678532][T19909] should_fail_usercopy+0x1a/0x20 [ 376.678562][T19909] _copy_to_user+0x20/0xa0 [ 376.678596][T19909] simple_read_from_buffer+0xb5/0x130 [ 376.678688][T19909] proc_fail_nth_read+0x100/0x140 [ 376.678718][T19909] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 376.678810][T19909] vfs_read+0x1a0/0x6f0 [ 376.678834][T19909] ? __rcu_read_unlock+0x4f/0x70 [ 376.678864][T19909] ? __fget_files+0x184/0x1c0 [ 376.678892][T19909] ? radix_tree_lookup+0xfa/0x140 [ 376.679007][T19909] ksys_read+0xda/0x1a0 [ 376.679036][T19909] __x64_sys_read+0x40/0x50 [ 376.679091][T19909] x64_sys_call+0x2d77/0x2fb0 [ 376.679118][T19909] do_syscall_64+0xd2/0x200 [ 376.679213][T19909] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 376.679247][T19909] ? clear_bhb_loop+0x40/0x90 [ 376.679275][T19909] ? clear_bhb_loop+0x40/0x90 [ 376.679325][T19909] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 376.679351][T19909] RIP: 0033:0x7f231e12d33c [ 376.679372][T19909] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 376.679396][T19909] RSP: 002b:00007f231c797030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 376.679421][T19909] RAX: ffffffffffffffda RBX: 00007f231e355fa0 RCX: 00007f231e12d33c [ 376.679437][T19909] RDX: 000000000000000f RSI: 00007f231c7970a0 RDI: 0000000000000009 [ 376.679457][T19909] RBP: 00007f231c797090 R08: 0000000000000000 R09: 0000000000000000 [ 376.679473][T19909] R10: 0000200000000480 R11: 0000000000000246 R12: 0000000000000001 [ 376.679490][T19909] R13: 0000000000000000 R14: 00007f231e355fa0 R15: 00007fffb2b2da38 [ 376.679515][T19909] [ 376.900306][T17762] Memory cgroup stats for /syz6: [ 376.900918][T17762] cache 0 [ 376.908964][T17762] rss 0 [ 376.911752][T17762] shmem 0 [ 376.914742][T17762] mapped_file 0 [ 376.918219][T17762] dirty 0 [ 376.921187][T17762] writeback 0 [ 376.924485][T17762] workingset_refault_anon 60 [ 376.926578][T19916] lo speed is unknown, defaulting to 1000 [ 376.929137][T17762] workingset_refault_file 0 [ 376.939400][T17762] swap 196608 [ 376.942747][T17762] swapcached 8192 [ 376.946453][T17762] pgpgin 34895 [ 376.949839][T17762] pgpgout 34887 [ 376.953326][T17762] pgfault 46221 [ 376.956880][T17762] pgmajfault 27 [ 376.960357][T17762] inactive_anon 8192 [ 376.964262][T17762] active_anon 0 [ 376.967790][T17762] inactive_file 24576 [ 376.971785][T17762] active_file 0 [ 376.975271][T17762] unevictable 0 [ 376.978744][T17762] hierarchical_memory_limit 314572800 [ 376.979117][T19917] loop4: detected capacity change from 0 to 128 [ 376.984111][T17762] hierarchical_memsw_limit 9223372036854771712 [ 376.984125][T17762] total_cache 0 [ 376.984135][T17762] total_rss 0 [ 376.993106][T19916] lo speed is unknown, defaulting to 1000 [ 376.996548][T17762] total_shmem 0 [ 376.996560][T17762] total_mapped_file 0 [ 376.996570][T17762] total_dirty 0 [ 377.007433][T19917] vfat: Unknown parameter 'rbl_3j!!0s0' [ 377.009057][T17762] total_writeback 0 [ 377.009065][T17762] total_workingset_refault_anon 60 [ 377.009073][T17762] total_workingset_refault_file 0 [ 377.041173][T17762] total_swap 196608 [ 377.045018][T17762] total_swapcached 8192 [ 377.049199][T17762] total_pgpgin 34895 [ 377.053144][T17762] total_pgpgout 34887 [ 377.057219][T17762] total_pgfault 46221 [ 377.061190][T17762] total_pgmajfault 27 [ 377.065203][T17762] total_inactive_anon 8192 [ 377.069620][T17762] total_active_anon 0 [ 377.073639][T17762] total_inactive_file 24576 [ 377.078171][T17762] total_active_file 0 [ 377.078977][T19919] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5471'. [ 377.082157][T17762] total_unevictable 0 [ 377.082168][T17762] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz6,task_memcg=/syz6,task=syz.6.5457,pid=19877,uid=0 [ 377.109790][T17762] Memory cgroup out of memory: Killed process 19877 (syz.6.5457) total-vm:93752kB, anon-rss:1064kB, file-rss:22440kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 377.140389][ T30] kauditd_printk_skb: 901 callbacks suppressed [ 377.140404][ T30] audit: type=1400 audit(2000000047.750:53306): avc: denied { unmount } for pid=19669 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 377.169647][T19669] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 377.215469][ T30] audit: type=1326 audit(2000000047.830:53307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19922 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f046001e929 code=0x7ffc0000 [ 377.238582][ T30] audit: type=1326 audit(2000000047.830:53308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19922 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f046001e929 code=0x7ffc0000 [ 377.272567][T19923] loop1: detected capacity change from 0 to 1024 [ 377.291459][T19923] ext4: Bad value for 'debug_want_extra_isize' [ 377.305708][ T30] audit: type=1400 audit(2000000047.830:53309): avc: denied { module_request } for pid=19920 comm="syz.9.5473" kmod="net-pf-16-proto-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 377.328285][ T30] audit: type=1326 audit(2000000047.880:53310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19922 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f046001e929 code=0x7ffc0000 [ 377.351342][ T30] audit: type=1326 audit(2000000047.880:53311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19922 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f046001e929 code=0x7ffc0000 [ 377.374329][ T30] audit: type=1326 audit(2000000047.880:53312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19922 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f046001e929 code=0x7ffc0000 [ 377.397394][ T30] audit: type=1326 audit(2000000047.880:53313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19922 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7f046001e929 code=0x7ffc0000 [ 377.420363][ T30] audit: type=1326 audit(2000000047.880:53314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19922 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f046001e929 code=0x7ffc0000 [ 377.443439][ T30] audit: type=1326 audit(2000000047.880:53315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19922 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f046001e929 code=0x7ffc0000 [ 377.490198][T19878] syz.6.5457 (19878) used greatest stack depth: 5880 bytes left [ 377.515972][T19931] netlink: 14593 bytes leftover after parsing attributes in process `syz.6.5476'. [ 377.550649][T19935] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5477'. [ 377.560390][T19935] netlink: 'syz.0.5477': attribute type 5 has an invalid length. [ 377.589125][T19940] FAULT_INJECTION: forcing a failure. [ 377.589125][T19940] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 377.602263][T19940] CPU: 1 UID: 0 PID: 19940 Comm: syz.0.5478 Tainted: G W 6.15.0-syzkaller-13743-g8630c59e9936 #0 PREEMPT(voluntary) [ 377.602307][T19940] Tainted: [W]=WARN [ 377.602313][T19940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 377.602324][T19940] Call Trace: [ 377.602330][T19940] [ 377.602358][T19940] __dump_stack+0x1d/0x30 [ 377.602390][T19940] dump_stack_lvl+0xe8/0x140 [ 377.602412][T19940] dump_stack+0x15/0x1b [ 377.602431][T19940] should_fail_ex+0x265/0x280 [ 377.602454][T19940] should_fail+0xb/0x20 [ 377.602474][T19940] should_fail_usercopy+0x1a/0x20 [ 377.602543][T19940] _copy_from_user+0x1c/0xb0 [ 377.602570][T19940] ___sys_sendmsg+0xc1/0x1d0 [ 377.602673][T19940] __x64_sys_sendmsg+0xd4/0x160 [ 377.602696][T19940] x64_sys_call+0x2999/0x2fb0 [ 377.602718][T19940] do_syscall_64+0xd2/0x200 [ 377.602743][T19940] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 377.602817][T19940] ? clear_bhb_loop+0x40/0x90 [ 377.602842][T19940] ? clear_bhb_loop+0x40/0x90 [ 377.602867][T19940] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 377.602888][T19940] RIP: 0033:0x7f231e12e929 [ 377.602903][T19940] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 377.602958][T19940] RSP: 002b:00007f231c797038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 377.602980][T19940] RAX: ffffffffffffffda RBX: 00007f231e355fa0 RCX: 00007f231e12e929 [ 377.602994][T19940] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000004 [ 377.603045][T19940] RBP: 00007f231c797090 R08: 0000000000000000 R09: 0000000000000000 [ 377.603060][T19940] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 377.603121][T19940] R13: 0000000000000000 R14: 00007f231e355fa0 R15: 00007fffb2b2da38 [ 377.603145][T19940] [ 378.464181][T19970] lo speed is unknown, defaulting to 1000 [ 378.496918][T19974] FAULT_INJECTION: forcing a failure. [ 378.496918][T19974] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 378.505390][T19972] lo speed is unknown, defaulting to 1000 [ 378.510014][T19974] CPU: 0 UID: 0 PID: 19974 Comm: syz.0.5491 Tainted: G W 6.15.0-syzkaller-13743-g8630c59e9936 #0 PREEMPT(voluntary) [ 378.510045][T19974] Tainted: [W]=WARN [ 378.510052][T19974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 378.510066][T19974] Call Trace: [ 378.510074][T19974] [ 378.510084][T19974] __dump_stack+0x1d/0x30 [ 378.510145][T19974] dump_stack_lvl+0xe8/0x140 [ 378.510171][T19974] dump_stack+0x15/0x1b [ 378.510192][T19974] should_fail_ex+0x265/0x280 [ 378.510238][T19974] should_fail+0xb/0x20 [ 378.510281][T19974] should_fail_usercopy+0x1a/0x20 [ 378.510307][T19974] _copy_from_user+0x1c/0xb0 [ 378.510339][T19974] __sys_bpf+0x178/0x790 [ 378.510463][T19974] __x64_sys_bpf+0x41/0x50 [ 378.510500][T19974] x64_sys_call+0x2478/0x2fb0 [ 378.510522][T19974] do_syscall_64+0xd2/0x200 [ 378.510558][T19974] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 378.510627][T19974] ? clear_bhb_loop+0x40/0x90 [ 378.510654][T19974] ? clear_bhb_loop+0x40/0x90 [ 378.510677][T19974] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 378.510761][T19974] RIP: 0033:0x7f231e12e929 [ 378.510782][T19974] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 378.510804][T19974] RSP: 002b:00007f231c797038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 378.510830][T19974] RAX: ffffffffffffffda RBX: 00007f231e355fa0 RCX: 00007f231e12e929 [ 378.510847][T19974] RDX: 0000000000000094 RSI: 00002000000006c0 RDI: 0000000000000005 [ 378.510864][T19974] RBP: 00007f231c797090 R08: 0000000000000000 R09: 0000000000000000 [ 378.510890][T19974] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 378.510935][T19974] R13: 0000000000000000 R14: 00007f231e355fa0 R15: 00007fffb2b2da38 [ 378.510959][T19974] [ 378.548542][T19976] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19976 comm=syz.0.5492 [ 378.556111][T19977] loop6: detected capacity change from 0 to 128 [ 378.605786][T19970] lo speed is unknown, defaulting to 1000 [ 378.611038][T19977] vfat: Unknown parameter 'rbl_3j!!0s0' [ 378.662239][T19972] lo speed is unknown, defaulting to 1000 [ 378.722772][T19978] netlink: 12 bytes leftover after parsing attributes in process `syz.9.5490'. [ 378.744463][T19977] netlink: 12 bytes leftover after parsing attributes in process `syz.6.5489'. [ 378.781553][T19984] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5494'. [ 378.795889][T19984] pim6reg: entered allmulticast mode [ 378.801775][T19984] pim6reg: left allmulticast mode [ 378.944051][T19991] loop6: detected capacity change from 0 to 512 [ 378.965021][T19991] EXT4-fs (loop6): orphan cleanup on readonly fs [ 378.987626][T19991] EXT4-fs error (device loop6): ext4_ext_check_inode:523: inode #13: comm syz.6.5497: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 48132(4), depth 0(0) [ 379.030301][T20000] netlink: 24 bytes leftover after parsing attributes in process `syz.9.5501'. [ 379.045567][T19991] EXT4-fs error (device loop6): ext4_orphan_get:1398: comm syz.6.5497: couldn't read orphan inode 13 (err -117) [ 379.057925][T20002] FAULT_INJECTION: forcing a failure. [ 379.057925][T20002] name failslab, interval 1, probability 0, space 0, times 0 [ 379.070592][T20002] CPU: 0 UID: 0 PID: 20002 Comm: syz.0.5502 Tainted: G W 6.15.0-syzkaller-13743-g8630c59e9936 #0 PREEMPT(voluntary) [ 379.070698][T20002] Tainted: [W]=WARN [ 379.070765][T20002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 379.070777][T20002] Call Trace: [ 379.070784][T20002] [ 379.070792][T20002] __dump_stack+0x1d/0x30 [ 379.070814][T20002] dump_stack_lvl+0xe8/0x140 [ 379.070832][T20002] dump_stack+0x15/0x1b [ 379.070849][T20002] should_fail_ex+0x265/0x280 [ 379.070874][T20002] should_failslab+0x8c/0xb0 [ 379.070906][T20002] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 379.070932][T20002] ? shmem_alloc_inode+0x34/0x50 [ 379.070953][T20002] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 379.070977][T20002] shmem_alloc_inode+0x34/0x50 [ 379.071014][T20002] alloc_inode+0x40/0x170 [ 379.071036][T20002] new_inode+0x1d/0xe0 [ 379.071066][T20002] shmem_get_inode+0x244/0x750 [ 379.071090][T20002] __shmem_file_setup+0x113/0x210 [ 379.071185][T20002] shmem_file_setup+0x3b/0x50 [ 379.071214][T20002] __se_sys_memfd_create+0x2c3/0x590 [ 379.071236][T20002] __x64_sys_memfd_create+0x31/0x40 [ 379.071259][T20002] x64_sys_call+0x122f/0x2fb0 [ 379.071316][T20002] do_syscall_64+0xd2/0x200 [ 379.071342][T20002] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 379.071368][T20002] ? clear_bhb_loop+0x40/0x90 [ 379.071394][T20002] ? clear_bhb_loop+0x40/0x90 [ 379.071492][T20002] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 379.071514][T20002] RIP: 0033:0x7f231e12e929 [ 379.071530][T20002] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 379.071533][T19991] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 379.071552][T20002] RSP: 002b:00007f231c796e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 379.071574][T20002] RAX: ffffffffffffffda RBX: 0000000000000826 RCX: 00007f231e12e929 [ 379.071585][T20002] RDX: 00007f231c796ef0 RSI: 0000000000000000 RDI: 00007f231e1b14cc [ 379.071676][T20002] RBP: 00002000000012c0 R08: 00007f231c796bb7 R09: 00007f231c796e40 [ 379.071750][T20002] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000c80 [ 379.071767][T20002] R13: 00007f231c796ef0 R14: 00007f231c796eb0 R15: 0000200000000380 [ 379.071793][T20002] [ 379.322320][T17762] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 379.374313][T20014] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5506'. [ 379.401387][T20014] pim6reg: entered allmulticast mode [ 379.408035][T20014] pim6reg: left allmulticast mode [ 379.423045][T20008] lo speed is unknown, defaulting to 1000 [ 379.453769][T20008] lo speed is unknown, defaulting to 1000 [ 379.526802][T20023] lo speed is unknown, defaulting to 1000 [ 379.533931][T20008] chnl_net:caif_netlink_parms(): no params data found [ 379.541387][T20026] loop6: detected capacity change from 0 to 1024 [ 379.558241][T20026] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 379.571035][T20027] loop1: detected capacity change from 0 to 128 [ 379.578009][T20027] vfat: Unknown parameter 'rbl_3j!!0s0' [ 379.586027][T20026] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 379.597503][T20023] lo speed is unknown, defaulting to 1000 [ 379.606131][T20027] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5507'. [ 379.629308][T20008] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.636502][T20008] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.643752][T20008] bridge_slave_0: entered allmulticast mode [ 379.650371][T20008] bridge_slave_0: entered promiscuous mode [ 379.658395][T20008] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.665514][T20008] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.672768][T20008] bridge_slave_1: entered allmulticast mode [ 379.679309][T20008] bridge_slave_1: entered promiscuous mode [ 379.707969][T20008] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 379.718279][T20008] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 379.737932][T20008] team0: Port device team_slave_0 added [ 379.744697][T20008] team0: Port device team_slave_1 added [ 379.762457][T20008] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 379.769453][T20008] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 379.795412][T20008] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 379.806648][T20008] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 379.813592][T20008] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 379.839603][T20008] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 379.875814][T20008] hsr_slave_0: entered promiscuous mode [ 379.881837][T20008] hsr_slave_1: entered promiscuous mode [ 379.899664][T20008] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 379.907607][T20008] Cannot create hsr debugfs directory [ 380.019742][ T160] bridge_slave_1: left allmulticast mode [ 380.025538][ T160] bridge_slave_1: left promiscuous mode [ 380.031264][ T160] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.038529][T20037] loop9: detected capacity change from 0 to 512 [ 380.045498][ T160] bridge_slave_0: left allmulticast mode [ 380.051205][ T160] bridge_slave_0: left promiscuous mode [ 380.056696][T20037] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 380.057043][ T160] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.070588][T20037] ext4 filesystem being mounted at /98/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 380.147838][ T160] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 380.157294][ T160] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 380.166968][ T160] bond0 (unregistering): Released all slaves [ 380.226891][ T160] tipc: Left network mode [ 380.249833][ T160] hsr_slave_0: left promiscuous mode [ 380.255845][ T160] hsr_slave_1: left promiscuous mode [ 380.275771][ T160] team0 (unregistering): Port device team_slave_1 removed [ 380.295977][ T160] team0 (unregistering): Port device team_slave_0 removed [ 380.417897][T20069] pim6reg: entered allmulticast mode [ 380.425900][T20069] pim6reg: left allmulticast mode [ 380.525792][T20071] lo speed is unknown, defaulting to 1000 [ 380.570522][T20008] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 380.570693][T20074] loop1: detected capacity change from 0 to 128 [ 380.584568][T20074] vfat: Unknown parameter 'rbl_3j!!0s0' [ 380.588442][T20071] lo speed is unknown, defaulting to 1000 [ 380.598898][T20008] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 380.611260][ T160] IPVS: stop unused estimator thread 0... [ 380.626373][T20008] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 380.635743][T20008] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 380.687519][T20008] 8021q: adding VLAN 0 to HW filter on device bond0 [ 380.703564][T20008] 8021q: adding VLAN 0 to HW filter on device team0 [ 380.713460][T20091] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.727314][ T6993] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.734479][ T6993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 380.755138][ T3449] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.762271][ T3449] bridge0: port 2(bridge_slave_1) entered forwarding state [ 380.776908][T18112] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 380.792421][T20008] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 380.808766][T20091] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.884290][T20100] pim6reg: entered allmulticast mode [ 380.891638][T20091] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.902927][T20100] pim6reg: left allmulticast mode [ 380.915991][T20008] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 380.957261][T20091] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.997514][T20008] veth0_vlan: entered promiscuous mode [ 381.007471][T20008] veth1_vlan: entered promiscuous mode [ 381.093913][T20008] veth0_macvtap: entered promiscuous mode [ 381.101099][T20120] loop6: detected capacity change from 0 to 164 [ 381.106086][T20008] veth1_macvtap: entered promiscuous mode [ 381.124295][T20008] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 381.133224][T20008] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 381.143697][T20120] FAULT_INJECTION: forcing a failure. [ 381.143697][T20120] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 381.147731][T20091] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.156853][T20120] CPU: 1 UID: 0 PID: 20120 Comm: syz.6.5530 Tainted: G W 6.15.0-syzkaller-13743-g8630c59e9936 #0 PREEMPT(voluntary) [ 381.156904][T20120] Tainted: [W]=WARN [ 381.156912][T20120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 381.156930][T20120] Call Trace: [ 381.156936][T20120] [ 381.156945][T20120] __dump_stack+0x1d/0x30 [ 381.156972][T20120] dump_stack_lvl+0xe8/0x140 [ 381.157049][T20120] dump_stack+0x15/0x1b [ 381.157069][T20120] should_fail_ex+0x265/0x280 [ 381.157146][T20120] should_fail+0xb/0x20 [ 381.157168][T20120] should_fail_usercopy+0x1a/0x20 [ 381.157195][T20120] _copy_from_iter+0xcf/0xe40 [ 381.157269][T20120] ? __build_skb_around+0x1a0/0x200 [ 381.157313][T20120] ? __alloc_skb+0x223/0x320 [ 381.157367][T20120] netlink_sendmsg+0x471/0x6b0 [ 381.157399][T20120] ? __pfx_netlink_sendmsg+0x10/0x10 [ 381.157428][T20120] __sock_sendmsg+0x142/0x180 [ 381.157465][T20120] ____sys_sendmsg+0x31e/0x4e0 [ 381.157508][T20120] ___sys_sendmsg+0x17b/0x1d0 [ 381.157561][T20120] __x64_sys_sendmsg+0xd4/0x160 [ 381.157595][T20120] x64_sys_call+0x2999/0x2fb0 [ 381.157621][T20120] do_syscall_64+0xd2/0x200 [ 381.157673][T20120] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 381.157707][T20120] ? clear_bhb_loop+0x40/0x90 [ 381.157733][T20120] ? clear_bhb_loop+0x40/0x90 [ 381.157759][T20120] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 381.157786][T20120] RIP: 0033:0x7fc83bdde929 [ 381.157859][T20120] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 381.157882][T20120] RSP: 002b:00007fc83a447038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 381.157905][T20120] RAX: ffffffffffffffda RBX: 00007fc83c005fa0 RCX: 00007fc83bdde929 [ 381.157957][T20120] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000007 [ 381.157973][T20120] RBP: 00007fc83a447090 R08: 0000000000000000 R09: 0000000000000000 [ 381.158055][T20120] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 381.158070][T20120] R13: 0000000000000000 R14: 00007fc83c005fa0 R15: 00007fffd1b68cf8 [ 381.158095][T20120] [ 381.381106][T20091] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.391261][T20008] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.400169][T20008] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.408943][T20008] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.417834][T20008] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.429387][T20127] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 381.437024][T20127] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 381.445194][T20127] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 381.452649][T20127] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 381.468459][T20091] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.490488][T20091] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 381.517823][T20133] lo speed is unknown, defaulting to 1000 [ 381.547199][T20135] loop6: detected capacity change from 0 to 128 [ 381.553727][T20135] vfat: Unknown parameter 'rbl_3j!!0s0' [ 381.588526][T20135] __nla_validate_parse: 9 callbacks suppressed [ 381.588540][T20135] netlink: 12 bytes leftover after parsing attributes in process `syz.6.5536'. [ 381.616594][T20133] lo speed is unknown, defaulting to 1000 [ 381.622650][T20139] loop4: detected capacity change from 0 to 1024 [ 381.633598][T20139] ext4: Bad value for 'debug_want_extra_isize' [ 381.659010][T20144] netlink: 14593 bytes leftover after parsing attributes in process `syz.0.5539'. [ 381.723634][T20145] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5539'. [ 381.827635][T20147] bond1: entered promiscuous mode [ 381.832841][T20147] bond1: entered allmulticast mode [ 381.838245][T20147] 8021q: adding VLAN 0 to HW filter on device bond1 [ 381.847847][T20147] bond1 (unregistering): Released all slaves [ 381.933117][T20154] FAULT_INJECTION: forcing a failure. [ 381.933117][T20154] name failslab, interval 1, probability 0, space 0, times 0 [ 381.945868][T20154] CPU: 0 UID: 0 PID: 20154 Comm: syz.6.5542 Tainted: G W 6.15.0-syzkaller-13743-g8630c59e9936 #0 PREEMPT(voluntary) [ 381.945960][T20154] Tainted: [W]=WARN [ 381.945968][T20154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 381.945984][T20154] Call Trace: [ 381.945991][T20154] [ 381.946071][T20154] __dump_stack+0x1d/0x30 [ 381.946096][T20154] dump_stack_lvl+0xe8/0x140 [ 381.946119][T20154] dump_stack+0x15/0x1b [ 381.946139][T20154] should_fail_ex+0x265/0x280 [ 381.946164][T20154] should_failslab+0x8c/0xb0 [ 381.946242][T20154] __kvmalloc_node_noprof+0x123/0x4e0 [ 381.946303][T20154] ? nf_hook_entries_grow+0x1bc/0x450 [ 381.946330][T20154] nf_hook_entries_grow+0x1bc/0x450 [ 381.946360][T20154] __nf_register_net_hook+0x18e/0x480 [ 381.946388][T20154] nf_register_net_hook+0x88/0x130 [ 381.946428][T20154] nf_register_net_hooks+0x44/0x150 [ 381.946454][T20154] nf_ct_netns_do_get+0x2b1/0x380 [ 381.946477][T20154] ? nf_register_net_hook+0x9e/0x130 [ 381.946503][T20154] nf_ct_netns_get+0x87/0xc0 [ 381.946524][T20154] connlimit_mt_check+0x4a/0x150 [ 381.946616][T20154] xt_check_match+0x2aa/0x4f0 [ 381.946659][T20154] ? strnlen+0x28/0x50 [ 381.946714][T20154] ? strcmp+0x22/0x50 [ 381.946740][T20154] ? xt_find_match+0x1d1/0x210 [ 381.946783][T20154] translate_table+0xa9c/0xf90 [ 381.946836][T20154] do_ipt_set_ctl+0x66f/0x820 [ 381.946867][T20154] nf_setsockopt+0x199/0x1b0 [ 381.946965][T20154] ip_setsockopt+0x102/0x110 [ 381.947001][T20154] udp_setsockopt+0x99/0xb0 [ 381.947037][T20154] sock_common_setsockopt+0x69/0x80 [ 381.947074][T20154] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 381.947165][T20154] __sys_setsockopt+0x184/0x200 [ 381.947236][T20154] __x64_sys_setsockopt+0x64/0x80 [ 381.947264][T20154] x64_sys_call+0x2bd5/0x2fb0 [ 381.947290][T20154] do_syscall_64+0xd2/0x200 [ 381.947369][T20154] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 381.947477][T20154] ? clear_bhb_loop+0x40/0x90 [ 381.947503][T20154] ? clear_bhb_loop+0x40/0x90 [ 381.947525][T20154] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 381.947563][T20154] RIP: 0033:0x7fc83bdde929 [ 381.947580][T20154] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 381.947596][T20154] RSP: 002b:00007fc83a447038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 381.947613][T20154] RAX: ffffffffffffffda RBX: 00007fc83c005fa0 RCX: 00007fc83bdde929 [ 381.947667][T20154] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000005 [ 381.947683][T20154] RBP: 00007fc83a447090 R08: 0000000000000570 R09: 0000000000000000 [ 381.947697][T20154] R10: 0000200000000900 R11: 0000000000000246 R12: 0000000000000001 [ 381.947712][T20154] R13: 0000000000000000 R14: 00007fc83c005fa0 R15: 00007fffd1b68cf8 [ 381.947749][T20154] [ 381.947760][T20154] xt_connlimit: cannot load conntrack support for proto=2 [ 381.993501][T20158] loop9: detected capacity change from 0 to 512 [ 382.149064][ T30] kauditd_printk_skb: 1062 callbacks suppressed [ 382.149083][ T30] audit: type=1326 audit(2000000052.760:54378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20138 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3bf36258e7 code=0x7ffc0000 [ 382.150776][T20158] EXT4-fs: Ignoring removed bh option [ 382.159116][ T30] audit: type=1326 audit(2000000052.760:54379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20138 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3bf35cab19 code=0x7ffc0000 [ 382.181861][T20158] EXT4-fs (loop9): feature flags set on rev 0 fs, running e2fsck is recommended [ 382.189821][ T30] audit: type=1326 audit(2000000052.760:54380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20138 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f3bf362e929 code=0x7ffc0000 [ 382.197834][T20158] EXT4-fs (loop9): mounting ext2 file system using the ext4 subsystem [ 382.206835][ T30] audit: type=1326 audit(2000000052.790:54381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20138 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3bf36258e7 code=0x7ffc0000 [ 382.358889][ T30] audit: type=1326 audit(2000000052.790:54382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20138 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3bf35cab19 code=0x7ffc0000 [ 382.365083][T20158] EXT4-fs (loop9): warning: mounting unchecked fs, running e2fsck is recommended [ 382.381814][ T30] audit: type=1326 audit(2000000052.790:54383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20138 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f3bf362e929 code=0x7ffc0000 [ 382.397483][T20158] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 382.413852][ T30] audit: type=1326 audit(2000000052.820:54384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20138 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3bf36258e7 code=0x7ffc0000 [ 382.413890][ T30] audit: type=1326 audit(2000000052.820:54385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20138 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3bf35cab19 code=0x7ffc0000 [ 382.413933][ T30] audit: type=1326 audit(2000000052.820:54386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20138 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f3bf362e929 code=0x7ffc0000 [ 382.499349][T20158] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 382.506550][ T30] audit: type=1326 audit(2000000052.860:54387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20138 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3bf36258e7 code=0x7ffc0000 [ 382.536137][T20170] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5549'. [ 382.559295][T20170] pim6reg: entered allmulticast mode [ 382.568166][T20170] pim6reg: left allmulticast mode [ 382.579550][T20172] loop4: detected capacity change from 0 to 164 [ 382.597086][T20168] pimreg: entered allmulticast mode [ 382.609691][T20168] pimreg: left allmulticast mode [ 382.624001][T20175] loop4: detected capacity change from 0 to 2048 [ 382.631114][T20175] EXT4-fs: Ignoring removed mblk_io_submit option [ 382.646313][T20175] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 382.710268][T20179] loop6: detected capacity change from 0 to 128 [ 382.730485][T20182] FAULT_INJECTION: forcing a failure. [ 382.730485][T20182] name failslab, interval 1, probability 0, space 0, times 0 [ 382.737403][T20179] vfat: Unknown parameter '' [ 382.743256][T20182] CPU: 0 UID: 0 PID: 20182 Comm: syz.1.5553 Tainted: G W 6.15.0-syzkaller-13743-g8630c59e9936 #0 PREEMPT(voluntary) [ 382.743306][T20182] Tainted: [W]=WARN [ 382.743316][T20182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 382.743334][T20182] Call Trace: [ 382.743343][T20182] [ 382.743353][T20182] __dump_stack+0x1d/0x30 [ 382.743384][T20182] dump_stack_lvl+0xe8/0x140 [ 382.743492][T20182] dump_stack+0x15/0x1b [ 382.743515][T20182] should_fail_ex+0x265/0x280 [ 382.743546][T20182] should_failslab+0x8c/0xb0 [ 382.743711][T20182] kmem_cache_alloc_node_noprof+0x57/0x320 [ 382.743754][T20182] ? __alloc_skb+0x101/0x320 [ 382.743782][T20182] __alloc_skb+0x101/0x320 [ 382.743809][T20182] netlink_alloc_large_skb+0xba/0xf0 [ 382.743870][T20182] netlink_sendmsg+0x3cf/0x6b0 [ 382.743930][T20182] ? __pfx_netlink_sendmsg+0x10/0x10 [ 382.743964][T20182] __sock_sendmsg+0x142/0x180 [ 382.744006][T20182] ____sys_sendmsg+0x31e/0x4e0 [ 382.744119][T20182] ___sys_sendmsg+0x17b/0x1d0 [ 382.744169][T20182] __x64_sys_sendmsg+0xd4/0x160 [ 382.744207][T20182] x64_sys_call+0x2999/0x2fb0 [ 382.744239][T20182] do_syscall_64+0xd2/0x200 [ 382.744306][T20182] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 382.744345][T20182] ? clear_bhb_loop+0x40/0x90 [ 382.744418][T20182] ? clear_bhb_loop+0x40/0x90 [ 382.744449][T20182] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 382.744481][T20182] RIP: 0033:0x7f046001e929 [ 382.744502][T20182] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 382.744529][T20182] RSP: 002b:00007f045e687038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 382.744562][T20182] RAX: ffffffffffffffda RBX: 00007f0460245fa0 RCX: 00007f046001e929 [ 382.744613][T20182] RDX: 0000000020050800 RSI: 00002000000000c0 RDI: 0000000000000003 [ 382.744634][T20182] RBP: 00007f045e687090 R08: 0000000000000000 R09: 0000000000000000 [ 382.744652][T20182] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 382.744676][T20182] R13: 0000000000000000 R14: 00007f0460245fa0 R15: 00007fffe6b60d18 [ 382.744704][T20182] [ 382.967674][T18112] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 382.979496][ T7002] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm kworker/u8:19: bg 0: block 234: padding at end of block bitmap is not set [ 382.996879][ T7002] EXT4-fs (loop4): Remounting filesystem read-only [ 383.005438][T20187] netlink: 14593 bytes leftover after parsing attributes in process `syz.1.5557'. [ 383.019506][T19189] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 383.083189][T20202] delete_channel: no stack [ 383.088652][T20202] delete_channel: no stack [ 383.093514][T20201] FAULT_INJECTION: forcing a failure. [ 383.093514][T20201] name failslab, interval 1, probability 0, space 0, times 0 [ 383.106404][T20201] CPU: 1 UID: 0 PID: 20201 Comm: syz.6.5560 Tainted: G W 6.15.0-syzkaller-13743-g8630c59e9936 #0 PREEMPT(voluntary) [ 383.106448][T20201] Tainted: [W]=WARN [ 383.106456][T20201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 383.106472][T20201] Call Trace: [ 383.106480][T20201] [ 383.106488][T20201] __dump_stack+0x1d/0x30 [ 383.106513][T20201] dump_stack_lvl+0xe8/0x140 [ 383.106618][T20201] dump_stack+0x15/0x1b [ 383.106649][T20201] should_fail_ex+0x265/0x280 [ 383.106669][T20201] should_failslab+0x8c/0xb0 [ 383.106692][T20201] __kmalloc_noprof+0xa5/0x3e0 [ 383.106723][T20201] ? nla_strdup+0x78/0xc0 [ 383.106781][T20201] nla_strdup+0x78/0xc0 [ 383.106807][T20201] nf_tables_newtable+0x3ba/0xea0 [ 383.106852][T20201] nfnetlink_rcv+0xb96/0x1690 [ 383.106918][T20201] netlink_unicast+0x5a1/0x670 [ 383.106944][T20201] netlink_sendmsg+0x58b/0x6b0 [ 383.107011][T20201] ? __pfx_netlink_sendmsg+0x10/0x10 [ 383.107033][T20201] __sock_sendmsg+0x142/0x180 [ 383.107064][T20201] ____sys_sendmsg+0x31e/0x4e0 [ 383.107099][T20201] ___sys_sendmsg+0x17b/0x1d0 [ 383.107163][T20201] __x64_sys_sendmsg+0xd4/0x160 [ 383.107195][T20201] x64_sys_call+0x2999/0x2fb0 [ 383.107259][T20201] do_syscall_64+0xd2/0x200 [ 383.107316][T20201] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 383.107339][T20201] ? clear_bhb_loop+0x40/0x90 [ 383.107452][T20201] ? clear_bhb_loop+0x40/0x90 [ 383.107558][T20201] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 383.107578][T20201] RIP: 0033:0x7fc83bdde929 [ 383.107593][T20201] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 383.107643][T20201] RSP: 002b:00007fc83a447038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 383.107666][T20201] RAX: ffffffffffffffda RBX: 00007fc83c005fa0 RCX: 00007fc83bdde929 [ 383.107681][T20201] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000006 [ 383.107753][T20201] RBP: 00007fc83a447090 R08: 0000000000000000 R09: 0000000000000000 [ 383.107764][T20201] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 383.107775][T20201] R13: 0000000000000000 R14: 00007fc83c005fa0 R15: 00007fffd1b68cf8 [ 383.107793][T20201] [ 383.108916][T20203] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5557'. [ 383.143599][T20205] FAULT_INJECTION: forcing a failure. [ 383.143599][T20205] name failslab, interval 1, probability 0, space 0, times 0 [ 383.252544][T20213] loop4: detected capacity change from 0 to 512 [ 383.253618][T20205] CPU: 1 UID: 0 PID: 20205 Comm: syz.9.5561 Tainted: G W 6.15.0-syzkaller-13743-g8630c59e9936 #0 PREEMPT(voluntary) [ 383.253759][T20205] Tainted: [W]=WARN [ 383.253769][T20205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 383.253789][T20205] Call Trace: [ 383.253798][T20205] [ 383.253808][T20205] __dump_stack+0x1d/0x30 [ 383.253870][T20205] dump_stack_lvl+0xe8/0x140 [ 383.253897][T20205] dump_stack+0x15/0x1b [ 383.253922][T20205] should_fail_ex+0x265/0x280 [ 383.253951][T20205] should_failslab+0x8c/0xb0 [ 383.254042][T20205] kmem_cache_alloc_node_noprof+0x57/0x320 [ 383.254093][T20205] ? __alloc_skb+0x101/0x320 [ 383.254196][T20205] __alloc_skb+0x101/0x320 [ 383.254220][T20205] ? audit_log_start+0x365/0x6c0 [ 383.254269][T20205] audit_log_start+0x380/0x6c0 [ 383.254322][T20205] audit_seccomp+0x48/0x100 [ 383.254362][T20205] ? __seccomp_filter+0x68c/0x10d0 [ 383.254398][T20205] __seccomp_filter+0x69d/0x10d0 [ 383.254503][T20205] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 383.254537][T20205] ? vfs_write+0x75e/0x8e0 [ 383.254581][T20205] __secure_computing+0x82/0x150 [ 383.254630][T20205] syscall_trace_enter+0xcf/0x1e0 [ 383.254667][T20205] do_syscall_64+0xac/0x200 [ 383.254697][T20205] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 383.254772][T20205] ? clear_bhb_loop+0x40/0x90 [ 383.254804][T20205] ? clear_bhb_loop+0x40/0x90 [ 383.254835][T20205] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 383.254945][T20205] RIP: 0033:0x7fd0803ce929 [ 383.254976][T20205] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 383.254999][T20205] RSP: 002b:00007fd07ea37038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f7 [ 383.255023][T20205] RAX: ffffffffffffffda RBX: 00007fd0805f5fa0 RCX: 00007fd0803ce929 [ 383.255040][T20205] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 [ 383.255062][T20205] RBP: 00007fd07ea37090 R08: 0000000000000000 R09: 0000000000000000 [ 383.255079][T20205] R10: 0000000000000008 R11: 0000000000000246 R12: 0000000000000001 [ 383.255127][T20205] R13: 0000000000000000 R14: 00007fd0805f5fa0 R15: 00007ffff1b4f5f8 [ 383.255154][T20205] [ 383.305261][T20216] netlink: 'syz.6.5566': attribute type 13 has an invalid length. [ 383.326081][T20213] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 383.600087][T20213] EXT4-fs (loop4): mount failed [ 383.615398][T20220] netlink: 20 bytes leftover after parsing attributes in process `syz.9.5567'. [ 383.651158][T20223] lo speed is unknown, defaulting to 1000 [ 383.690666][T20223] lo speed is unknown, defaulting to 1000 [ 383.698524][T20231] FAULT_INJECTION: forcing a failure. [ 383.698524][T20231] name failslab, interval 1, probability 0, space 0, times 0 [ 383.699264][T20232] loop6: detected capacity change from 0 to 128 [ 383.711276][T20231] CPU: 1 UID: 0 PID: 20231 Comm: syz.9.5571 Tainted: G W 6.15.0-syzkaller-13743-g8630c59e9936 #0 PREEMPT(voluntary) [ 383.711335][T20231] Tainted: [W]=WARN [ 383.711342][T20231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 383.711359][T20231] Call Trace: [ 383.711368][T20231] [ 383.711378][T20231] __dump_stack+0x1d/0x30 [ 383.711404][T20231] dump_stack_lvl+0xe8/0x140 [ 383.711448][T20231] dump_stack+0x15/0x1b [ 383.711528][T20231] should_fail_ex+0x265/0x280 [ 383.711556][T20231] ? audit_log_d_path+0x8d/0x150 [ 383.711603][T20231] should_failslab+0x8c/0xb0 [ 383.711659][T20231] __kmalloc_cache_noprof+0x4c/0x320 [ 383.711704][T20231] audit_log_d_path+0x8d/0x150 [ 383.711767][T20231] audit_log_d_path_exe+0x42/0x70 [ 383.711849][T20231] audit_log_task+0x1e9/0x250 [ 383.711893][T20231] audit_seccomp+0x61/0x100 [ 383.711934][T20231] ? __seccomp_filter+0x68c/0x10d0 [ 383.712033][T20231] __seccomp_filter+0x69d/0x10d0 [ 383.712068][T20231] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 383.712101][T20231] ? vfs_write+0x75e/0x8e0 [ 383.712225][T20231] __secure_computing+0x82/0x150 [ 383.712258][T20231] syscall_trace_enter+0xcf/0x1e0 [ 383.712292][T20231] do_syscall_64+0xac/0x200 [ 383.712350][T20231] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 383.712406][T20231] ? clear_bhb_loop+0x40/0x90 [ 383.712438][T20231] ? clear_bhb_loop+0x40/0x90 [ 383.712468][T20231] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 383.712512][T20231] RIP: 0033:0x7fd0803ce929 [ 383.712559][T20231] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 383.712585][T20231] RSP: 002b:00007fd07ea37038 EFLAGS: 00000246 ORIG_RAX: 0000000000000119 [ 383.712611][T20231] RAX: ffffffffffffffda RBX: 00007fd0805f5fa0 RCX: 00007fd0803ce929 [ 383.712630][T20231] RDX: 0000000000000001 RSI: 0000200000000040 RDI: 0000000000000003 [ 383.712648][T20231] RBP: 00007fd07ea37090 R08: 0000000000000000 R09: 0000000000000000 [ 383.712666][T20231] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 383.712733][T20231] R13: 0000000000000000 R14: 00007fd0805f5fa0 R15: 00007ffff1b4f5f8 [ 383.712759][T20231] [ 383.935869][T20232] vfat: Unknown parameter 'rbl_3j!!0s0' [ 383.944849][T20232] netlink: 12 bytes leftover after parsing attributes in process `syz.6.5568'. [ 383.979176][T20248] FAULT_INJECTION: forcing a failure. [ 383.979176][T20248] name failslab, interval 1, probability 0, space 0, times 0 [ 383.991841][T20248] CPU: 0 UID: 0 PID: 20248 Comm: syz.1.5578 Tainted: G W 6.15.0-syzkaller-13743-g8630c59e9936 #0 PREEMPT(voluntary) [ 383.991956][T20248] Tainted: [W]=WARN [ 383.991963][T20248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 383.992024][T20248] Call Trace: [ 383.992031][T20248] [ 383.992040][T20248] __dump_stack+0x1d/0x30 [ 383.992063][T20248] dump_stack_lvl+0xe8/0x140 [ 383.992111][T20248] dump_stack+0x15/0x1b [ 383.992131][T20248] should_fail_ex+0x265/0x280 [ 383.992155][T20248] should_failslab+0x8c/0xb0 [ 383.992182][T20248] kmem_cache_alloc_noprof+0x50/0x310 [ 383.992211][T20248] ? security_file_alloc+0x32/0x100 [ 383.992297][T20248] security_file_alloc+0x32/0x100 [ 383.992377][T20248] init_file+0x5c/0x1d0 [ 383.992401][T20248] alloc_empty_file+0x8b/0x200 [ 383.992425][T20248] alloc_file_pseudo+0xc6/0x160 [ 383.992496][T20248] __shmem_file_setup+0x1de/0x210 [ 383.992524][T20248] shmem_file_setup+0x3b/0x50 [ 383.992552][T20248] __se_sys_memfd_create+0x2c3/0x590 [ 383.992570][T20248] __x64_sys_memfd_create+0x31/0x40 [ 383.992602][T20248] x64_sys_call+0x122f/0x2fb0 [ 383.992620][T20248] do_syscall_64+0xd2/0x200 [ 383.992683][T20248] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 383.992765][T20248] ? clear_bhb_loop+0x40/0x90 [ 383.992783][T20248] ? clear_bhb_loop+0x40/0x90 [ 383.992811][T20248] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 383.992829][T20248] RIP: 0033:0x7f046001e929 [ 383.992841][T20248] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 383.992856][T20248] RSP: 002b:00007f045e686e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 383.992912][T20248] RAX: ffffffffffffffda RBX: 0000000000000512 RCX: 00007f046001e929 [ 383.992933][T20248] RDX: 00007f045e686ef0 RSI: 0000000000000000 RDI: 00007f04600a14cc [ 383.992943][T20248] RBP: 0000200000000380 R08: 00007f045e686bb7 R09: 00007f045e686e40 [ 383.992952][T20248] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000080 [ 383.992962][T20248] R13: 00007f045e686ef0 R14: 00007f045e686eb0 R15: 0000200000000040 [ 383.992983][T20248] [ 384.012383][T20245] devpts: Unknown parameter '4 n{냜AP}Xxs{C_q4(g$Įl䞼ЪCJױjW [ 384.012383][T20245] Ět@Ma\ZFHҿ* !: [ 384.765240][T20276] __dump_stack+0x1d/0x30 [ 384.765282][T20276] dump_stack_lvl+0xe8/0x140 [ 384.765346][T20276] dump_stack+0x15/0x1b [ 384.765369][T20276] should_fail_ex+0x265/0x280 [ 384.765406][T20276] should_failslab+0x8c/0xb0 [ 384.765429][T20276] kmem_cache_alloc_node_noprof+0x57/0x320 [ 384.765457][T20276] ? __alloc_skb+0x101/0x320 [ 384.765550][T20276] __alloc_skb+0x101/0x320 [ 384.765639][T20276] netlink_ack+0xfd/0x500 [ 384.765664][T20276] ? __pfx_nl802154_pre_doit+0x10/0x10 [ 384.765697][T20276] ? __pfx_nl802154_wpan_phy_netns+0x10/0x10 [ 384.765725][T20276] ? __pfx_nl802154_post_doit+0x10/0x10 [ 384.765755][T20276] netlink_rcv_skb+0x192/0x220 [ 384.765830][T20276] ? __pfx_genl_rcv_msg+0x10/0x10 [ 384.765872][T20276] genl_rcv+0x28/0x40 [ 384.765903][T20276] netlink_unicast+0x5a1/0x670 [ 384.765993][T20276] netlink_sendmsg+0x58b/0x6b0 [ 384.766023][T20276] ? __pfx_netlink_sendmsg+0x10/0x10 [ 384.766051][T20276] __sock_sendmsg+0x142/0x180 [ 384.766128][T20276] ____sys_sendmsg+0x31e/0x4e0 [ 384.766151][T20276] ___sys_sendmsg+0x17b/0x1d0 [ 384.766183][T20276] __x64_sys_sendmsg+0xd4/0x160 [ 384.766211][T20276] x64_sys_call+0x2999/0x2fb0 [ 384.766308][T20276] do_syscall_64+0xd2/0x200 [ 384.766329][T20276] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 384.766432][T20276] ? clear_bhb_loop+0x40/0x90 [ 384.766455][T20276] ? clear_bhb_loop+0x40/0x90 [ 384.766475][T20276] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 384.766496][T20276] RIP: 0033:0x7f5069c5e929 [ 384.766513][T20276] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 384.766574][T20276] RSP: 002b:00007f50682a6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 384.766596][T20276] RAX: ffffffffffffffda RBX: 00007f5069e86080 RCX: 00007f5069c5e929 [ 384.766610][T20276] RDX: 0000000004000000 RSI: 0000200000000280 RDI: 0000000000000007 [ 384.766661][T20276] RBP: 00007f50682a6090 R08: 0000000000000000 R09: 0000000000000000 [ 384.766681][T20276] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 384.766696][T20276] R13: 0000000000000000 R14: 00007f5069e86080 R15: 00007ffdc1376898 [ 384.766718][T20276] [ 385.141414][T20285] delete_channel: no stack [ 385.155029][T20285] delete_channel: no stack [ 385.226114][T20291] loop1: detected capacity change from 0 to 512 [ 385.246474][T20291] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 385.270509][T20291] EXT4-fs (loop1): orphan cleanup on readonly fs [ 385.285119][T20291] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.5595: Failed to acquire dquot type 1 [ 385.315230][T20291] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.5595: bg 0: block 40: padding at end of block bitmap is not set [ 385.337209][T20294] loop6: detected capacity change from 0 to 512 [ 385.355724][T20294] EXT4-fs: Ignoring removed i_version option [ 385.374335][T20291] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 385.383483][T20291] EXT4-fs (loop1): 1 truncate cleaned up [ 385.389235][T20294] EXT4-fs (loop6): orphan cleanup on readonly fs [ 385.389737][T20291] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 385.412140][T20294] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.5594: bg 0: block 131: padding at end of block bitmap is not set [ 385.440842][T20294] EXT4-fs (loop6): Remounting filesystem read-only [ 385.455805][T20294] EXT4-fs (loop6): 1 truncate cleaned up [ 385.545290][T20294] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 385.565271][T20294] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 385.584334][T19669] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 385.975209][T20316] delete_channel: no stack [ 385.979766][T20316] delete_channel: no stack [ 386.149941][T20324] loop9: detected capacity change from 0 to 512 [ 386.156882][T20324] EXT4-fs (loop9): mounting ext3 file system using the ext4 subsystem [ 386.165725][T20324] EXT4-fs (loop9): invalid journal inode [ 386.171458][T20324] EXT4-fs (loop9): can't get journal size [ 386.177967][T20324] EXT4-fs (loop9): 1 truncate cleaned up [ 386.184140][T20324] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 386.198361][T20324] EXT4-fs warning (device loop9): verify_group_input:137: Cannot add at group 2 (only 1 groups) [ 386.245111][T18112] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 386.347530][T20328] loop9: detected capacity change from 0 to 512 [ 386.366038][T20328] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 386.378690][T20328] ext4 filesystem being mounted at /123/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 386.635722][T20335] loop1: detected capacity change from 0 to 512 [ 386.646135][T20335] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 386.658157][T20344] __nla_validate_parse: 6 callbacks suppressed [ 386.658175][T20344] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5611'. [ 386.658999][T20335] ext4 filesystem being mounted at /46/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 386.664969][T20344] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 386.691476][T20344] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 386.699365][T20344] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 386.706907][T20344] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 386.730883][T20346] netlink: 'syz.6.5613': attribute type 13 has an invalid length. [ 386.738788][T20346] netlink: 28 bytes leftover after parsing attributes in process `syz.6.5613'. [ 386.792738][T20352] loop4: detected capacity change from 0 to 2048 [ 386.802144][T20352] EXT4-fs: Ignoring removed mblk_io_submit option [ 386.806011][T20350] pim6reg: entered allmulticast mode [ 386.815567][T20350] pim6reg: left allmulticast mode [ 386.825893][T20352] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 386.948876][ T160] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm kworker/u8:5: bg 0: block 234: padding at end of block bitmap is not set [ 386.963981][ T160] EXT4-fs (loop4): Remounting filesystem read-only [ 386.984728][T19189] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 387.014150][T20362] loop4: detected capacity change from 0 to 2048 [ 387.021380][T20362] EXT4-fs: Ignoring removed mblk_io_submit option [ 387.042234][T20362] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 387.166228][T18112] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 387.187337][ T30] kauditd_printk_skb: 777 callbacks suppressed [ 387.187352][ T30] audit: type=1326 audit(2000000057.800:55160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20358 comm="syz.6.5618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fc83bdde929 code=0x7ffc0000 [ 387.233435][ T30] audit: type=1326 audit(2000000057.840:55161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20358 comm="syz.6.5618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc83bdde929 code=0x7ffc0000 [ 387.257085][ T30] audit: type=1326 audit(2000000057.840:55162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20358 comm="syz.6.5618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc83bdde929 code=0x7ffc0000 [ 387.281819][ T160] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm kworker/u8:5: bg 0: block 234: padding at end of block bitmap is not set [ 387.282740][ T30] audit: type=1326 audit(2000000057.870:55163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20358 comm="syz.6.5618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc83bdde929 code=0x7ffc0000 [ 387.320016][ T30] audit: type=1326 audit(2000000057.870:55164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20358 comm="syz.6.5618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc83bdde929 code=0x7ffc0000 [ 387.343726][ T30] audit: type=1326 audit(2000000057.870:55165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20358 comm="syz.6.5618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc83bdde929 code=0x7ffc0000 [ 387.354145][T20360] loop6: detected capacity change from 0 to 1024 [ 387.367605][ T30] audit: type=1326 audit(2000000057.870:55166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20358 comm="syz.6.5618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc83bdde929 code=0x7ffc0000 [ 387.397460][ T30] audit: type=1326 audit(2000000057.870:55167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20358 comm="syz.6.5618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc83bdde929 code=0x7ffc0000 [ 387.403325][ T160] EXT4-fs (loop4): Remounting filesystem read-only [ 387.421260][ T30] audit: type=1326 audit(2000000057.870:55168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20358 comm="syz.6.5618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc83bdde929 code=0x7ffc0000 [ 387.451258][ T30] audit: type=1326 audit(2000000057.870:55169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20358 comm="syz.6.5618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc83bdde929 code=0x7ffc0000 [ 387.492841][T19189] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 387.519389][T20360] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 387.539149][T19669] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 387.565865][T20378] netlink: 'syz.9.5625': attribute type 13 has an invalid length. [ 387.573732][T20378] netlink: 28 bytes leftover after parsing attributes in process `syz.9.5625'. [ 387.648569][T20383] netlink: 4 bytes leftover after parsing attributes in process `syz.9.5627'. [ 387.864056][T20395] loop9: detected capacity change from 0 to 512 [ 387.882273][T17762] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 387.899928][T20395] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 387.914425][T20395] ext4 filesystem being mounted at /128/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 387.920667][T20405] syzkaller1: entered promiscuous mode [ 387.930427][T20405] syzkaller1: entered allmulticast mode [ 387.976746][T20407] netlink: 40 bytes leftover after parsing attributes in process `syz.1.5632'. [ 387.997366][ T7013] bond0 (unregistering): Released all slaves [ 388.064196][ T7013] hsr_slave_0: left promiscuous mode [ 388.178887][T20412] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5634'. [ 388.278080][ T7013] IPVS: stop unused estimator thread 0... [ 388.424387][T20418] loop4: detected capacity change from 0 to 1024 [ 388.431482][T20418] ext4: Bad value for 'debug_want_extra_isize' [ 388.453545][T20420] netlink: 'syz.0.5637': attribute type 13 has an invalid length. [ 388.461565][T20420] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5637'. [ 388.596786][T18112] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 388.615201][T20433] FAULT_INJECTION: forcing a failure. [ 388.615201][T20433] name failslab, interval 1, probability 0, space 0, times 0 [ 388.627875][T20433] CPU: 1 UID: 0 PID: 20433 Comm: syz.9.5643 Tainted: G W 6.15.0-syzkaller-13743-g8630c59e9936 #0 PREEMPT(voluntary) [ 388.627908][T20433] Tainted: [W]=WARN [ 388.627951][T20433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 388.627967][T20433] Call Trace: [ 388.627976][T20433] [ 388.628033][T20433] __dump_stack+0x1d/0x30 [ 388.628057][T20433] dump_stack_lvl+0xe8/0x140 [ 388.628080][T20433] dump_stack+0x15/0x1b [ 388.628100][T20433] should_fail_ex+0x265/0x280 [ 388.628120][T20433] should_failslab+0x8c/0xb0 [ 388.628223][T20433] kmem_cache_alloc_node_noprof+0x57/0x320 [ 388.628252][T20433] ? __alloc_skb+0x101/0x320 [ 388.628270][T20433] __alloc_skb+0x101/0x320 [ 388.628284][T20433] ? audit_log_start+0x365/0x6c0 [ 388.628351][T20433] audit_log_start+0x380/0x6c0 [ 388.628420][T20433] audit_seccomp+0x48/0x100 [ 388.628447][T20433] ? __seccomp_filter+0x68c/0x10d0 [ 388.628476][T20433] __seccomp_filter+0x69d/0x10d0 [ 388.628529][T20433] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 388.628567][T20433] ? vfs_write+0x75e/0x8e0 [ 388.628589][T20433] ? __rcu_read_unlock+0x4f/0x70 [ 388.628686][T20433] ? __fget_files+0x184/0x1c0 [ 388.628717][T20433] __secure_computing+0x82/0x150 [ 388.628740][T20433] syscall_trace_enter+0xcf/0x1e0 [ 388.628762][T20433] do_syscall_64+0xac/0x200 [ 388.628819][T20433] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 388.628853][T20433] ? clear_bhb_loop+0x40/0x90 [ 388.628878][T20433] ? clear_bhb_loop+0x40/0x90 [ 388.628901][T20433] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 388.628920][T20433] RIP: 0033:0x7fd0803ce929 [ 388.628934][T20433] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 388.629003][T20433] RSP: 002b:00007fd07ea37038 EFLAGS: 00000246 ORIG_RAX: 0000000000000083 [ 388.629032][T20433] RAX: ffffffffffffffda RBX: 00007fd0805f5fa0 RCX: 00007fd0803ce929 [ 388.629047][T20433] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 388.629061][T20433] RBP: 00007fd07ea37090 R08: 0000000000000000 R09: 0000000000000000 [ 388.629074][T20433] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 388.629086][T20433] R13: 0000000000000000 R14: 00007fd0805f5fa0 R15: 00007ffff1b4f5f8 [ 388.629175][T20433] [ 389.071125][T20447] pimreg: entered allmulticast mode [ 389.077488][T20446] pimreg: left allmulticast mode [ 389.130968][T20450] netlink: 'syz.1.5649': attribute type 13 has an invalid length. [ 389.170707][T20450] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.177995][T20450] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.239770][T20450] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 389.248990][T20450] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 389.258203][T20450] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 389.267391][T20450] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 389.373359][T20464] loop4: detected capacity change from 0 to 764 [ 389.395078][T20466] netlink: 'syz.1.5653': attribute type 1 has an invalid length. [ 389.402871][T20466] netlink: 154788 bytes leftover after parsing attributes in process `syz.1.5653'. [ 389.536377][T20472] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5657'. [ 389.810257][T20483] FAULT_INJECTION: forcing a failure. [ 389.810257][T20483] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 389.823482][T20483] CPU: 1 UID: 0 PID: 20483 Comm: syz.9.5661 Tainted: G W 6.15.0-syzkaller-13743-g8630c59e9936 #0 PREEMPT(voluntary) [ 389.823585][T20483] Tainted: [W]=WARN [ 389.823593][T20483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 389.823608][T20483] Call Trace: [ 389.823615][T20483] [ 389.823624][T20483] __dump_stack+0x1d/0x30 [ 389.823662][T20483] dump_stack_lvl+0xe8/0x140 [ 389.823721][T20483] dump_stack+0x15/0x1b [ 389.823740][T20483] should_fail_ex+0x265/0x280 [ 389.823765][T20483] should_fail+0xb/0x20 [ 389.823785][T20483] should_fail_usercopy+0x1a/0x20 [ 389.823870][T20483] _copy_from_user+0x1c/0xb0 [ 389.823899][T20483] memdup_user_nul+0x5f/0xe0 [ 389.823993][T20483] sel_commit_bools_write+0xd2/0x270 [ 389.824037][T20483] vfs_writev+0x403/0x8b0 [ 389.824112][T20483] ? __pfx_sel_commit_bools_write+0x10/0x10 [ 389.824196][T20483] ? mutex_lock+0xd/0x30 [ 389.824273][T20483] do_writev+0xe7/0x210 [ 389.824382][T20483] __x64_sys_writev+0x45/0x50 [ 389.824499][T20483] x64_sys_call+0x2006/0x2fb0 [ 389.824522][T20483] do_syscall_64+0xd2/0x200 [ 389.824543][T20483] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 389.824578][T20483] ? clear_bhb_loop+0x40/0x90 [ 389.824676][T20483] ? clear_bhb_loop+0x40/0x90 [ 389.824706][T20483] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 389.824776][T20483] RIP: 0033:0x7fd0803ce929 [ 389.824797][T20483] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 389.824821][T20483] RSP: 002b:00007fd07ea37038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 389.824843][T20483] RAX: ffffffffffffffda RBX: 00007fd0805f5fa0 RCX: 00007fd0803ce929 [ 389.824859][T20483] RDX: 0000000000000001 RSI: 00002000000025c0 RDI: 0000000000000006 [ 389.824872][T20483] RBP: 00007fd07ea37090 R08: 0000000000000000 R09: 0000000000000000 [ 389.824888][T20483] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 389.824985][T20483] R13: 0000000000000000 R14: 00007fd0805f5fa0 R15: 00007ffff1b4f5f8 [ 389.825028][T20483] [ 389.826103][T20485] netlink: 'syz.6.5662': attribute type 13 has an invalid length. [ 389.930394][T20489] FAULT_INJECTION: forcing a failure. [ 389.930394][T20489] name failslab, interval 1, probability 0, space 0, times 0 [ 390.051978][T20489] CPU: 1 UID: 0 PID: 20489 Comm: syz.9.5664 Tainted: G W 6.15.0-syzkaller-13743-g8630c59e9936 #0 PREEMPT(voluntary) [ 390.052019][T20489] Tainted: [W]=WARN [ 390.052027][T20489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 390.052041][T20489] Call Trace: [ 390.052048][T20489] [ 390.052057][T20489] __dump_stack+0x1d/0x30 [ 390.052150][T20489] dump_stack_lvl+0xe8/0x140 [ 390.052192][T20489] dump_stack+0x15/0x1b [ 390.052212][T20489] should_fail_ex+0x265/0x280 [ 390.052287][T20489] should_failslab+0x8c/0xb0 [ 390.052318][T20489] kmem_cache_alloc_node_noprof+0x57/0x320 [ 390.052353][T20489] ? __alloc_skb+0x101/0x320 [ 390.052375][T20489] __alloc_skb+0x101/0x320 [ 390.052394][T20489] ? audit_log_start+0x365/0x6c0 [ 390.052457][T20489] audit_log_start+0x380/0x6c0 [ 390.052501][T20489] ? do_renameat2+0x98b/0xab0 [ 390.052530][T20489] audit_seccomp+0x48/0x100 [ 390.052591][T20489] ? __seccomp_filter+0x68c/0x10d0 [ 390.052620][T20489] __seccomp_filter+0x69d/0x10d0 [ 390.052692][T20489] ? save_fpregs_to_fpstate+0x100/0x160 [ 390.052766][T20489] ? _raw_spin_unlock+0x26/0x50 [ 390.052809][T20489] __secure_computing+0x82/0x150 [ 390.052855][T20489] syscall_trace_enter+0xcf/0x1e0 [ 390.052886][T20489] do_syscall_64+0xac/0x200 [ 390.052913][T20489] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 390.053026][T20489] ? clear_bhb_loop+0x40/0x90 [ 390.053052][T20489] ? clear_bhb_loop+0x40/0x90 [ 390.053079][T20489] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 390.053104][T20489] RIP: 0033:0x7fd0803cd33c [ 390.053155][T20489] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 390.053179][T20489] RSP: 002b:00007fd07ea37030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 390.053202][T20489] RAX: ffffffffffffffda RBX: 00007fd0805f5fa0 RCX: 00007fd0803cd33c [ 390.053218][T20489] RDX: 000000000000000f RSI: 00007fd07ea370a0 RDI: 0000000000000006 [ 390.053234][T20489] RBP: 00007fd07ea37090 R08: 0000000000000000 R09: 0000000000000000 [ 390.053250][T20489] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 390.053266][T20489] R13: 0000000000000000 R14: 00007fd0805f5fa0 R15: 00007ffff1b4f5f8 [ 390.053367][T20489] [ 390.316973][T20502] netlink: 12 bytes leftover after parsing attributes in process `syz.9.5668'. [ 390.357296][T20510] loop4: detected capacity change from 0 to 512 [ 390.367506][T20510] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 390.375595][T20510] EXT4-fs (loop4): orphan cleanup on readonly fs [ 390.382264][T20510] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.5667: Failed to acquire dquot type 1 [ 390.394143][T20510] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.5667: bg 0: block 40: padding at end of block bitmap is not set [ 390.408578][T20510] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 390.417841][T20510] EXT4-fs (loop4): 1 truncate cleaned up [ 390.424179][T20510] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 390.464153][T19189] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 390.480997][T20517] netlink: 'syz.6.5675': attribute type 13 has an invalid length. [ 390.501805][T20519] loop4: detected capacity change from 0 to 1024 [ 390.516554][T20519] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 390.584982][T19189] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 390.609560][T20524] pim6reg: entered allmulticast mode [ 390.624869][T20524] pim6reg: left allmulticast mode [ 390.738481][T20538] pim6reg: entered allmulticast mode [ 390.753031][T20538] pim6reg: left allmulticast mode [ 390.921178][T20545] loop6: detected capacity change from 0 to 512 [ 390.948045][T20545] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 390.964777][T20545] EXT4-fs (loop6): orphan cleanup on readonly fs [ 390.984426][T20545] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.5684: Failed to acquire dquot type 1 [ 390.996194][T20545] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.5684: bg 0: block 40: padding at end of block bitmap is not set [ 391.010884][T20545] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 391.020789][T20545] EXT4-fs (loop6): 1 truncate cleaned up [ 391.035220][T20545] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 391.133612][T17762] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 391.193760][T20539] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 391.260715][T20558] loop9: detected capacity change from 0 to 1024 [ 391.270842][T20558] ext4: Bad value for 'debug_want_extra_isize' [ 391.383083][T20564] loop6: detected capacity change from 0 to 512 [ 391.410150][T20564] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 391.422932][T20564] ext4 filesystem being mounted at /195/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 391.578065][T20574] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20574 comm=syz.0.5691 [ 392.050003][T17762] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 392.138882][T20609] loop6: detected capacity change from 0 to 512 [ 392.148478][T20609] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 392.160014][T20609] EXT4-fs (loop6): orphan cleanup on readonly fs [ 392.171284][T20609] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.5707: Failed to acquire dquot type 1 [ 392.185537][T20609] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.5707: bg 0: block 40: padding at end of block bitmap is not set [ 392.207987][T20601] loop4: detected capacity change from 0 to 512 [ 392.212377][T20609] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 392.223677][T20609] EXT4-fs (loop6): 1 truncate cleaned up [ 392.229594][ T30] kauditd_printk_skb: 2537 callbacks suppressed [ 392.229609][ T30] audit: type=1400 audit(2000000062.830:57697): avc: denied { mount } for pid=20616 comm="syz.9.5710" name="/" dev="hugetlbfs" ino=81173 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 392.230114][T20609] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 392.237939][T20601] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 392.284348][T20601] ext4 filesystem being mounted at /77/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 392.296664][ T30] audit: type=1326 audit(2000000062.900:57698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20608 comm="syz.6.5707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc83bdde929 code=0x7ffc0000 [ 392.320463][ T30] audit: type=1326 audit(2000000062.900:57699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20608 comm="syz.6.5707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fc83bdde929 code=0x7ffc0000 [ 392.344066][ T30] audit: type=1326 audit(2000000062.900:57700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20608 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc83bdde929 code=0x7ffc0000 [ 392.367152][ T30] audit: type=1326 audit(2000000062.900:57701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20608 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc83bdde929 code=0x7ffc0000 [ 392.390534][ T30] audit: type=1326 audit(2000000062.900:57702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20608 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc83bdde929 code=0x7ffc0000 [ 392.413698][ T30] audit: type=1326 audit(2000000062.900:57703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20608 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc83bdde929 code=0x7ffc0000 [ 392.436836][ T30] audit: type=1326 audit(2000000062.900:57704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20608 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc83bdde929 code=0x7ffc0000 [ 392.459898][ T30] audit: type=1326 audit(2000000062.900:57705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20608 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc83bdde929 code=0x7ffc0000 [ 392.483083][ T30] audit: type=1326 audit(2000000062.900:57706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20608 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc83bdde929 code=0x7ffc0000 [ 392.542481][T17762] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 392.658384][T19189] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 392.702023][T20635] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 392.763345][T20617] __nla_validate_parse: 4 callbacks suppressed [ 392.763358][T20617] netlink: 8 bytes leftover after parsing attributes in process `syz.9.5710'. [ 392.832085][T20645] netlink: 14593 bytes leftover after parsing attributes in process `syz.0.5719'. [ 392.855200][T20648] loop6: detected capacity change from 0 to 1024 [ 392.862007][T20648] EXT4-fs: Ignoring removed orlov option [ 392.868758][T20648] EXT4-fs (loop6): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 392.871528][T20650] netlink: 14593 bytes leftover after parsing attributes in process `syz.4.5722'. [ 392.896599][T20648] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 392.947749][T20658] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5722'. [ 392.961112][T20659] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5719'. [ 392.964457][T20660] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20660 comm=syz.6.5721 [ 393.053788][T20665] lo speed is unknown, defaulting to 1000 [ 393.071401][T20668] delete_channel: no stack [ 393.085840][T20669] loop4: detected capacity change from 0 to 128 [ 393.093171][T20669] vfat: Unknown parameter 'rbl_3j!!0s0' [ 393.106163][T20669] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5725'. [ 393.108005][T20668] delete_channel: no stack [ 393.118689][T20665] lo speed is unknown, defaulting to 1000 [ 393.198020][T17762] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 393.217286][T20677] delete_channel: no stack [ 393.221786][T20677] delete_channel: no stack [ 393.357867][T20681] delete_channel: no stack [ 393.362402][T20681] delete_channel: no stack [ 393.378433][T20683] pim6reg: entered allmulticast mode [ 393.384445][T20683] pim6reg: left allmulticast mode [ 393.413547][T20687] netlink: 14593 bytes leftover after parsing attributes in process `syz.4.5734'. [ 393.454039][T20689] siw: device registration error -23 [ 393.489617][T20690] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5734'. [ 393.538404][T20695] pim6reg: entered allmulticast mode [ 393.545349][T20695] pim6reg: left allmulticast mode [ 393.662281][T20703] loop9: detected capacity change from 0 to 1024 [ 393.669627][T20703] EXT4-fs: Ignoring removed orlov option [ 393.676729][T20703] EXT4-fs (loop9): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 393.698422][T20703] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 393.745941][T20712] delete_channel: no stack [ 393.750571][T20712] delete_channel: no stack [ 393.778905][T20715] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20715 comm=syz.9.5740 [ 393.946573][T18112] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 394.127143][T20734] netlink: 'syz.6.5753': attribute type 13 has an invalid length. [ 394.182932][T20738] delete_channel: no stack [ 394.187556][T20738] delete_channel: no stack [ 394.223133][T20742] loop6: detected capacity change from 0 to 128 [ 394.272991][T20744] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.325863][T20744] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.376101][T20744] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.425861][T20744] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.438465][T20742] syz.6.5757: attempt to access beyond end of device [ 394.438465][T20742] loop6: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 394.452135][T20742] syz.6.5757: attempt to access beyond end of device [ 394.452135][T20742] loop6: rw=2049, sector=169, nr_sectors = 24 limit=128 [ 394.465880][T20742] syz.6.5757: attempt to access beyond end of device [ 394.465880][T20742] loop6: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 394.479316][T20742] syz.6.5757: attempt to access beyond end of device [ 394.479316][T20742] loop6: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 394.492878][T20742] syz.6.5757: attempt to access beyond end of device [ 394.492878][T20742] loop6: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 394.506305][T20742] syz.6.5757: attempt to access beyond end of device [ 394.506305][T20742] loop6: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 394.519923][T20742] syz.6.5757: attempt to access beyond end of device [ 394.519923][T20742] loop6: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 394.533434][T20742] syz.6.5757: attempt to access beyond end of device [ 394.533434][T20742] loop6: rw=2049, sector=281, nr_sectors = 9 limit=128 [ 394.543364][T20744] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 394.561555][T20744] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 394.572756][T20744] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 394.584009][T20744] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 394.594541][T20742] syz.6.5757: attempt to access beyond end of device [ 394.594541][T20742] loop6: rw=2049, sector=297, nr_sectors = 80 limit=128 [ 394.608346][T20742] syz.6.5757: attempt to access beyond end of device [ 394.608346][T20742] loop6: rw=2049, sector=385, nr_sectors = 8 limit=128 [ 394.643869][T20748] loop4: detected capacity change from 0 to 1024 [ 394.651487][T20748] EXT4-fs: Ignoring removed orlov option [ 394.657786][T20748] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 394.678595][T20748] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 394.752739][T20741] Buffer I/O error on dev loop6, logical block 297, async page read [ 394.768849][T20741] Buffer I/O error on dev loop6, logical block 298, async page read [ 394.783451][T20748] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20748 comm=syz.4.5759 [ 394.797878][T20741] Buffer I/O error on dev loop6, logical block 299, async page read [ 394.806262][T20741] Buffer I/O error on dev loop6, logical block 300, async page read [ 394.814429][T20741] Buffer I/O error on dev loop6, logical block 301, async page read [ 394.823407][T20741] Buffer I/O error on dev loop6, logical block 302, async page read [ 394.831911][T20741] Buffer I/O error on dev loop6, logical block 303, async page read [ 394.840168][T20741] Buffer I/O error on dev loop6, logical block 304, async page read [ 394.840110][T19189] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 394.848326][T20741] Buffer I/O error on dev loop6, logical block 297, async page read [ 394.865300][T20741] Buffer I/O error on dev loop6, logical block 298, async page read [ 394.891700][T20760] pim6reg: entered allmulticast mode [ 394.897922][T20760] pim6reg: left allmulticast mode [ 394.949148][T20762] lo speed is unknown, defaulting to 1000 [ 394.965765][T20764] delete_channel: no stack [ 394.970353][T20764] delete_channel: no stack [ 395.008455][T20765] loop4: detected capacity change from 0 to 128 [ 395.023014][T20765] vfat: Unknown parameter 'rbl_3j!!0s0' [ 395.036115][T20769] netlink: 14593 bytes leftover after parsing attributes in process `syz.9.5768'. [ 395.057021][T20765] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5763'. [ 395.066993][T20762] lo speed is unknown, defaulting to 1000 [ 395.574588][T20777] loop4: detected capacity change from 0 to 512 [ 395.607683][T20777] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 395.634012][T20777] ext4 filesystem being mounted at /90/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 395.682581][T20785] loop6: detected capacity change from 0 to 1024 [ 395.698783][T20785] ext4: Bad value for 'debug_want_extra_isize' [ 395.725749][T20787] sctp: [Deprecated]: syz.1.5773 (pid 20787) Use of struct sctp_assoc_value in delayed_ack socket option. [ 395.725749][T20787] Use struct sctp_sack_info instead [ 395.756179][T20789] lo speed is unknown, defaulting to 1000 [ 395.790589][T20789] lo speed is unknown, defaulting to 1000 [ 395.829719][T20798] delete_channel: no stack [ 395.834212][T20798] delete_channel: no stack [ 395.878210][T20802] lo speed is unknown, defaulting to 1000 [ 395.885889][T20804] loop9: detected capacity change from 0 to 1024 [ 395.893072][T20804] EXT4-fs: Ignoring removed orlov option [ 395.899248][T20804] EXT4-fs (loop9): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 395.916079][T20804] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 395.916208][T20802] lo speed is unknown, defaulting to 1000 [ 395.973580][T20804] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20804 comm=syz.9.5780 [ 396.005021][T18112] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 396.085531][T20813] netlink: 'syz.0.5782': attribute type 21 has an invalid length. [ 396.180932][T20817] pim6reg: entered allmulticast mode [ 396.191549][T20817] pim6reg: left allmulticast mode [ 396.224512][T19189] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 396.349238][T20833] loop4: detected capacity change from 0 to 1024 [ 396.356423][T20833] EXT4-fs: Ignoring removed orlov option [ 396.362824][T20833] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 396.376104][T20833] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 396.428034][T20833] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20833 comm=syz.4.5791 [ 396.451259][T19189] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 396.484246][T20843] netlink: 'syz.4.5793': attribute type 13 has an invalid length. [ 396.525448][T20843] bridge0: port 3(team0) entered disabled state [ 396.531961][T20843] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.539300][T20843] bridge0: port 1(bridge_slave_0) entered disabled state [ 396.596857][T20843] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 396.605458][T20843] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 396.613878][T20843] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 396.622300][T20843] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 396.638399][ T3526] syz1: Port: 1 Link DOWN [ 396.936606][T20864] pim6reg: entered allmulticast mode [ 396.942717][T20864] pim6reg: left allmulticast mode [ 397.002607][T20869] netlink: 'syz.6.5801': attribute type 1 has an invalid length. [ 397.160956][T20873] delete_channel: no stack [ 397.165566][T20873] delete_channel: no stack [ 397.260850][T20886] loop9: detected capacity change from 0 to 1024 [ 397.273696][T20884] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20884 comm=syz.1.5809 [ 397.276501][T20886] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 397.298879][T20886] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 397.325535][ T30] kauditd_printk_skb: 1816 callbacks suppressed [ 397.325547][ T30] audit: type=1326 audit(2000000067.940:59523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20890 comm="syz.1.5810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f046001e929 code=0x7ffc0000 [ 397.355786][ T30] audit: type=1326 audit(2000000067.940:59524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20890 comm="syz.1.5810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f046001e929 code=0x7ffc0000 [ 397.379577][ T30] audit: type=1326 audit(2000000067.940:59525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20890 comm="syz.1.5810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f046001e929 code=0x7ffc0000 [ 397.403216][ T30] audit: type=1326 audit(2000000067.940:59526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20890 comm="syz.1.5810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f046001e929 code=0x7ffc0000 [ 397.426848][ T30] audit: type=1326 audit(2000000067.940:59527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20890 comm="syz.1.5810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f046001e929 code=0x7ffc0000 [ 397.450445][ T30] audit: type=1326 audit(2000000067.940:59528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20890 comm="syz.1.5810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f046001e929 code=0x7ffc0000 [ 397.474189][ T30] audit: type=1326 audit(2000000067.940:59529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20890 comm="syz.1.5810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f046001e929 code=0x7ffc0000 [ 397.498204][ T30] audit: type=1326 audit(2000000067.940:59530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20890 comm="syz.1.5810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f046001e929 code=0x7ffc0000 [ 397.521924][ T30] audit: type=1326 audit(2000000067.940:59531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20890 comm="syz.1.5810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f046001e929 code=0x7ffc0000 [ 397.545552][ T30] audit: type=1326 audit(2000000067.940:59532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20890 comm="syz.1.5810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f046001e929 code=0x7ffc0000 [ 397.547569][T20898] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20898 comm=syz.1.5812 [ 397.784012][T20907] delete_channel: no stack [ 397.788584][T20907] delete_channel: no stack [ 397.809982][T20909] __nla_validate_parse: 11 callbacks suppressed [ 397.809999][T20909] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5814'. [ 398.006820][T20927] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5822'. [ 398.152072][T20939] pim6reg: entered allmulticast mode [ 398.158435][T20939] pim6reg: left allmulticast mode [ 398.185565][T20943] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 398.267357][T20943] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 398.317926][T20943] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 398.353694][T20953] delete_channel: no stack [ 398.358386][T20953] delete_channel: no stack [ 398.378653][T20943] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 398.390789][T20955] siw: device registration error -23 [ 398.420941][T20943] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.432217][T20943] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.443267][T20943] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.454454][T20943] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.647718][T20970] siw: device registration error -23 [ 398.712841][T18112] ================================================================== [ 398.720985][T18112] BUG: KCSAN: data-race in pollwake / pollwake [ 398.727154][T18112] [ 398.729476][T18112] write to 0xffffc900013ef9e0 of 4 bytes by interrupt on cpu 1: [ 398.737195][T18112] pollwake+0xb6/0x100 [ 398.741275][T18112] __wake_up_sync_key+0x52/0x80 [ 398.746134][T18112] sock_def_readable+0x70/0x190 [ 398.750998][T18112] tcp_data_ready+0x1ae/0x290 [ 398.755688][T18112] tcp_data_queue+0x15b0/0x3270 [ 398.760546][T18112] tcp_rcv_established+0xa0f/0xef0 [ 398.765670][T18112] tcp_v4_do_rcv+0x672/0x740 [ 398.770279][T18112] tcp_v4_rcv+0x1bd7/0x1f60 [ 398.774801][T18112] ip_protocol_deliver_rcu+0x397/0x780 [ 398.780275][T18112] ip_local_deliver_finish+0x184/0x220 [ 398.785741][T18112] ip_local_deliver+0xe8/0x1c0 [ 398.790513][T18112] ip_sublist_rcv+0x56b/0x650 [ 398.795207][T18112] ip_list_rcv+0x261/0x290 [ 398.799627][T18112] __netif_receive_skb_list_core+0x4dc/0x500 [ 398.805623][T18112] netif_receive_skb_list_internal+0x487/0x600 [ 398.811789][T18112] napi_complete_done+0x1a3/0x410 [ 398.816827][T18112] virtnet_poll+0x189f/0x1d10 [ 398.821512][T18112] __napi_poll+0x66/0x3a0 [ 398.825849][T18112] net_rx_action+0x391/0x830 [ 398.830452][T18112] handle_softirqs+0xb7/0x290 [ 398.835138][T18112] __irq_exit_rcu+0x3a/0xc0 [ 398.839644][T18112] common_interrupt+0x83/0x90 [ 398.844337][T18112] asm_common_interrupt+0x26/0x40 [ 398.849370][T18112] x2apic_send_IPI+0x4c/0x80 [ 398.853976][T18112] native_send_call_func_single_ipi+0xe/0x20 [ 398.859982][T18112] __smp_call_single_queue+0x10b/0x380 [ 398.865451][T18112] generic_exec_single+0x14a/0x350 [ 398.870567][T18112] smp_call_function_single_async+0x5c/0xb0 [ 398.876468][T18112] rdmsr_safe_on_cpu+0xa7/0x130 [ 398.881330][T18112] msr_read+0xa3/0x160 [ 398.885417][T18112] vfs_read+0x1a0/0x6f0 [ 398.889580][T18112] ksys_read+0xda/0x1a0 [ 398.893740][T18112] __x64_sys_read+0x40/0x50 [ 398.898267][T18112] x64_sys_call+0x2d77/0x2fb0 [ 398.902951][T18112] do_syscall_64+0xd2/0x200 [ 398.907463][T18112] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 398.913358][T18112] [ 398.915693][T18112] write to 0xffffc900013ef9e0 of 4 bytes by task 18112 on cpu 0: [ 398.923410][T18112] pollwake+0xb6/0x100 [ 398.927488][T18112] __wake_up_sync_key+0x52/0x80 [ 398.932341][T18112] anon_pipe_write+0x8ba/0xaa0 [ 398.937114][T18112] vfs_write+0x4a0/0x8e0 [ 398.941365][T18112] ksys_write+0xda/0x1a0 [ 398.945610][T18112] __x64_sys_write+0x40/0x50 [ 398.950200][T18112] x64_sys_call+0x2cdd/0x2fb0 [ 398.954897][T18112] do_syscall_64+0xd2/0x200 [ 398.959423][T18112] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 398.965322][T18112] [ 398.967646][T18112] value changed: 0x00000000 -> 0x00000001 [ 398.973370][T18112] [ 398.975690][T18112] Reported by Kernel Concurrency Sanitizer on: [ 398.981840][T18112] CPU: 0 UID: 0 PID: 18112 Comm: syz-executor Tainted: G W 6.15.0-syzkaller-13743-g8630c59e9936 #0 PREEMPT(voluntary) [ 398.995739][T18112] Tainted: [W]=WARN [ 398.999540][T18112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 399.009601][T18112] ==================================================================