last executing test programs: 1m37.759603691s ago: executing program 3 (id=25): socket$igmp(0x2, 0x3, 0x2) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newsa={0x150, 0x10, 0x413, 0x70bd28, 0x0, {{@in=@local, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0x4e24, 0x2, 0x2, 0x20, 0x20}, {@in=@loopback, 0x0, 0x32}, @in=@local, {0x4, 0x7, 0x0, 0x40000000000004, 0xffffffffffffffff, 0xfffffffffffffffe, 0x7f, 0x4000000}, {0x0, 0x8, 0x4}, {0xf6}, 0x0, 0x0, 0x2, 0x1, 0xfe, 0x5c}, [@algo_aead={0x60, 0x12, {{'rfc4309(ccm(aes))\x00'}, 0xa0, 0x60, "6ba32162d5ccb22bb0d552837c957a9478b9d335"}}]}, 0x150}}, 0x804) socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180002000000000000000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x440, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r3, 0x0, 0x3, &(0x7f0000000040)=0x80, 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x21}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r4}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r5}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x4, &(0x7f0000000940)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@exit]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[], 0x50) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000001000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc24f, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xff, 0x50, 0x1, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x3, 0x1, 0x3, 0x1, {0x9, 0x21, 0x3, 0x67, 0x1, {0x22, 0x916}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x78, 0x4}}}}}]}}]}}, &(0x7f0000001400)={0xa, &(0x7f0000001040)={0xa, 0x6, 0x200, 0x5, 0x2, 0x5, 0x10, 0x11}, 0x3b, &(0x7f0000001080)={0x5, 0xf, 0x3b, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x16, 0x8, 0x3, 0x81}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x40, 0x4}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0x0, 0x7, 0x8}, @ptm_cap={0x3}, @ssp_cap={0x18, 0x10, 0xa, 0x2, 0x3, 0x6, 0xf, 0x7, [0xc030, 0xf, 0xff3f00]}]}, 0x8, [{0x4, &(0x7f00000010c0)=@lang_id={0x4, 0x3, 0x180c}}, {0xbf, &(0x7f0000001100)=@string={0xbf, 0x3, "3356ed22798999fea741a2eb93ae479ffce5652fe9482a64c0a6b20ad7f92a3e14e1ba296995cf683669e687d13450107496fa87538075db13280e500722d8fab23bc73b87f112d2ab72562145a86848d16a734dbaba99f68177be9f3b471c7431f425c63d05248a017925f53d0e6d1e8655349b905ae1de61e543704f6bf79f1b965db59f6939a95fce9233c627e9d7f33cc9e11c02a49e7660e907ec9a6e635627e8ec8cf4b845b2cd1e08bb5268618c69954a4a68739f63f88112c3"}}, {0x8, &(0x7f0000001200)=@string={0x8, 0x3, "c0e2a2e5b365"}}, {0x4, &(0x7f0000001240)=@lang_id={0x4, 0x3, 0x100a}}, {0x4, &(0x7f0000001280)=@lang_id={0x4, 0x3, 0x106a}}, {0x5d, &(0x7f00000012c0)=@string={0x5d, 0x3, "8d8f7dc07eea3de46185e21226d5d6e466b56e3fb13298af4a0e01776cbbd0fcca433d47aee4d35bf7b6b4f0aa8fb291efb34f8993f0ddcb125723d9efd6b0117d9d9a9d2579c066c74ba5bb3fe4888b2395b52022485506ec27aa"}}, {0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0x1004}}, {0x4f, &(0x7f0000001380)=@string={0x4f, 0x3, "027514c71816aae5a0e79cae9cd75adc4a98458ac387c048bd45a6daf9960f783784393850fbcb7bffd39115a7a6c8c24d760740cfe265404e16ad9b2f81438a2cf34d945a3dbb2154d89f83a0"}}]}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r7, @ANYBLOB="030704707900000000000100040004000180"], 0x18}, 0x1, 0x0, 0x0, 0x4004004}, 0x0) 1m36.789554885s ago: executing program 3 (id=36): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, 0x0, 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 1m36.646092948s ago: executing program 3 (id=40): pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r2, 0xf000, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)='m', 0xfffffdfc}]) io_destroy(r2) syz_open_dev$usbfs(&(0x7f0000000140), 0x2, 0x511002) syz_io_uring_setup(0x5375, &(0x7f00000000c0)={0x0, 0x3d86, 0x2, 0x1, 0x198}, &(0x7f0000000000), &(0x7f0000000280)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, "ff00f7000000000000000000af88008300"}) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r4 = syz_open_pts(r3, 0x141601) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) close_range(r3, 0xffffffffffffffff, 0x0) 1m36.574919579s ago: executing program 0 (id=41): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendto$inet(r0, 0x0, 0x0, 0x80000, &(0x7f0000000300)={0x2, 0x4e22, @multicast1}, 0x10) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x70, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[], 0x15) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1a, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r3}, 0x10) r4 = dup(r2) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0) 1m36.48570004s ago: executing program 0 (id=42): r0 = io_uring_setup(0x1f38, &(0x7f0000000100)={0x0, 0x631d, 0x800, 0x0, 0x61}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0, r2, 0x0, 0xfffffffffffff001}, 0x18) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000002700)={0x2, 0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)=""/264, 0x108}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x0}, 0x20) 1m36.380172442s ago: executing program 0 (id=43): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd18d27c4d4f02c20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000640)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x200000, &(0x7f0000000280)={[{@dioread_lock}, {@jqfmt_vfsv1}, {@nouid32}, {@grpquota}]}, 0xfc, 0x584, &(0x7f0000000880)="$eJzs3c9rHFUcAPDvbDZp+kOTQinqKdCDldpNk/ijgod6FCwW9N4uyTaUbLoluylNKNge7MWLFEGEgujNg3ePxX/Av0LQQJES9OBlZbKz6TbZbX5tsqn7+cC078283fe+O/Nm38ybJQH0rbH0n1zE6xHxdRIx0rItH9nGsUa51ad3p9MliXr9s7+SSLJ1zfJJ9v/xLPNaRPz6ZcS53OZ6q0vLc8VyubSQ5cdr87fGq0vL52/MF2dLs6Wbk1NTF9+dmvzg/fe6FutbV/757tPHH1/86szqtz+vnHyYxKU4kW1rjWMP7rVmxmIs+0wG49KGghNdqOwwSXrdAHZlIOvng5GeA0ZiYD3XRn3koJsH7KMv0m4N9KlE/4c+1RwHNK/tu3Qd/NJ48lHjAmhz/PnGvZEYXrsaOraaZPdDGtLr3dEu1J/W8cufjx6mS3TvPgTAlu7dj4gL+fzm81+Snf9278I2ymysI6u/ww0ooJsep+Oft9uNf3Lr459oM/453qbv7kaH/t8it9KFajpKx38fth3/rk9ajQ5kuVfWxnyDyfUb5VJ6bns1Is7G4JE0/4L5nGu51d/rnTa2jv/SJa2/ORbM2rGSP/L8a2aKteKegm7x5H7EG23Hv8n6/k/a7P/087iyzTpOlx61mQFs2Dr+dfsyxVT/IeLNtvs/ea7iF8xPjq8dD+PNo2Kzvx+c/q1T/TuIf188+SlLdI5/NGmdr63uvI7vh/8tddq22+N/KPl8LT2UrbtTrNUWJiKGkk82r5989tpmvlk+Pf7Pnmns/6PP1ZJ74fGflr22zfgfnHrQWnR4Z/HvrzT+mc7H/8Dm/b/zxMZ58Z3Fn1vJxzsR9STOZmu2c/7bbgP3/gkCAAAAAADA4ZGLiBOR5Arr6VyuUGg833EqjuXKlWrt3PXK4s2ZWPut7GgM5poz3SMtz0NMZM/DNvOTG/JTEXEyIr4ZOLqWL0xXyjO9Dh4AAAAAAAAAAAAAAAAAAAAOieMRw+1+/5/6Y6DXrQP2Xb7XDQB6pnP/z7Z04y89AYfSrr//h7vbDuDgGf9D/9L/oX/p/9C/9H/oX/o/9K/W/j/Uw3YAB28n3/8/Xt7HhgAAAAAAAAAAAAAAAAAAAAAAAAAAAMD/w5XLl9Olvvr07nSan7m9tDhXuX1+plSdK8wvThemKwu3CrOVymy5VJiuzG/1fuVK5dbEZCzeGa+VqrXx6tLy1fnK4s3a1RvzxdnS1dLggUQFAAAAAAAAAAAAAAAAAAAAL5fq0vJcsVwuLUhI7CqRPxzNkGhNDO39fXp9ZgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAZ/4LAAD//8GaM18=") socket(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffff7baf02000008000000b803000000008fd8850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8923, &(0x7f00000000c0)={'bond_slave_0\x00', @random="0163013110ff"}) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x18) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x101040) r5 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYRESDEC=r2, @ANYRES8=r3, @ANYRESHEX=r3, @ANYRESHEX=r4, @ANYRESDEC=r5, @ANYRESOCT], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x18) syz_emit_ethernet(0x1032, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000480)) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000800)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r6}, 0x10) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000118c0)='/sys/power/pm_async', 0x101201, 0xc9) writev(r7, &(0x7f0000012f40)=[{&(0x7f0000011940)="8f", 0x1}], 0x1) statfs(&(0x7f0000000000)='./file1\x00', 0x0) 1m36.284549483s ago: executing program 0 (id=46): r0 = memfd_create(&(0x7f0000000080)=',\xea\x00', 0x4) ftruncate(r0, 0x7000000) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000140)={[{@nouid32}]}, 0x1, 0x461, &(0x7f0000000540)="$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") r1 = open(&(0x7f0000000240)='./bus\x00', 0x185042, 0x0) ftruncate(r1, 0x2007ffc) r2 = socket$nl_route(0x10, 0x3, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40) ioctl$sock_qrtr_TIOCINQ(r1, 0x541b, &(0x7f0000000b40)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000e00)='kfree\x00', r3, 0x0, 0x4ab}, 0x18) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000002c0012800c0001006d6163766c616e001c000280080001000800000040000200010000001ffe02000000000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4], 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0xc010) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1db) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000110000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) r6 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00x0}) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000002c0012800c0001006d6163766c616e001c000280080001000800000040000200010000001ffe02000000000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4], 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0xc010) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1db) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000110000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) r6 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="03", 0x1}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="14000000000000"], 0x18}, 0x0) recvmmsg(r4, 0x0, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x8042, 0x108) unshare(0x66000080) 1m35.15983898s ago: executing program 3 (id=60): creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r2}, &(0x7f0000000080), &(0x7f0000000180)='%ps \x00'}, 0x20) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c00ff32a3e75dfabe5d6254"]) 1m35.15946002s ago: executing program 33 (id=60): creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r2}, &(0x7f0000000080), &(0x7f0000000180)='%ps \x00'}, 0x20) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c00ff32a3e75dfabe5d6254"]) 54.781303656s ago: executing program 4 (id=832): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7050000080000008500000069000000"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) 54.738724236s ago: executing program 4 (id=834): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c30000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r1}, 0x18) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 54.709164107s ago: executing program 4 (id=836): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r2 = getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0x3, 0xffffffff}, 0x1100, 0x5dd8, 0x3a65, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x0, &(0x7f0000000200)}) mkdir(0x0, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, 0x0) r6 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) writev(r5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0xd0, &(0x7f0000000080)={0x0, 0x8b48, 0x2000, 0x1, 0x3d8}, &(0x7f0000ff0000), 0x0) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) r7 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f00000001c0)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r7, &(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000340)='dctcp\x00', 0x6) 54.624351738s ago: executing program 4 (id=841): r0 = syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f00000004c0)='./file2\x00', 0x4000, &(0x7f0000000500)=ANY=[], 0xfd, 0x1e7, &(0x7f0000000280)="$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") pwritev2(r0, &(0x7f0000002800)=[{&(0x7f0000000040)="beb573970b61ab41bdd70d0c8968e33934561ea2f71f161597540466d436fae47dc5088bd678b5ba71c0cc636991b389937ad900ecef9a0b2c5e4ce0a707e71a316ef483ff67b67820feee13e93a2fa32945a064c9506923f85692ff1be93962c8a1bcdbfdcdfeff131886096bdfcf11e0b2b05341e7c5936caa5c222e28e829fffc90c1b2b64d0f1a1fb1a614ad34e00d9f8ef361b4d5ef468b7918b3cce7086ae8eb92e0b19ae953f3ce4dd3a83b30fbf0549550fe2a7514c9dcc1c6405ba747c5fb90e648b15afed14b336a7907dbf42417", 0xd3}, {&(0x7f0000000140)="b95834195fa6f1c553038eeef3ff6834e6cdf19647100dccc4b765bfe70a8cef6476d574fca3bb32ee8b6c07650259324fe7f4c3801373c7fc4ab77561c994d81dd9201d2f44be7de36ec446f95d8c3e9b35444614c12bee14121856", 0x5c}, {&(0x7f0000000500)="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", 0xfd}, {&(0x7f0000000600)="401da24634ec77fabec3a3760611b97c95ebdde60cb9b93deaecfe24be14ed51255e3fc5ec3fe8032be554da3dd9a141ee9821fd29b475977ab04c1aa7f8b46b7f989df2fcee619f4dce26c1fbfd6c3111139323ff634ba76739536f59b0aa7ffb5e020dab66a50743330364ca16888b4af861171a99ca22c3bbeed507cdf8765a1c50ea451caa082eaa484ca21965b3701ca8ce56735b1073b2ac0891c672d0b4834f756d5bfe42f012c967f8897c86415fe78756e46036af0cda739ab61f0b48aeac1637b7e29c1d6b2bdde06a942b4375e3b1084e5d500308878580", 0xdd}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000002700)="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", 0xfe}], 0x7, 0x100, 0x1dc525d0, 0x9) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) rt_sigsuspend(&(0x7f00000002c0)={[0x225c17d03]}, 0x8) mkdir(&(0x7f0000000400)='./file0\x00', 0x101) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r4, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x5f, 0xffffffffffffffff, {0x29}}, './file0\x00'}) unlinkat(r1, &(0x7f0000000240)='./file0\x00', 0x200) 53.708460622s ago: executing program 4 (id=869): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x112}) r1 = gettid() timer_create(0x2, &(0x7f000049efa0)={0x0, 0x7, 0x4, @tid=r1}, &(0x7f0000044000)=0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000040000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000700)='signal_generate\x00', r4}, 0x18) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(r2, 0x1, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) 53.656281052s ago: executing program 4 (id=874): creat(0x0, 0x50) listen(0xffffffffffffffff, 0x3) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 53.606585853s ago: executing program 34 (id=874): creat(0x0, 0x50) listen(0xffffffffffffffff, 0x3) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 4.985613288s ago: executing program 2 (id=1813): mount(0x0, 0x0, 0x0, 0x2080000, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRESOCT=r0, @ANYRES32, @ANYRESOCT], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001440)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="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"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x8b}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xa0}, @exit], {0x95, 0x0, 0x5a5}}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x4, 0x4, 0x56}]}) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/pm_trace_dev_match', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18, r3, {0xf, 0x5}}, './file0/file0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x21, 0x0, 0x0, 0x100000, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2000000, 0x0, 0x200000000000000}, 0x50) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = syz_open_dev$usbfs(&(0x7f0000000080), 0x77, 0x1a1d01) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x8000, &(0x7f0000000100), 0x1, 0x4c4, &(0x7f0000000f40)="$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") r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r7, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r7, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendto$inet6(r7, &(0x7f0000000800)="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", 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x5e20, 0x0, @mcast2}, 0x1c) recvmmsg(r7, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) 4.484025746s ago: executing program 2 (id=1823): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x4, 0x0, {0xa, 0x4e23, 0x0, @private1}}}, 0x32) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @loopback}}}], 0x20}}, {{&(0x7f0000000580)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10, &(0x7f0000000980)=[{&(0x7f00000005c0)="55c191e42b0d65afbd2a8aef0b1e35ebadbe172a116dd7bc9e", 0x19}, {&(0x7f0000000600)="8ba0b043ffdb511f63472b2e2cbf5eb7be65c27fd8b163248f349aeb84aab67b1cc04df975edfd3f0c6b", 0x2a}, {&(0x7f0000000640)="251d9655dc75f348d0dda70b02fd878684ba76b25c4f9d32317a09e70ee7a4185d6ad0941f80e3729df0e00f6e878c38808d0cbae1c49c9ea928cae2afb072105e270ea89640c376ad66df82daf9ad9cec1a53b31bd457227e793249059f300665a89dc6f5783572f9fcae2bcd3da8130801fae18bbf1f902a5356380ec58047c1af506185ff09ae588eae4ae285aa337eb8ee3de57cf946a398501f9c6c7f12bde983a5c0cc98bee795d8eb85432bd2c29c33a6ad147eba5f9167c0e2309dd3", 0xc0}, {&(0x7f0000000780)="e9a83a83e6d101337577607d0eca87eef9a546f6888dec9af43f502acfa167a3dec95d705aa81298525cf6dd38d81b2eabe1f1e56f5bd31b44b66123e490bc98cf2b3ee0b2a52bbdf9c9f2234bef6690bd637c0f0e26bcc16595841a41b2bea567ff2c6c0d5e9cae2611e389492bf7004ad52e", 0x73}, {&(0x7f0000000800)="94698c9ad8ba0d05b9b63527b5703c6285055bce0d03f2ab6a0b125533d6a0ee2051e254387b298ddf45c9f6bac2b8f18e4b6d6a1330357e4e9c1fe54c3cbf224e41ca404da2036d9ecd7b60cc040d3800483378c3cadcc5a2bef455879feb0f17dda46b66e078c6f5460a006104ab32ba19aab704e4772ac4fc06736e7db9819004f22f65fc56f10d012cf10b705bf3ad6d741a3428eef7cc3f68583f0c5d933855166ecfd005015fad229843f1d7d756599604fdb620bdce0eb5369812d0b576c63392ce6953d794b6436f6ffb5cbcee014ca7e956d3da9b48fec94493a1438956cb5f", 0xe4}, {&(0x7f0000000900)="d5df72aff24f29ce2651cd2e3d522217eedd494617432b475f7efff5523f0f48a8e3b5650c550785bb09239d26855d64c380d67783202b5d3aa29171bd32ce280f41c0e887497ba77e962c53df", 0x4d}, {&(0x7f0000000ac0)="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", 0xff}], 0x7, &(0x7f0000000bc0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x10000008}}, @ip_ttl={{0x14, 0x0, 0x2, 0xd115}}], 0x48}}], 0x2, 0x20048000) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) socket$netlink(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000010000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000001800)=[{{&(0x7f0000000cc0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000f40)=[{&(0x7f0000000d40)="f7fafb1fd2dbe6a325674f59ef1dd59bf67d5e3e0378418c5d3c834d074dfe7cc9e7ee9d7c91c94404fb9ef4a33dbb4f88d22df9e7fa39390647e63cfe87d88a6a7f91b172139238f0372b6fc9491d085b98ca18a533b48a97b6dc3046aabf9df88e6d9dfce289da82e6715be7c0af0d1457490a3588df928d46f2abb657534a202b622a5582507c1a1bfd06524e80515a24f5c4561d4489695a18464905165adfc3fad3142e539d0150f1738f657ff3316f3914fa110a4e06cf82d4f9cd00ca8fd773c7", 0xc4}, {&(0x7f0000000700)=':', 0x1}, {&(0x7f0000000e40)="0ef2f9dcac91b7b67ee5709e0bb2bf33a18f0e746fc4ac1ce5d410ecc154f96deb03b439829af7b0c8af1826933e7afc320994447086c9267d5e08bed87c788739fd94180722a74cc8a5f56c61fcd4a74bc49d53d87fee6149122d7d15d8b1729c4b559fed15818408a04824e2ed66daf77825622052a71b1504311a02c4f8c68f1d753d08453cb0692a776b7d277d233c0b63f867eed6d165958fd2fcb85d1e3d1eab9502", 0xa5}, {&(0x7f0000000f00)="86a04ba07a78168403e47c30d7830a59cd1aaa9220055cc8c002b0bde0ad6ca11fcb81725cb67d74ec30", 0x2a}], 0x4, &(0x7f0000000fc0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {r4}}}], 0x38, 0x400c0}}, {{&(0x7f0000001100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001740)=[{&(0x7f0000001180)="40db37d2bf5c45559c526c64cf0eea6e98beaf7e256846e354b1aa3c87f11acfddb5c57d5987e5ac6135b0a9190798abf2ccd2fe1358780fd07048b3b3a151e9fb986be39c370a6fb66a63e7dc2c883dba746693dfbddbad3787536edf9cd03798f5ddced59f3772fe59b2f7e8ad65cb18e7f417a2d636dd4c41f8180ac16c206fba045ecb1a57e8475a88666e96fa0a0f804da5b9", 0x95}, {&(0x7f0000001900)="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", 0x1000}, {&(0x7f0000001240)="c43053336ad247ee4ee15023ca3e3e4b0fe8ecf566b9ad3ee606e9", 0x1b}, {&(0x7f0000002900)="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", 0x1000}, {&(0x7f0000001280)="508fd39f746a81ba0736e55dacaf77a0581b17ac104106ef20f53dcd37d6cfae2b47a9edbefcc12d2ab31098e9c8ed7a33521aab2c1a2c620db70b4857ae5571b5ee1899a4c0610d4fddb55d2e98c56e05a69eb188926a477eb2c6a2e24d6d8044e80857d5f9731e3c2c21c9e54a0cd2e72b2d6c33e3f1e3aaa715627e6d6c67c5e8d66dcaa55b4f17bab01240c3ae94d1f245914a", 0x95}, {&(0x7f0000001340)="7d918d4b5453534ed6905cba3e0de6eb87a77ece5bda5e3e872b68d3e48e95c3b23f91cc23b6006ac0e28ef5a861c09c66c33b003972907ff94f1df80050729c7fa28c06b8e9bfcff6c71d61029b93d000d2e4b9564870098c6cbfe60a515f4e9a0614faa8e7b55d14ff1c6f0dec9787185e6fc1ea2c6097a0515456aa832efdfe26d3f601307b07c35e32e06fd25f5192a4a2b3b481b4c18bd86d12c7f8899db5266712d0861f9b5e678634590be8c184ced853cba5ee52d0842d62d6050347aa53c0f6d2397796e7ba01a18a4808f7a31251ae483e1ce24e", 0xd9}, {&(0x7f0000001440)="9e8d30fb8d875697f364f115e061e90e7de5ed5b268b0ea5b2e5ea7a33847543a47e2215ce9dca1e9b9436b5145f0a343af8c80a28a9d694af2eb95f15566f29dcca490e6799d5f30d25f4f5e9d654e35efd6813220faea063417c5924c2312c819aab90b43054183d201763bad18877381ef35e241ed851ffbf250e5fa1e8ffdb5c101505c71b336111641e426f6208309a0fd5460bb7a8418df2f18c048c9745f756d6b55c882b81d2039428955fe206b4", 0xb2}, {&(0x7f0000001500)="bea77a1ac114ae93e2a11bc366de6f641fe37ac7b59e5da991a1ff754aa879c312a6cb4549a74a065bf87890275de32bd370a938ee3b3ee2a423a1cd58bf0b7e8fb06da549d9d0b1fe6712e2913829ede1df898417ed4829f78b74af60bb5baf9d1f4060e0de2468fa0c1528aa48fb1332d4665307569f684c1e1a04068c71f383faf8b761033c5bb31192c6a54047bdef4bb9e21caffd481eae442250e9853a8962bb3d1af7dc20164287c650e012bb38722c0ed0a94142fa2ffcd1ddeac24b654395dcebb5e9550063d23ec0f870efb2692ca5520dfc9ebc5c260dc14897bc8395760dc050ec49", 0xe8}, {&(0x7f0000001600)="96c55dc114d8d8db5e42f7b3d31afa35f90693bd9af15dc29d1152fce4458d5f327951290d74c45f63d9900b75b043a3b75736de4249d839c238bf2bc96978ac50d599427fd8", 0x46}, {&(0x7f0000001680)="faa7bc4a23ca056528af76429a945ad59885dc8f37fbcd25fc56be315186b19e21509c2ee3dfd6e442e2cace9094940b38d97820970a526c39fd718116b0efc77f7b3d8cef2f6621116bccc9ec869f0c415a272396aff41f074d37c5b47acc312ff7eaf75d549cdbce9ce35a0e9d93f8fefefd9cfdd04dd2524c760c9120561f2f30d83d0925c06db4ac079ecadd2412f84bddc5b73ed47bf3f3b8601583de2912a0ca485f349ecb07cb211ac646195b5eb223", 0xb3}], 0xa, 0x0, 0x0, 0x80}}], 0x2, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) unshare(0x64000600) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r9 = socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r9, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4f0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x550) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x101000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) 4.419698807s ago: executing program 5 (id=1824): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={0xffffffffffffffff, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) syz_open_dev$evdev(&(0x7f0000000280), 0x3, 0x10d900) 4.341152708s ago: executing program 5 (id=1827): creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x20, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000080), &(0x7f0000000180)='%ps \x00'}, 0x20) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) 4.307375858s ago: executing program 5 (id=1829): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r1, 0x0, 0x8000000000004}, 0x18) syz_open_procfs(0x0, &(0x7f00000004c0)='net/rt_acct\x00') socket(0x18, 0x4, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) syz_emit_ethernet(0x1f, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffff000000e8ff00001142"], 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r5 = accept4$inet(r3, &(0x7f0000000140)={0x2, 0x0, @empty}, &(0x7f00000002c0)=0x10, 0x400) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x1be, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000680], 0x0, &(0x7f00000003c0), &(0x7f00000009c0)=ANY=[@ANYBLOB="0000077bad1655db965a000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000efff00005800000080f367656e657665310000000000000000006261746164765f736c6176655f30000076657468305f74548c6261746164760069705f76746930000000000000000000aaaaaaaaaaaaff0000ffffffffffffffffffffffffffff00fe000000fe0000002e01000068656c70657200000000000000000000000000000000000000000000008cfbe4e100000000000000010000006674702d3230303030000000000000000000000000000000000000000000000071756f7408000000000000000000000000000000000000000000000000000000180000000000000001000000000000000a000000000000000100000000000000434c4153534946590000000000000000000000000000000000000000000000000800000000000000d2d2000000000000cc3d45a9b80b6c254a145e4a357fc893be97e0fce8e536fabdb472f4b557fb"]}, 0x248) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000080000000000000000000850000007d00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r7}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newqdisc={0x194, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r9, {0x0, 0x6}, {0xc, 0xffff}, {0x7}}, [@qdisc_kind_options=@q_mq={0x7}, @TCA_STAB={0x168, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x5, 0x2, 0x6, 0x4, 0x1, 0x81, 0x1, 0x2}}, {0x8, 0x2, [0x9, 0x4db9]}}, {{0x1c, 0x1, {0x40, 0x30, 0x57, 0x2, 0x1, 0x8000000, 0x0, 0x1}}, {0x6, 0x2, [0x9]}}, {{0x1c, 0x1, {0x7, 0xa7, 0x8, 0x2, 0x0, 0x8, 0x9, 0x2}}, {0x8, 0x2, [0x8000, 0xff]}}, {{0x1c, 0x1, {0x2, 0x5, 0x7, 0x2, 0x2, 0xf7, 0xf105, 0x4}}, {0xc, 0x2, [0x6, 0x2, 0x3, 0x4]}}, {{0x1c, 0x1, {0x80, 0x97, 0x7, 0x7fffffff, 0x1, 0x3, 0x810000, 0x3}}, {0xa, 0x2, [0xb000, 0x5, 0x6bd]}}, {{0x1c, 0x1, {0x8, 0x0, 0x2, 0xf28e, 0x2, 0x80000001, 0x1, 0x6}}, {0x10, 0x2, [0x1, 0x2, 0xfffe, 0x6, 0x4, 0xf]}}, {{0x1c, 0x1, {0x7f, 0x7, 0x2, 0xee, 0x2, 0xff, 0x9, 0x1}}, {0x6, 0x2, [0x6]}}, {{0x1c, 0x1, {0x5, 0xff, 0x8, 0x7, 0x2, 0x40, 0xe53, 0x8}}, {0x14, 0x2, [0x5, 0x7, 0x1, 0x3ff, 0x1e, 0x3, 0x9, 0x81]}}, {{0x1c, 0x1, {0x5, 0x7, 0x9, 0xf, 0x0, 0xffffffff, 0xa, 0x3}}, {0xa, 0x2, [0x0, 0x3, 0x8]}}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x48801}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xff, 0x0, 0x7ffc1ff8}]}) r10 = socket$kcm(0x10, 0x2, 0x0) r11 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x2982, 0x0) r12 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) sendfile(r11, r12, 0x0, 0x20000023896) ioctl$TCXONC(r11, 0x540a, 0x2) ioctl$TIOCSERGETLSR(r11, 0x5459, 0x0) sendmsg$kcm(r10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="2e00000011008188040f80ec59acbc0413a181004000000004000000000000000e000a000d00000002800200121f", 0x2e}], 0x1}, 0x0) 3.49821802s ago: executing program 2 (id=1842): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0x9, 0xfd, 0x2, 0x2, 0x0, 0x70bd28, 0x27dfdbfb}, 0x10}}, 0x44804) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) syz_emit_ethernet(0xb2, &(0x7f00000004c0)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x2, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xe0, 0x0, 0xe000, {0x22, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @rand_addr=0xffffffff, {[@lsrr={0x83, 0x3}, @timestamp_prespec={0x44, 0x34, 0x58, 0x3, 0x1, [{@broadcast, 0x80000000}, {@remote, 0x6}, {@private=0xa010101, 0x4}, {@broadcast, 0x7}, {@multicast2, 0x6}, {@multicast2, 0x7f}]}, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@broadcast}, {@dev}, {@dev}, {@local}, {@private, 0xffffffff}, {@dev}, {@private}]}]}}}}}}}, 0x0) iopl(0x3) gettid() timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_virt_wifi\x00', 0x2000000}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0500000004000000080000000c"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'ipvlan1\x00', 0x100}, 0x18) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x7, 0x9) 2.183805089s ago: executing program 7 (id=1852): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000001800010000000000000000000a000000000000000000000808000400", @ANYRES32=r0, @ANYBLOB="06001500070000000c001680080001"], 0x38}}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a000000"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) perf_event_open(&(0x7f0000000380)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000003c0)={0x0, 0x0, 0x6, {0x0, 0x1}, {0x45, 0x2}, @period={0x59, 0x200, 0x4, 0x7, 0x0, {0xffff, 0xf, 0x4, 0x5}, 0x0, 0x0}}) write$char_usb(r2, &(0x7f0000000040)="e2", 0x2250) ioctl$EVIOCGKEY(r2, 0x80404518, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x18) syz_usb_disconnect(r5) syz_usb_connect(0x4, 0x24, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$EVIOCRMFF(r5, 0x40095505, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000002140), 0x8) unshare(0x22020600) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r4], 0x20}, 0x1, 0x0, 0x0, 0x80d5}, 0x4884) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@FILEID_BTRFS_WITH_PARENT={0x28, 0x4e, {0x100000001, 0x1, 0x2, 0x6, 0xcb, 0x7}}, &(0x7f0000000180), 0x1200) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000000), &(0x7f00000000c0)=0x80) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\x00'/14], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r8, 0xfca804a0, 0x0, 0x8, 0x0, &(0x7f0000000300)=""/8, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 2.10791658s ago: executing program 6 (id=1854): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0xa}, {0xffff, 0xffff}, {0x1a, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x2, 0x0, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0xffffffd}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x44080) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffe0, 0xa}, {0xf, 0x10}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x55}, 0x4000) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x3, 0x7, @loopback, 0x800000}, 0x1c) r4 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$UHID_CREATE2(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff00"/86], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x70f9a000) r5 = syz_open_dev$hidraw(0x0, 0x0, 0x81) ioctl$HIDIOCGFEATURE(r5, 0xc0404807, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1b, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r6}, 0x18) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r0, @ANYRES16=r7, @ANYRES64=r7, @ANYRESOCT=r0, @ANYRES8=r3, @ANYRES8=r8, @ANYRES64=r3], 0x48) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f00001d8000/0x2000)=nil, 0x2000, 0x8, 0x12, r10, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r11, &(0x7f0000000540), 0xfffffd5c) perf_event_open(&(0x7f00000004c0)={0x8, 0x80, 0x0, 0xf, 0x0, 0x0, 0x82, 0x200000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x9}, 0x18204, 0x0, 0x3, 0x0, 0x0, 0x5338c7af, 0x0, 0x0, 0x1, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1.868996093s ago: executing program 6 (id=1855): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000009000000000000000200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='tlb_flush\x00', r2}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x20, &(0x7f0000000100)={&(0x7f0000000a40)=""/4096, 0x1000, 0x0, &(0x7f0000000600)=""/246, 0xf6}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r6 = dup(r5) write$P9_RLERRORu(r6, &(0x7f0000000500)=ANY=[@ANYBLOB='S\x00\x00\x00\a'], 0x53) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[]) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='tlb_flush\x00', r0}, 0x18) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) 1.790457774s ago: executing program 6 (id=1856): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)=@delchain={0x35c, 0x65, 0x1, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x1c, 0x7}, {0x7, 0xfff3}, {0x4bdbb8398d97e76, 0x2}}, [@filter_kind_options=@f_flow={{0x9}, {0x284, 0x2, [@TCA_FLOW_MODE={0x8}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x6}, @TCA_FLOW_RSHIFT={0x8, 0x4, 0x4}, @TCA_FLOW_BASECLASS={0x8, 0x3, {0xfff3, 0x9}}, @TCA_FLOW_ACT={0x240, 0x9, 0x0, 0x1, [@m_nat={0x14c, 0x1d, 0x0, 0x0, {{0x8}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x8, 0x7, 0x1000, 0xfffffff8}, @private=0xa010101, @multicast1, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x401, 0x2, 0x8, 0x7}, @multicast2, @multicast2, 0x0, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x1, 0x4, 0x3, 0x9}, @empty, @broadcast, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xbf, 0xb276, 0xffffffffffffffff, 0x330, 0x9}, @empty, @rand_addr=0x64010101, 0x0, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x3, 0x20000000, 0x2, 0x6}, @dev={0xac, 0x14, 0x14, 0x24}, @loopback, 0xffffff00, 0x1}}]}, {0x5c, 0x6, "10091447bbbd3827c81c6a79be244c2120e3383ec6b89b34b9268d24b63501b1c5f2258b9d8974d018d57cf7a1b5b03601be62ab5c15269273aa5bd0415700b7b68276d0710bf6d57f848bc18d540bba347219db92baafa8"}, {0xc, 0x7, {0xac6c36c45c82a8a6}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ctinfo={0xf0, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x5773}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x8}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x1ff}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x3}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x4}]}, {0x99, 0x6, "31ccdb8d98f52f98b2296453ad2acce824cb36e7d59f1d81c9f16d812b5efbc477a2fc47a70f8b841b34c6d598c9abe688fb25ec6a120cfe533aa931bb27ccd291c0571d85997b696af1b0df7f5efc9096ed5a2c1622479695c609d86fd35dda50171155909d62f62e6046347d58b78631313aa9d79fb89e63a80de9b709abf7dcafb1b41d2afbdec62e3fd4d66b789f3c2ded4d5b"}, {0xc, 0x7, {0xf16605fa257676c4, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}, @TCA_FLOW_BASECLASS={0x8, 0x3, {0xd, 0xffe0}}, @TCA_FLOW_RSHIFT={0x8, 0x4, 0x3}, @TCA_FLOW_MASK={0x8, 0x6, 0x8}, @TCA_FLOW_KEYS={0x8, 0x1, 0x1efe9}]}}, @TCA_RATE={0x6, 0x5, {0x7, 0x4}}, @filter_kind_options=@f_flow={{0x9}, {0x7c, 0x2, [@TCA_FLOW_ADDEND={0x8, 0x5, 0x7}, @TCA_FLOW_ADDEND={0x8, 0x5, 0xd}, @TCA_FLOW_POLICE={0x40, 0xa, 0x0, 0x1, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x39cd86e2}, @TCA_POLICE_RATE64={0xc, 0x8, 0x2}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5}, @TCA_POLICE_RESULT={0x8, 0x5, 0x6}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7}]}, @TCA_FLOW_XOR={0x8, 0x7, 0x7ff}, @TCA_FLOW_XOR={0x8, 0x7, 0x8}, @TCA_FLOW_MASK={0x8, 0x6, 0x7}, @TCA_FLOW_BASECLASS={0x8, 0x3, {0xc, 0xffe0}}, @TCA_FLOW_MASK={0x8, 0x6, 0x3}]}}, @TCA_RATE={0xfecb, 0x5, {0x5, 0x9}}, @TCA_CHAIN={0x8, 0xb, 0x465}, @TCA_CHAIN={0x8, 0xb, 0x3d07dba7}]}, 0x35c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) syz_clone(0x26801000, 0x0, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00"/12], 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a80000000060a0b0400000000000000000200fffe540004802800018007000100637400001c0002800800014000000002080002400000000705000300010000002800018007000100637400001c0002800800024000000011080004400000000c05000300010000000900010073797a3000000000090002"], 0xa8}, 0x1, 0x0, 0x0, 0x840}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003"], 0xfc}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x4b0}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00'}) pipe(&(0x7f00000001c0)) readv(0xffffffffffffffff, &(0x7f0000000980), 0x0) 1.723146555s ago: executing program 6 (id=1858): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) nanosleep(&(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 1.635321227s ago: executing program 6 (id=1859): openat$tun(0xffffffffffffff9c, 0x0, 0x40241, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x19, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x46, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000ffff00000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) creat(&(0x7f00000000c0)='./file0\x00', 0x9c) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4f0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x550) 1.605879647s ago: executing program 6 (id=1861): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0x9, 0xfd, 0x2, 0x2, 0x0, 0x70bd28, 0x27dfdbfb}, 0x10}}, 0x44804) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) syz_emit_ethernet(0xba, &(0x7f00000004c0)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xac, 0x0, 0x0, 0x2, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xe0, 0x0, 0xe000, {0x24, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @rand_addr=0xffffffff, {[@lsrr={0x83, 0x3}, @timestamp_prespec={0x44, 0x3c, 0x58, 0x3, 0x1, [{@broadcast, 0x80000000}, {@remote, 0x6}, {@private=0xa010101, 0x4}, {@broadcast, 0x7}, {@multicast1, 0x2}, {@multicast2, 0x6}, {@multicast2, 0x7f}]}, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@broadcast}, {@dev}, {@dev}, {@local}, {@private, 0xffffffff}, {@dev}, {@private}]}]}}}}}}}, 0x0) iopl(0x3) r3 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_virt_wifi\x00', 0x2000000}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0500000004000000080000000c"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'ipvlan1\x00', 0x100}, 0x18) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r6, 0x0, 0x7, 0x9) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000040)=0x2) readv(r7, &(0x7f0000000000)=[{&(0x7f0000000440)=""/244, 0xf4}], 0x1) 1.355935901s ago: executing program 7 (id=1863): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) 1.261434623s ago: executing program 7 (id=1866): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0xa}, {0xffff, 0xffff}, {0x1a, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x2, 0x0, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0xffffffd}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x44080) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffe0, 0xa}, {0xf, 0x10}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x55}, 0x4000) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x3, 0x7, @loopback, 0x800000}, 0x1c) r4 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$UHID_CREATE2(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff00"/86], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x70f9a000) r5 = syz_open_dev$hidraw(0x0, 0x0, 0x81) ioctl$HIDIOCGFEATURE(r5, 0xc0404807, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1b, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r6}, 0x18) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r0, @ANYRES16=r7, @ANYRES64=r7, @ANYRESOCT=r0, @ANYRES8=r3, @ANYRES8=r8, @ANYRES64=r3], 0x48) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f00001d8000/0x2000)=nil, 0x2000, 0x8, 0x12, r10, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r11, &(0x7f0000000540), 0xfffffd5c) perf_event_open(&(0x7f00000004c0)={0x8, 0x80, 0x0, 0xf, 0x0, 0x0, 0x82, 0x200000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x9}, 0x18204, 0x0, 0x3, 0x0, 0x0, 0x5338c7af, 0x0, 0x0, 0x1, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1.219462103s ago: executing program 1 (id=1869): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) nanosleep(&(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 1.135965634s ago: executing program 1 (id=1870): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB="080003"], 0x44}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000b80)=ANY=[@ANYBLOB="9feb01a663350018000000000000003400000034000000050000400b000000000000110200000001000000030000000000000904000000ffffffff000000120100000009000000000000080200000000305f6100f3a862f5dbb04d4a19489b450d6f4acb2b5d6ec3d433e1a60f6054e466e4a643a838b73a7176c7b2202ac4e8e46b82183b282427b6fd094ba1763b89ba074749281c30b1024b853ba7bcca18dcc85501ffe7d49135c7c425d11f7f53e067ed3fad5b8f50a779a3522cb5c2cab2e4a671ab8a9304aff2fad31cc5c18c8316c76f"], &(0x7f0000000480)=""/162, 0x51, 0xa2, 0x0, 0xfffffffd, 0x10000}, 0x28) r4 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r7, 0x11, 0xb, &(0x7f0000000640)=0x40, 0x4) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d616373656300000400038008000500", @ANYRES32=r5], 0x3c}, 0x1, 0x0, 0x0, 0x240480d4}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000700000000000000000007020100f8ffffffb70300000801000080"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', r3, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0, r8}, 0x18) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f0000000600)={[{@grpid}]}, 0x1, 0x521, &(0x7f0000000640)="$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") mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000380)=ANY=[@ANYRES16=r3, @ANYRES64=r6], &(0x7f0000000080)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r9}, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x802) r10 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r10}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r11 = timerfd_create(0x0, 0x0) readv(r11, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6185}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r12}, 0x10) 1.077452635s ago: executing program 5 (id=1871): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000340)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) (fail_nth: 1) syz_emit_ethernet(0x0, 0x0, 0x0) r5 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) ioctl$EVIOCSFF(r5, 0x40304580, 0x0) write$char_usb(r5, &(0x7f0000000040)="e2", 0x2250) io_setup(0xfffffffa, &(0x7f0000000000)=0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$sock_linger(r7, 0x1, 0xd, &(0x7f0000000000)={0x8000005}, 0x8) close(r7) io_submit(r6, 0x20000000000000f2, &(0x7f00000001c0)) 735.611699ms ago: executing program 5 (id=1872): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="05000000040000000800000044"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1, 0x0, 0x5}, 0x18) nanosleep(&(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 698.9769ms ago: executing program 5 (id=1873): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000001800010000000000000000000a000000000000000000000808000400", @ANYRES32=r0, @ANYBLOB="06001500070000000c001680080001"], 0x38}}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a000000"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) perf_event_open(&(0x7f0000000380)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000003c0)={0x0, 0x0, 0x6, {0x0, 0x1}, {0x45, 0x2}, @period={0x59, 0x200, 0x4, 0x7, 0x0, {0xffff, 0xf, 0x4, 0x5}, 0x0, 0x0}}) write$char_usb(r2, &(0x7f0000000040)="e2", 0x2250) ioctl$EVIOCGKEY(r2, 0x80404518, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x18) syz_usb_disconnect(r5) syz_usb_connect(0x4, 0x24, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$EVIOCRMFF(r5, 0x40095505, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000002140), 0x8) unshare(0x22020600) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r4], 0x20}, 0x1, 0x0, 0x0, 0x80d5}, 0x4884) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@FILEID_BTRFS_WITH_PARENT={0x28, 0x4e, {0x100000001, 0x1, 0x2, 0x6, 0xcb, 0x7}}, &(0x7f0000000180), 0x1200) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000000), &(0x7f00000000c0)=0x80) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\x00'/14], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r8, 0xfca804a0, 0x0, 0x8, 0x0, &(0x7f0000000300)=""/8, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 323.815166ms ago: executing program 7 (id=1874): openat$tun(0xffffffffffffff9c, 0x0, 0x40241, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x19, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x46, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000ffff00000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) creat(&(0x7f00000000c0)='./file0\x00', 0x9c) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4f0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x550) 301.192867ms ago: executing program 7 (id=1875): mount(0x0, 0x0, 0x0, 0x2080000, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRESOCT=r0, @ANYRES32, @ANYRES8=r0], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001440)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="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"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x8b}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xa0}, @exit], {0x95, 0x0, 0x5a5}}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x4, 0x4, 0x56}]}) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/pm_trace_dev_match', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18, r3, {0xf, 0x5}}, './file0/file0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x21, 0x0, 0x0, 0x100000, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2000000, 0x0, 0x200000000000000}, 0x50) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = syz_open_dev$usbfs(&(0x7f0000000080), 0x77, 0x1a1d01) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x8000, &(0x7f0000000100), 0x1, 0x4c4, &(0x7f0000000f40)="$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") r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r7, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r7, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendto$inet6(r7, &(0x7f0000000800)="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", 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x5e20, 0x0, @mcast2}, 0x1c) recvmmsg(r7, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) 264.305476ms ago: executing program 2 (id=1876): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) 196.864998ms ago: executing program 1 (id=1877): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r0}, 0x18) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4005, &(0x7f0000000000)=0x2, 0x5, 0x2) 196.324668ms ago: executing program 1 (id=1878): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0x9a, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa86dd6001070000641100fc0100000000000000000000b2000000ff0200"/53], 0x0) 174.718028ms ago: executing program 1 (id=1879): creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x4, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000080), &(0x7f0000000180)='%ps \x00'}, 0x20) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) 160.638418ms ago: executing program 2 (id=1880): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd']) 106.634529ms ago: executing program 1 (id=1881): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r1, 0x0, 0x8000000000004}, 0x18) syz_open_procfs(0x0, &(0x7f00000004c0)='net/rt_acct\x00') socket(0x18, 0x4, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) syz_emit_ethernet(0x1f, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffff000000e8ff00001142"], 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r5 = accept4$inet(r3, &(0x7f0000000140)={0x2, 0x0, @empty}, &(0x7f00000002c0)=0x10, 0x400) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x1be, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000680], 0x0, &(0x7f00000003c0), &(0x7f00000009c0)=ANY=[@ANYBLOB="0000077bad1655db965a000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000efff00005800000080f367656e657665310000000000000000006261746164765f736c6176655f30000076657468305f74548c6261746164760069705f76746930000000000000000000aaaaaaaaaaaaff0000ffffffffffffffffffffffffffff00fe000000fe0000002e01000068656c70657200000000000000000000000000000000000000000000008cfbe4e100000000000000010000006674702d3230303030000000000000000000000000000000000000000000000071756f7408000000000000000000000000000000000000000000000000000000180000000000000001000000000000000a000000000000000100000000000000434c4153534946590000000000000000000000000000000000000000000000000800000000000000d2d2000000000000cc3d45a9b80b6c254a145e4a357fc893be97e0fce8e536fabdb472f4b557fb"]}, 0x248) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000080000000000000000000850000007d00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r7}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newqdisc={0x194, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r9, {0x0, 0x6}, {0xc, 0xffff}, {0x7}}, [@qdisc_kind_options=@q_mq={0x7}, @TCA_STAB={0x168, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x5, 0x2, 0x6, 0x4, 0x1, 0x81, 0x1, 0x2}}, {0x8, 0x2, [0x9, 0x4db9]}}, {{0x1c, 0x1, {0x40, 0x30, 0x57, 0x2, 0x1, 0x8000000, 0x0, 0x1}}, {0x6, 0x2, [0x9]}}, {{0x1c, 0x1, {0x7, 0xa7, 0x8, 0x2, 0x0, 0x8, 0x9, 0x2}}, {0x8, 0x2, [0x8000, 0xff]}}, {{0x1c, 0x1, {0x2, 0x5, 0x7, 0x2, 0x2, 0xf7, 0xf105, 0x4}}, {0xc, 0x2, [0x6, 0x2, 0x3, 0x4]}}, {{0x1c, 0x1, {0x80, 0x97, 0x7, 0x7fffffff, 0x1, 0x3, 0x810000, 0x3}}, {0xa, 0x2, [0xb000, 0x5, 0x6bd]}}, {{0x1c, 0x1, {0x8, 0x0, 0x2, 0xf28e, 0x2, 0x80000001, 0x1, 0x6}}, {0x10, 0x2, [0x1, 0x2, 0xfffe, 0x6, 0x4, 0xf]}}, {{0x1c, 0x1, {0x7f, 0x7, 0x2, 0xee, 0x2, 0xff, 0x9, 0x1}}, {0x6, 0x2, [0x6]}}, {{0x1c, 0x1, {0x5, 0xff, 0x8, 0x7, 0x2, 0x40, 0xe53, 0x8}}, {0x14, 0x2, [0x5, 0x7, 0x1, 0x3ff, 0x1e, 0x3, 0x9, 0x81]}}, {{0x1c, 0x1, {0x5, 0x7, 0x9, 0xf, 0x0, 0xffffffff, 0xa, 0x3}}, {0xa, 0x2, [0x0, 0x3, 0x8]}}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x48801}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xff, 0x0, 0x7ffc1ff8}]}) r10 = socket$kcm(0x10, 0x2, 0x0) r11 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x2982, 0x0) r12 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) sendfile(r11, r12, 0x0, 0x20000023896) ioctl$TCXONC(r11, 0x540a, 0x2) ioctl$TIOCSERGETLSR(r11, 0x5459, 0x0) sendmsg$kcm(r10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="2e00000011008188040f80ec59acbc0413a181004000000004000000000000000e000a000d00000002800200121f", 0x2e}], 0x1}, 0x0) 106.247659ms ago: executing program 2 (id=1882): socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) dup3(r0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r3, 0x0, 0x401}, 0x18) move_mount(r0, &(0x7f0000000100)='./bus\x00', r1, &(0x7f00000000c0)='./bus\x00', 0x14) sendfile(r1, r0, 0x0, 0x7ffff000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000001740), 0x8c200, 0x0) socket$can_raw(0x1d, 0x3, 0x1) io_uring_setup(0x4663, 0x0) kexec_load(0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x41000000}], 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/kexec_crash_size', 0x202, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[], 0x48) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000008, 0x110, 0xffffffffffffffff, 0x8000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4, 0x0, 0x2}, 0x18) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x40, r5, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x43}}, 0x0) sendmsg$SMC_PNETID_DEL(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001d53ab5c42aa71bd50f87f9b633783ec62ddf846c8507186485894836cb5d7c6c3463d36555fbf05", @ANYRES16=r5, @ANYBLOB="270e28bd70000000000004070200"], 0x14}, 0x1, 0x40030000000000}, 0x4000) socket$nl_netfilter(0x10, 0x3, 0xc) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) write$selinux_user(r4, &(0x7f0000000380)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f72944367726f75705f743a73302075737500c52be6e500049f06a2bf4ae33d7bbab4bb9d2d75524b05afde9b6053c7851f93ae50f04f12f63ecdef32ace7a8ef442876af2b094a47a3939a220eca1a743ad52f522b65744696dc408000"], 0x25) 0s ago: executing program 7 (id=1883): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="05000000040000000800000044"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1, 0x0, 0x5}, 0x18) nanosleep(&(0x7f00000001c0)={0x0, 0x3938700}, 0x0) kernel console output (not intermixed with test programs): esystem read-only [ 101.480267][ T7572] EXT4-fs (loop1): pa ffff888106e70bd0: logic 256, phys. 369, len 9 [ 101.614814][ T6568] EXT4-fs unmount: 51 callbacks suppressed [ 101.614830][ T6568] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.622644][ T7587] 9pnet: Could not find request transport: fd0x0000000000000004 [ 101.661768][ T29] kauditd_printk_skb: 648 callbacks suppressed [ 101.661797][ T29] audit: type=1326 audit(1752191027.386:2975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7590 comm="syz.6.1209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 101.693078][ T29] audit: type=1326 audit(1752191027.414:2976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7590 comm="syz.6.1209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 101.716605][ T29] audit: type=1326 audit(1752191027.414:2977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7590 comm="syz.6.1209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 101.740266][ T29] audit: type=1326 audit(1752191027.414:2978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7590 comm="syz.6.1209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 101.763790][ T29] audit: type=1326 audit(1752191027.414:2979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7590 comm="syz.6.1209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 101.766954][ T7583] hub 9-0:1.0: USB hub found [ 101.787197][ T29] audit: type=1326 audit(1752191027.414:2980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7590 comm="syz.6.1209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 101.787276][ T29] audit: type=1326 audit(1752191027.414:2981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7590 comm="syz.6.1209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 101.818197][ T7583] hub 9-0:1.0: 8 ports detected [ 101.839327][ T29] audit: type=1326 audit(1752191027.451:2982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7590 comm="syz.6.1209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 101.867324][ T29] audit: type=1326 audit(1752191027.451:2983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7590 comm="syz.6.1209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 101.873188][ T7589] loop1: detected capacity change from 0 to 512 [ 101.890805][ T29] audit: type=1326 audit(1752191027.451:2984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7590 comm="syz.6.1209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 101.928031][ T7596] loop7: detected capacity change from 0 to 512 [ 101.935881][ T7596] EXT4-fs: Ignoring removed nobh option [ 101.945073][ T7589] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #3: comm syz.1.1205: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 101.964610][ T7589] EXT4-fs error (device loop1): ext4_quota_enable:7127: comm syz.1.1205: Bad quota inode: 3, type: 0 [ 101.964631][ T7598] 9pnet_fd: Insufficient options for proto=fd [ 101.983432][ T7589] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 102.000103][ T7596] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec018, mo2=0002] [ 102.008194][ T7596] System zones: 0-2, 18-18, 34-34 [ 102.012147][ T7608] 9pnet_fd: Insufficient options for proto=fd [ 102.014357][ T7596] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.033998][ T7589] EXT4-fs (loop1): mount failed [ 102.037532][ T7596] ext4 filesystem being mounted at /57/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.049786][ T7611] loop6: detected capacity change from 0 to 1024 [ 102.057787][ T7611] EXT4-fs: inline encryption not supported [ 102.063791][ T7611] EXT4-fs: Ignoring removed bh option [ 102.073523][ T7596] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 102.112991][ T7611] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.130194][ T6568] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.170344][ T7619] __nla_validate_parse: 21 callbacks suppressed [ 102.170362][ T7619] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1216'. [ 102.212172][ T7611] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4113: comm syz.6.1215: Allocating blocks 497-513 which overlap fs metadata [ 102.227382][ T7611] EXT4-fs (loop6): Remounting filesystem read-only [ 102.237059][ T7619] netlink: 48 bytes leftover after parsing attributes in process `syz.5.1216'. [ 102.246600][ T7619] validate_nla: 10 callbacks suppressed [ 102.246615][ T7619] netlink: 'syz.5.1216': attribute type 1 has an invalid length. [ 102.257040][ T7610] EXT4-fs (loop6): pa ffff888106e70bd0: logic 256, phys. 369, len 9 [ 102.260175][ T7619] netlink: 'syz.5.1216': attribute type 2 has an invalid length. [ 102.275910][ T7619] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1216'. [ 102.297525][ T7626] loop7: detected capacity change from 0 to 512 [ 102.305245][ T7627] loop1: detected capacity change from 0 to 128 [ 102.316563][ T3717] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.365413][ T7636] loop6: detected capacity change from 0 to 1024 [ 102.373287][ T7634] 9pnet_fd: Insufficient options for proto=fd [ 102.379804][ T7636] EXT4-fs: Ignoring removed orlov option [ 102.414631][ T7636] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.557985][ T7642] hub 9-0:1.0: USB hub found [ 102.562952][ T7642] hub 9-0:1.0: 8 ports detected [ 102.574336][ T7642] loop7: detected capacity change from 0 to 512 [ 102.593612][ T7642] EXT4-fs error (device loop7): ext4_ext_check_inode:523: inode #3: comm syz.7.1229: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 102.612788][ T7642] EXT4-fs error (device loop7): ext4_quota_enable:7127: comm syz.7.1229: Bad quota inode: 3, type: 0 [ 102.625280][ T7642] EXT4-fs warning (device loop7): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 102.642265][ T7642] EXT4-fs (loop7): mount failed [ 102.697321][ T7656] loop2: detected capacity change from 0 to 512 [ 102.704604][ T7656] EXT4-fs: Ignoring removed nobh option [ 102.722297][ T7656] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec018, mo2=0002] [ 102.736159][ T7656] System zones: 0-2, 18-18, 34-34 [ 102.742579][ T7656] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.757483][ T7656] ext4 filesystem being mounted at /268/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.782423][ T7662] loop7: detected capacity change from 0 to 1024 [ 102.791132][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.800679][ T7662] EXT4-fs: inline encryption not supported [ 102.806784][ T7662] EXT4-fs: Ignoring removed bh option [ 102.829222][ T7662] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.844720][ T3717] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.875497][ T7662] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4113: comm syz.7.1234: Allocating blocks 497-513 which overlap fs metadata [ 102.891677][ T7662] EXT4-fs (loop7): Remounting filesystem read-only [ 102.901162][ T7661] EXT4-fs (loop7): pa ffff888106e267e0: logic 256, phys. 369, len 9 [ 102.937205][ T7674] 9pnet_fd: Insufficient options for proto=fd [ 102.937865][ T6568] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.003632][ T7683] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 103.004370][ T7682] IPVS: stopping master sync thread 7683 ... [ 103.078971][ T7689] serio: Serial port ptm0 [ 103.102531][ T7691] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 103.119998][ T7695] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 103.133263][ T7694] IPVS: stopping master sync thread 7695 ... [ 103.141868][ T7697] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1248'. [ 103.196631][ T7701] serio: Serial port ptm1 [ 103.298491][ T7705] lo speed is unknown, defaulting to 1000 [ 103.308881][ T7707] 9pnet_fd: Insufficient options for proto=fd [ 103.496388][ T7719] loop5: detected capacity change from 0 to 2048 [ 103.524496][ T7719] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.709851][ T3673] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.762737][ T7729] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1259'. [ 103.898063][ T7735] loop6: detected capacity change from 0 to 512 [ 103.905073][ T7735] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 103.916574][ T7735] EXT4-fs (loop6): 1 truncate cleaned up [ 103.922896][ T7735] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.972069][ T3717] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.989686][ T7741] loop6: detected capacity change from 0 to 512 [ 103.997746][ T7741] EXT4-fs error (device loop6): ext4_orphan_get:1393: inode #15: comm syz.6.1263: casefold flag without casefold feature [ 104.010531][ T7741] EXT4-fs error (device loop6): ext4_orphan_get:1398: comm syz.6.1263: couldn't read orphan inode 15 (err -117) [ 104.024232][ T7741] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.043770][ T7745] 9pnet_fd: Insufficient options for proto=fd [ 104.070561][ T3717] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.076719][ T7748] loop1: detected capacity change from 0 to 1024 [ 104.086351][ T7748] EXT4-fs: Ignoring removed orlov option [ 104.094521][ T7748] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.191903][ T7757] loop6: detected capacity change from 0 to 8192 [ 104.227604][ T7760] 9pnet_fd: Insufficient options for proto=fd [ 104.288292][ T7763] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1270'. [ 104.349468][ T7767] Illegal XDP return value 16128 on prog (id 541) dev lo, expect packet loss! [ 104.399516][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.442250][ T7775] FAULT_INJECTION: forcing a failure. [ 104.442250][ T7775] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 104.455487][ T7775] CPU: 1 UID: 0 PID: 7775 Comm: syz.1.1274 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 104.455556][ T7775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 104.455571][ T7775] Call Trace: [ 104.455579][ T7775] [ 104.455613][ T7775] __dump_stack+0x1d/0x30 [ 104.455638][ T7775] dump_stack_lvl+0xe8/0x140 [ 104.455659][ T7775] dump_stack+0x15/0x1b [ 104.455674][ T7775] should_fail_ex+0x265/0x280 [ 104.455703][ T7775] should_fail+0xb/0x20 [ 104.455761][ T7775] should_fail_usercopy+0x1a/0x20 [ 104.455798][ T7775] _copy_from_user+0x1c/0xb0 [ 104.455822][ T7775] ___sys_sendmsg+0xc1/0x1d0 [ 104.455925][ T7775] __x64_sys_sendmsg+0xd4/0x160 [ 104.455972][ T7775] x64_sys_call+0x2999/0x2fb0 [ 104.456056][ T7775] do_syscall_64+0xd2/0x200 [ 104.456076][ T7775] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 104.456172][ T7775] ? clear_bhb_loop+0x40/0x90 [ 104.456195][ T7775] ? clear_bhb_loop+0x40/0x90 [ 104.456216][ T7775] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.456241][ T7775] RIP: 0033:0x7f2a0dcee929 [ 104.456257][ T7775] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 104.456277][ T7775] RSP: 002b:00007f2a0c357038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 104.456365][ T7775] RAX: ffffffffffffffda RBX: 00007f2a0df15fa0 RCX: 00007f2a0dcee929 [ 104.456421][ T7775] RDX: 0000000000000000 RSI: 0000200000000540 RDI: 0000000000000010 [ 104.456432][ T7775] RBP: 00007f2a0c357090 R08: 0000000000000000 R09: 0000000000000000 [ 104.456445][ T7775] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 104.456458][ T7775] R13: 0000000000000000 R14: 00007f2a0df15fa0 R15: 00007ffd89401548 [ 104.456479][ T7775] [ 104.650786][ T7777] 9pnet_fd: Insufficient options for proto=fd [ 104.678594][ T7779] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 104.701218][ T7782] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1277'. [ 104.783370][ T7789] lo speed is unknown, defaulting to 1000 [ 104.871931][ T7787] hub 9-0:1.0: USB hub found [ 104.876831][ T7787] hub 9-0:1.0: 8 ports detected [ 104.886452][ T7787] loop1: detected capacity change from 0 to 512 [ 104.912995][ T7787] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #3: comm syz.1.1279: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 104.931112][ T7787] EXT4-fs error (device loop1): ext4_quota_enable:7127: comm syz.1.1279: Bad quota inode: 3, type: 0 [ 104.942318][ T7787] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 104.957005][ T7787] EXT4-fs (loop1): mount failed [ 105.062998][ T7800] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1283'. [ 105.077704][ T7798] lo speed is unknown, defaulting to 1000 [ 105.092352][ T7800] netlink: 48 bytes leftover after parsing attributes in process `syz.6.1283'. [ 105.124537][ T7805] loop6: detected capacity change from 0 to 1024 [ 105.131293][ T7805] EXT4-fs: Ignoring removed orlov option [ 105.139092][ T7805] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.276486][ T7809] 9pnet: Could not find request transport: fd0x0000000000000004 [ 105.349491][ T3717] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.372186][ T7814] 9pnet_fd: Insufficient options for proto=fd [ 105.424378][ T7822] loop6: detected capacity change from 0 to 2048 [ 105.470637][ T7822] Alternate GPT is invalid, using primary GPT. [ 105.477107][ T7822] loop6: p2 p3 p7 [ 105.621823][ T7820] team0 (unregistering): Port device team_slave_0 removed [ 105.630945][ T7820] team0 (unregistering): Port device team_slave_1 removed [ 105.681920][ T7834] netlink: 'syz.5.1296': attribute type 13 has an invalid length. [ 105.720490][ T7834] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.727845][ T7834] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.782475][ T7834] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.791564][ T7834] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.800801][ T7834] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.810003][ T7834] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.824316][ T3381] lo speed is unknown, defaulting to 1000 [ 105.830093][ T3381] syz0: Port: 1 Link DOWN [ 105.965650][ T7842] 9pnet_fd: Insufficient options for proto=fd [ 106.000155][ T7847] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 106.025845][ T7848] loop5: detected capacity change from 0 to 1024 [ 106.035850][ T7848] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.050292][ T7848] netlink: 48 bytes leftover after parsing attributes in process `syz.5.1299'. [ 106.153552][ T7851] netlink: 'syz.1.1302': attribute type 1 has an invalid length. [ 106.401164][ T7855] hub 9-0:1.0: USB hub found [ 106.406038][ T7855] hub 9-0:1.0: 8 ports detected [ 106.419998][ T7855] loop2: detected capacity change from 0 to 512 [ 106.432277][ T7855] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #3: comm syz.2.1303: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 106.450468][ T7855] EXT4-fs error (device loop2): ext4_quota_enable:7127: comm syz.2.1303: Bad quota inode: 3, type: 0 [ 106.463462][ T7855] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 106.494881][ T7855] EXT4-fs (loop2): mount failed [ 106.614438][ T7881] 9pnet_fd: Insufficient options for proto=fd [ 106.626539][ T7879] lo speed is unknown, defaulting to 1000 [ 106.661078][ T7889] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 106.673670][ T7888] IPVS: stopping master sync thread 7889 ... [ 106.681622][ T7885] hub 9-0:1.0: USB hub found [ 106.688906][ T7885] hub 9-0:1.0: 8 ports detected [ 106.698218][ T7885] loop7: detected capacity change from 0 to 512 [ 106.708756][ T7885] EXT4-fs error (device loop7): ext4_ext_check_inode:523: inode #3: comm syz.7.1315: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 106.727149][ T7885] EXT4-fs error (device loop7): ext4_quota_enable:7127: comm syz.7.1315: Bad quota inode: 3, type: 0 [ 106.739078][ T7885] EXT4-fs warning (device loop7): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 106.740806][ T7893] serio: Serial port ptm0 [ 106.754092][ T7885] EXT4-fs (loop7): mount failed [ 106.875069][ T3673] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.109803][ T7918] 9pnet_fd: Insufficient options for proto=fd [ 107.140405][ T7920] 9pnet: Could not find request transport: fd0x0000000000000004 [ 107.211373][ T29] kauditd_printk_skb: 583 callbacks suppressed [ 107.211392][ T29] audit: type=1326 audit(1752191032.587:3568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7928 comm="syz.1.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a0dcee929 code=0x7ffc0000 [ 107.242657][ T29] audit: type=1326 audit(1752191032.587:3569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7928 comm="syz.1.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a0dcee929 code=0x7ffc0000 [ 107.266207][ T29] audit: type=1326 audit(1752191032.587:3570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7928 comm="syz.1.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2a0dcee929 code=0x7ffc0000 [ 107.289705][ T29] audit: type=1326 audit(1752191032.587:3571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7928 comm="syz.1.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a0dcee929 code=0x7ffc0000 [ 107.313219][ T29] audit: type=1326 audit(1752191032.587:3572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7928 comm="syz.1.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f2a0dcee929 code=0x7ffc0000 [ 107.336665][ T29] audit: type=1326 audit(1752191032.587:3573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7928 comm="syz.1.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a0dcee929 code=0x7ffc0000 [ 107.360096][ T29] audit: type=1326 audit(1752191032.587:3574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7928 comm="syz.1.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a0dcee929 code=0x7ffc0000 [ 107.383695][ T29] audit: type=1326 audit(1752191032.587:3575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7928 comm="syz.1.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f2a0dcee929 code=0x7ffc0000 [ 107.407234][ T29] audit: type=1326 audit(1752191032.616:3576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7928 comm="syz.1.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a0dcee929 code=0x7ffc0000 [ 107.430816][ T29] audit: type=1326 audit(1752191032.616:3577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7928 comm="syz.1.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a0dcee929 code=0x7ffc0000 [ 107.541674][ T7938] FAULT_INJECTION: forcing a failure. [ 107.541674][ T7938] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 107.555004][ T7938] CPU: 1 UID: 0 PID: 7938 Comm: syz.1.1331 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 107.555031][ T7938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 107.555066][ T7938] Call Trace: [ 107.555074][ T7938] [ 107.555083][ T7938] __dump_stack+0x1d/0x30 [ 107.555104][ T7938] dump_stack_lvl+0xe8/0x140 [ 107.555122][ T7938] dump_stack+0x15/0x1b [ 107.555141][ T7938] should_fail_ex+0x265/0x280 [ 107.555179][ T7938] should_fail+0xb/0x20 [ 107.555284][ T7938] should_fail_usercopy+0x1a/0x20 [ 107.555387][ T7938] _copy_from_user+0x1c/0xb0 [ 107.555463][ T7938] copy_from_sockptr_offset+0x66/0xa0 [ 107.555490][ T7938] do_ip6t_set_ctl+0x5d1/0x840 [ 107.555511][ T7938] ? kstrtoull+0x111/0x140 [ 107.555533][ T7938] ? __rcu_read_unlock+0x4f/0x70 [ 107.555557][ T7938] nf_setsockopt+0x199/0x1b0 [ 107.555631][ T7938] ipv6_setsockopt+0x11a/0x130 [ 107.555652][ T7938] tcp_setsockopt+0x95/0xb0 [ 107.555679][ T7938] sock_common_setsockopt+0x69/0x80 [ 107.555700][ T7938] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 107.555740][ T7938] __sys_setsockopt+0x184/0x200 [ 107.555833][ T7938] __x64_sys_setsockopt+0x64/0x80 [ 107.555861][ T7938] x64_sys_call+0x2bd5/0x2fb0 [ 107.555880][ T7938] do_syscall_64+0xd2/0x200 [ 107.555909][ T7938] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 107.555999][ T7938] ? clear_bhb_loop+0x40/0x90 [ 107.556023][ T7938] ? clear_bhb_loop+0x40/0x90 [ 107.556050][ T7938] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 107.556115][ T7938] RIP: 0033:0x7f2a0dcee929 [ 107.556128][ T7938] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 107.556143][ T7938] RSP: 002b:00007f2a0c336038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 107.556159][ T7938] RAX: ffffffffffffffda RBX: 00007f2a0df16080 RCX: 00007f2a0dcee929 [ 107.556239][ T7938] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000007 [ 107.556249][ T7938] RBP: 00007f2a0c336090 R08: 00000000000004b8 R09: 0000000000000000 [ 107.556259][ T7938] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 107.556269][ T7938] R13: 0000000000000000 R14: 00007f2a0df16080 R15: 00007ffd89401548 [ 107.556286][ T7938] [ 107.823409][ T7944] loop7: detected capacity change from 0 to 1024 [ 107.842674][ T7944] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.872943][ T7944] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4113: comm syz.7.1334: Allocating blocks 449-513 which overlap fs metadata [ 107.874605][ T7949] __nla_validate_parse: 4 callbacks suppressed [ 107.874774][ T7949] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1335'. [ 107.898784][ T7943] EXT4-fs (loop7): pa ffff888106e26850: logic 48, phys. 177, len 21 [ 107.910159][ T7943] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 107.951158][ T6568] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.179665][ T7964] hub 9-0:1.0: USB hub found [ 108.184481][ T7964] hub 9-0:1.0: 8 ports detected [ 108.195194][ T7964] loop7: detected capacity change from 0 to 512 [ 108.216437][ T7964] EXT4-fs error (device loop7): ext4_ext_check_inode:523: inode #3: comm syz.7.1341: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 108.234613][ T7964] EXT4-fs error (device loop7): ext4_quota_enable:7127: comm syz.7.1341: Bad quota inode: 3, type: 0 [ 108.245956][ T7964] EXT4-fs warning (device loop7): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 108.260913][ T7964] EXT4-fs (loop7): mount failed [ 108.338131][ T7970] lo speed is unknown, defaulting to 1000 [ 108.365905][ T7976] loop5: detected capacity change from 0 to 1024 [ 108.372663][ T7976] EXT4-fs: inline encryption not supported [ 108.379195][ T7976] EXT4-fs: Ignoring removed bh option [ 108.393964][ T7976] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.412221][ T7982] loop1: detected capacity change from 0 to 1024 [ 108.419077][ T7982] EXT4-fs: inline encryption not supported [ 108.425106][ T7982] EXT4-fs: Ignoring removed bh option [ 108.454592][ T7982] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.492549][ T7990] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 108.504009][ T7982] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.1346: Allocating blocks 497-513 which overlap fs metadata [ 108.505503][ T7976] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.1345: Allocating blocks 497-513 which overlap fs metadata [ 108.520352][ T7982] EXT4-fs (loop1): Remounting filesystem read-only [ 108.535511][ T7976] EXT4-fs (loop5): Remounting filesystem read-only [ 108.551232][ T7981] EXT4-fs (loop1): pa ffff888106e26850: logic 256, phys. 369, len 9 [ 108.572288][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.584519][ T7975] EXT4-fs (loop5): pa ffff888106e70bd0: logic 256, phys. 369, len 9 [ 108.616589][ T3673] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.726288][ T8004] hub 9-0:1.0: USB hub found [ 108.731124][ T8004] hub 9-0:1.0: 8 ports detected [ 108.744243][ T8004] loop1: detected capacity change from 0 to 512 [ 108.754515][ T7991] netlink: 'syz.2.1349': attribute type 1 has an invalid length. [ 108.762323][ T7991] netlink: 161700 bytes leftover after parsing attributes in process `syz.2.1349'. [ 108.763867][ T8004] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #3: comm syz.1.1354: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 108.791725][ T8004] EXT4-fs error (device loop1): ext4_quota_enable:7127: comm syz.1.1354: Bad quota inode: 3, type: 0 [ 108.803104][ T8004] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 108.817906][ T8004] EXT4-fs (loop1): mount failed [ 108.861819][ T8014] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1358'. [ 108.890295][ T8014] netlink: 48 bytes leftover after parsing attributes in process `syz.1.1358'. [ 108.899633][ T8014] netlink: 'syz.1.1358': attribute type 1 has an invalid length. [ 108.901671][ T8019] loop5: detected capacity change from 0 to 1024 [ 108.907377][ T8014] netlink: 'syz.1.1358': attribute type 2 has an invalid length. [ 108.919535][ T8019] EXT4-fs: inline encryption not supported [ 108.921702][ T8014] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1358'. [ 108.927571][ T8019] EXT4-fs: Ignoring removed bh option [ 108.954512][ T8019] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.992881][ T8019] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.1360: Allocating blocks 497-513 which overlap fs metadata [ 109.007809][ T8019] EXT4-fs (loop5): Remounting filesystem read-only [ 109.015353][ T8018] EXT4-fs (loop5): pa ffff888106e70bd0: logic 256, phys. 369, len 9 [ 109.036111][ T3673] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.465203][ T8055] lo speed is unknown, defaulting to 1000 [ 109.476281][ T8057] loop5: detected capacity change from 0 to 1024 [ 109.487195][ T8057] EXT4-fs: inline encryption not supported [ 109.493268][ T8057] EXT4-fs: Ignoring removed bh option [ 109.499098][ T8051] hub 9-0:1.0: USB hub found [ 109.503830][ T8051] hub 9-0:1.0: 8 ports detected [ 109.510624][ T8057] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.524776][ T8051] loop7: detected capacity change from 0 to 512 [ 109.545004][ T8051] EXT4-fs error (device loop7): ext4_ext_check_inode:523: inode #3: comm syz.7.1372: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 109.564290][ T8051] EXT4-fs error (device loop7): ext4_quota_enable:7127: comm syz.7.1372: Bad quota inode: 3, type: 0 [ 109.575441][ T8051] EXT4-fs warning (device loop7): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 109.590195][ T8051] EXT4-fs (loop7): mount failed [ 109.637017][ T3673] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.698878][ T8067] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1377'. [ 109.793651][ T8075] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1380'. [ 109.808668][ T8075] 8021q: adding VLAN 0 to HW filter on device bond1 [ 109.834191][ T8078] FAULT_INJECTION: forcing a failure. [ 109.834191][ T8078] name failslab, interval 1, probability 0, space 0, times 0 [ 109.846893][ T8078] CPU: 1 UID: 0 PID: 8078 Comm: syz.7.1381 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 109.846925][ T8078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 109.846973][ T8078] Call Trace: [ 109.846979][ T8078] [ 109.846985][ T8078] __dump_stack+0x1d/0x30 [ 109.847004][ T8078] dump_stack_lvl+0xe8/0x140 [ 109.847022][ T8078] dump_stack+0x15/0x1b [ 109.847036][ T8078] should_fail_ex+0x265/0x280 [ 109.847083][ T8078] ? nd_alloc_stack+0x50/0xa0 [ 109.847102][ T8078] should_failslab+0x8c/0xb0 [ 109.847121][ T8078] __kmalloc_cache_noprof+0x4c/0x320 [ 109.847179][ T8078] nd_alloc_stack+0x50/0xa0 [ 109.847244][ T8078] pick_link+0x78e/0x830 [ 109.847266][ T8078] ? __d_lookup_rcu+0x248/0x2a0 [ 109.847297][ T8078] step_into+0x7b6/0x820 [ 109.847329][ T8078] ? inode_permission+0x106/0x310 [ 109.847410][ T8078] link_path_walk+0x571/0x900 [ 109.847432][ T8078] path_lookupat+0x63/0x2a0 [ 109.847480][ T8078] filename_lookup+0x147/0x340 [ 109.847511][ T8078] kern_path+0x3b/0x130 [ 109.847531][ T8078] lookup_bdev+0x66/0x150 [ 109.847560][ T8078] __se_sys_quotactl+0x1b7/0x670 [ 109.847586][ T8078] __x64_sys_quotactl+0x55/0x70 [ 109.847609][ T8078] x64_sys_call+0x2886/0x2fb0 [ 109.847627][ T8078] do_syscall_64+0xd2/0x200 [ 109.847649][ T8078] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 109.847724][ T8078] ? clear_bhb_loop+0x40/0x90 [ 109.847743][ T8078] ? clear_bhb_loop+0x40/0x90 [ 109.847763][ T8078] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.847815][ T8078] RIP: 0033:0x7f8e61aae929 [ 109.847828][ T8078] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.847851][ T8078] RSP: 002b:00007f8e60117038 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 109.847871][ T8078] RAX: ffffffffffffffda RBX: 00007f8e61cd5fa0 RCX: 00007f8e61aae929 [ 109.847887][ T8078] RDX: 0000000000000000 RSI: 0000200000000500 RDI: ffffffff80000201 [ 109.847902][ T8078] RBP: 00007f8e60117090 R08: 0000000000000000 R09: 0000000000000000 [ 109.847932][ T8078] R10: 0000200000000680 R11: 0000000000000246 R12: 0000000000000001 [ 109.847943][ T8078] R13: 0000000000000000 R14: 00007f8e61cd5fa0 R15: 00007ffcea3cda78 [ 109.847966][ T8078] [ 110.114621][ T8083] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1383'. [ 110.140423][ T8083] hashlimit_mt_check_common: 2 callbacks suppressed [ 110.140439][ T8083] xt_hashlimit: size too large, truncated to 1048576 [ 110.154070][ T8083] hashlimit_mt_check_common: 2 callbacks suppressed [ 110.154086][ T8083] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 110.250803][ T8101] loop6: detected capacity change from 0 to 128 [ 110.279306][ T8101] FAULT_INJECTION: forcing a failure. [ 110.279306][ T8101] name failslab, interval 1, probability 0, space 0, times 0 [ 110.291996][ T8101] CPU: 0 UID: 0 PID: 8101 Comm: syz.6.1391 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 110.292038][ T8101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 110.292052][ T8101] Call Trace: [ 110.292058][ T8101] [ 110.292064][ T8101] __dump_stack+0x1d/0x30 [ 110.292146][ T8101] dump_stack_lvl+0xe8/0x140 [ 110.292171][ T8101] dump_stack+0x15/0x1b [ 110.292236][ T8101] should_fail_ex+0x265/0x280 [ 110.292267][ T8101] should_failslab+0x8c/0xb0 [ 110.292288][ T8101] kmem_cache_alloc_noprof+0x50/0x310 [ 110.292319][ T8101] ? getname_flags+0x80/0x3b0 [ 110.292399][ T8101] getname_flags+0x80/0x3b0 [ 110.292423][ T8101] user_path_at+0x28/0x130 [ 110.292456][ T8101] __se_sys_name_to_handle_at+0xff/0x5d0 [ 110.292507][ T8101] ? ksys_write+0x192/0x1a0 [ 110.292543][ T8101] __x64_sys_name_to_handle_at+0x67/0x80 [ 110.292601][ T8101] x64_sys_call+0x279f/0x2fb0 [ 110.292621][ T8101] do_syscall_64+0xd2/0x200 [ 110.292638][ T8101] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 110.292666][ T8101] ? clear_bhb_loop+0x40/0x90 [ 110.292713][ T8101] ? clear_bhb_loop+0x40/0x90 [ 110.292738][ T8101] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 110.292824][ T8101] RIP: 0033:0x7f8c139be929 [ 110.292861][ T8101] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 110.292886][ T8101] RSP: 002b:00007f8c12027038 EFLAGS: 00000246 ORIG_RAX: 000000000000012f [ 110.292909][ T8101] RAX: ffffffffffffffda RBX: 00007f8c13be5fa0 RCX: 00007f8c139be929 [ 110.292921][ T8101] RDX: 00002000000000c0 RSI: 0000200000000080 RDI: ffffffffffffff9c [ 110.292932][ T8101] RBP: 00007f8c12027090 R08: 0000000000000000 R09: 0000000000000000 [ 110.292944][ T8101] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 110.293031][ T8101] R13: 0000000000000000 R14: 00007f8c13be5fa0 R15: 00007ffe021220e8 [ 110.293049][ T8101] [ 110.297473][ T8103] lo speed is unknown, defaulting to 1000 [ 110.506945][ T8105] IPVS: Error connecting to the multicast addr [ 110.534941][ T8093] hub 9-0:1.0: USB hub found [ 110.545716][ T8093] hub 9-0:1.0: 8 ports detected [ 110.560290][ T8093] loop7: detected capacity change from 0 to 512 [ 110.587268][ T8120] FAULT_INJECTION: forcing a failure. [ 110.587268][ T8120] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 110.589536][ T8093] EXT4-fs error (device loop7): ext4_ext_check_inode:523: inode #3: comm syz.7.1387: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 110.600544][ T8120] CPU: 1 UID: 0 PID: 8120 Comm: syz.2.1399 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 110.600649][ T8120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 110.600661][ T8120] Call Trace: [ 110.600670][ T8120] [ 110.600681][ T8120] __dump_stack+0x1d/0x30 [ 110.600710][ T8120] dump_stack_lvl+0xe8/0x140 [ 110.600737][ T8120] dump_stack+0x15/0x1b [ 110.600761][ T8120] should_fail_ex+0x265/0x280 [ 110.600846][ T8120] should_fail+0xb/0x20 [ 110.600882][ T8120] should_fail_usercopy+0x1a/0x20 [ 110.600934][ T8120] _copy_from_user+0x1c/0xb0 [ 110.600961][ T8120] ___sys_sendmsg+0xc1/0x1d0 [ 110.601080][ T8120] __x64_sys_sendmsg+0xd4/0x160 [ 110.601202][ T8120] x64_sys_call+0x2999/0x2fb0 [ 110.601237][ T8120] do_syscall_64+0xd2/0x200 [ 110.601260][ T8120] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 110.601333][ T8120] ? clear_bhb_loop+0x40/0x90 [ 110.601362][ T8120] ? clear_bhb_loop+0x40/0x90 [ 110.601391][ T8120] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 110.601419][ T8120] RIP: 0033:0x7f8f9676e929 [ 110.601440][ T8120] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 110.601463][ T8120] RSP: 002b:00007f8f94dd7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 110.601495][ T8120] RAX: ffffffffffffffda RBX: 00007f8f96995fa0 RCX: 00007f8f9676e929 [ 110.601530][ T8120] RDX: 0000000000000000 RSI: 0000200000000540 RDI: 0000000000000010 [ 110.601547][ T8120] RBP: 00007f8f94dd7090 R08: 0000000000000000 R09: 0000000000000000 [ 110.601564][ T8120] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 110.601583][ T8120] R13: 0000000000000000 R14: 00007f8f96995fa0 R15: 00007ffc41941c08 [ 110.601673][ T8120] [ 110.610593][ T8124] serio: Serial port ptm0 [ 110.620735][ T8093] EXT4-fs error (device loop7): ext4_quota_enable:7127: comm syz.7.1387: Bad quota inode: 3, type: 0 [ 110.683370][ T8126] SELinux: Context system_u:object_r:dmidecode_exec_t:s0 is not valid (left unmapped). [ 110.683845][ T8093] EXT4-fs warning (device loop7): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 110.835334][ T8093] EXT4-fs (loop7): mount failed [ 110.885121][ T8132] hub 9-0:1.0: USB hub found [ 110.900208][ T8132] hub 9-0:1.0: 8 ports detected [ 110.914652][ T8132] loop6: detected capacity change from 0 to 512 [ 110.925169][ T8134] loop2: detected capacity change from 0 to 128 [ 110.931573][ T8132] EXT4-fs error (device loop6): ext4_ext_check_inode:523: inode #3: comm syz.6.1403: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 110.956884][ T8132] EXT4-fs error (device loop6): ext4_quota_enable:7127: comm syz.6.1403: Bad quota inode: 3, type: 0 [ 110.973035][ T8132] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 110.988355][ T8132] EXT4-fs (loop6): mount failed [ 111.074442][ T8146] loop6: detected capacity change from 0 to 2048 [ 111.081467][ T8146] EXT4-fs: Ignoring removed mblk_io_submit option [ 111.091854][ T8146] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.194509][ T8161] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1409'. [ 111.350546][ T8165] hub 9-0:1.0: USB hub found [ 111.355552][ T8165] hub 9-0:1.0: 8 ports detected [ 111.368421][ T8165] loop2: detected capacity change from 0 to 512 [ 111.381228][ T8165] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #3: comm syz.2.1415: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 111.399779][ T8165] EXT4-fs error (device loop2): ext4_quota_enable:7127: comm syz.2.1415: Bad quota inode: 3, type: 0 [ 111.411085][ T8165] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 111.425854][ T8165] EXT4-fs (loop2): mount failed [ 111.533844][ T3717] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.547638][ T8170] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 111.842893][ T8174] netlink: 'syz.7.1416': attribute type 1 has an invalid length. [ 111.850769][ T8174] netlink: 161700 bytes leftover after parsing attributes in process `syz.7.1416'. [ 112.547390][ T8177] loop6: detected capacity change from 0 to 2048 [ 112.587999][ T8180] SELinux: syz.2.1419 (8180) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 112.608112][ T8177] EXT4-fs: Ignoring removed mblk_io_submit option [ 112.667278][ T8177] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.773952][ T8189] loop2: detected capacity change from 0 to 1024 [ 112.800933][ T8189] EXT4-fs: inline encryption not supported [ 112.819053][ T8189] EXT4-fs: Ignoring removed bh option [ 112.841822][ T8189] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.857043][ T3717] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.919362][ T29] kauditd_printk_skb: 329 callbacks suppressed [ 112.919389][ T29] audit: type=1326 audit(1752191037.929:3907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8203 comm="syz.6.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 112.964581][ T8189] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.1421: Allocating blocks 497-513 which overlap fs metadata [ 112.990738][ T8189] EXT4-fs (loop2): Remounting filesystem read-only [ 112.998496][ T29] audit: type=1326 audit(1752191037.948:3908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8203 comm="syz.6.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 113.021995][ T29] audit: type=1326 audit(1752191037.957:3909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8203 comm="syz.6.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 113.045485][ T29] audit: type=1326 audit(1752191037.957:3910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8203 comm="syz.6.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 113.069005][ T29] audit: type=1326 audit(1752191037.957:3911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8203 comm="syz.6.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 113.092557][ T29] audit: type=1326 audit(1752191037.957:3912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8203 comm="syz.6.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 113.116048][ T29] audit: type=1326 audit(1752191037.957:3913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8203 comm="syz.6.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 113.121093][ T8188] EXT4-fs (loop2): pa ffff888106e26850: logic 256, phys. 369, len 9 [ 113.139566][ T29] audit: type=1326 audit(1752191037.957:3914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8203 comm="syz.6.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 113.171133][ T29] audit: type=1326 audit(1752191037.957:3915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8203 comm="syz.6.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 113.194790][ T29] audit: type=1326 audit(1752191037.957:3916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8203 comm="syz.6.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 113.232253][ T8209] FAULT_INJECTION: forcing a failure. [ 113.232253][ T8209] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 113.245377][ T8209] CPU: 1 UID: 0 PID: 8209 Comm: syz.1.1427 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 113.245427][ T8209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 113.245442][ T8209] Call Trace: [ 113.245447][ T8209] [ 113.245454][ T8209] __dump_stack+0x1d/0x30 [ 113.245475][ T8209] dump_stack_lvl+0xe8/0x140 [ 113.245499][ T8209] dump_stack+0x15/0x1b [ 113.245520][ T8209] should_fail_ex+0x265/0x280 [ 113.245623][ T8209] should_fail+0xb/0x20 [ 113.245650][ T8209] should_fail_usercopy+0x1a/0x20 [ 113.245688][ T8209] _copy_from_user+0x1c/0xb0 [ 113.245747][ T8209] __sys_sendto+0x19e/0x330 [ 113.245794][ T8209] __x64_sys_sendto+0x76/0x90 [ 113.245878][ T8209] x64_sys_call+0x2eb6/0x2fb0 [ 113.245926][ T8209] do_syscall_64+0xd2/0x200 [ 113.245948][ T8209] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 113.245975][ T8209] ? clear_bhb_loop+0x40/0x90 [ 113.246060][ T8209] ? clear_bhb_loop+0x40/0x90 [ 113.246087][ T8209] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.246113][ T8209] RIP: 0033:0x7f2a0dcee929 [ 113.246131][ T8209] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.246151][ T8209] RSP: 002b:00007f2a0c357038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 113.246169][ T8209] RAX: ffffffffffffffda RBX: 00007f2a0df15fa0 RCX: 00007f2a0dcee929 [ 113.246180][ T8209] RDX: 0000000000034000 RSI: 0000200000000500 RDI: 0000000000000006 [ 113.246191][ T8209] RBP: 00007f2a0c357090 R08: 0000200000000140 R09: 000000000000001c [ 113.246202][ T8209] R10: 000000002000c851 R11: 0000000000000246 R12: 0000000000000001 [ 113.246217][ T8209] R13: 0000000000000000 R14: 00007f2a0df15fa0 R15: 00007ffd89401548 [ 113.246241][ T8209] [ 113.434767][ T8213] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 113.448550][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.498926][ T8219] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 113.556579][ T8230] xt_l2tp: unknown flags: 17 [ 113.567498][ T8230] loop2: detected capacity change from 0 to 512 [ 113.574780][ T8230] EXT4-fs: Ignoring removed mblk_io_submit option [ 113.581377][ T8230] EXT4-fs: inline encryption not supported [ 113.599970][ T8230] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 113.637062][ T8230] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 113.645282][ T8230] EXT4-fs (loop2): orphan cleanup on readonly fs [ 113.652565][ T8230] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.1434: Invalid block bitmap block 0 in block_group 0 [ 113.671042][ T8230] EXT4-fs (loop2): Remounting filesystem read-only [ 113.679416][ T8230] EXT4-fs (loop2): 1 orphan inode deleted [ 113.686954][ T8230] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 113.699655][ T8243] loop1: detected capacity change from 0 to 1024 [ 113.706341][ T8243] EXT4-fs: Ignoring removed orlov option [ 113.721803][ T8247] loop7: detected capacity change from 0 to 512 [ 113.729774][ T8243] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.734021][ T8245] lo speed is unknown, defaulting to 1000 [ 113.749376][ T8249] IPVS: Error connecting to the multicast addr [ 113.751916][ T8247] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 113.776772][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.787613][ T8247] EXT4-fs (loop7): 1 truncate cleaned up [ 113.807862][ T8247] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.821733][ T8257] serio: Serial port ptm0 [ 113.849215][ T6568] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.880253][ T8262] 9pnet_fd: Insufficient options for proto=fd [ 113.957183][ T8271] loop2: detected capacity change from 0 to 128 [ 113.959844][ T8272] smc: net device bond0 applied user defined pnetid SYZ0 [ 113.977609][ T8274] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1452'. [ 113.990182][ T8271] netlink: 'syz.2.1451': attribute type 3 has an invalid length. [ 113.999376][ T8274] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1452'. [ 114.013411][ T8274] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1452'. [ 114.784352][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.940966][ T8290] siw: device registration error -23 [ 115.003677][ T8300] lo speed is unknown, defaulting to 1000 [ 115.020163][ T8305] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1464'. [ 115.031118][ T8305] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1464'. [ 115.053296][ T8305] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1464'. [ 115.062721][ T8305] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1464'. [ 115.090017][ T8314] 9pnet_fd: Insufficient options for proto=fd [ 115.096561][ T8305] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1464'. [ 115.108507][ T8305] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1464'. [ 115.161174][ T8323] netlink: 'syz.1.1470': attribute type 4 has an invalid length. [ 115.249437][ T8336] hugetlbfs: syz.1.1475 (8336): Using mlock ulimits for SHM_HUGETLB is obsolete [ 115.281636][ T8343] 9pnet_fd: Insufficient options for proto=fd [ 115.464893][ T8355] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1483'. [ 115.775082][ T8370] netlink: 'syz.6.1487': attribute type 1 has an invalid length. [ 115.844155][ T8375] 9pnet_fd: Insufficient options for proto=fd [ 115.864455][ T8371] netlink: 'syz.1.1489': attribute type 1 has an invalid length. [ 115.931111][ T8381] xt_hashlimit: size too large, truncated to 1048576 [ 115.937927][ T8381] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 115.964205][ T8383] loop2: detected capacity change from 0 to 1024 [ 115.971095][ T8383] EXT4-fs: inline encryption not supported [ 115.977086][ T8383] EXT4-fs: Ignoring removed bh option [ 115.987585][ T8383] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.025416][ T8383] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.1494: Allocating blocks 497-513 which overlap fs metadata [ 116.040342][ T8383] EXT4-fs (loop2): Remounting filesystem read-only [ 116.048256][ T8382] EXT4-fs (loop2): pa ffff888106e267e0: logic 256, phys. 369, len 9 [ 116.066141][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.568179][ T8402] 9pnet_fd: Insufficient options for proto=fd [ 116.609451][ T8404] netlink: 'syz.6.1502': attribute type 1 has an invalid length. [ 116.617394][ T8404] netlink: 'syz.6.1502': attribute type 2 has an invalid length. [ 116.694629][ T8415] loop1: detected capacity change from 0 to 1024 [ 116.701413][ T8415] EXT4-fs: inline encryption not supported [ 116.707498][ T8415] EXT4-fs: Ignoring removed bh option [ 116.736538][ T8415] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.786702][ T8415] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.1507: Allocating blocks 497-513 which overlap fs metadata [ 116.803271][ T8415] EXT4-fs (loop1): Remounting filesystem read-only [ 116.805895][ T8423] 9pnet_fd: Insufficient options for proto=fd [ 116.842549][ T8429] 9pnet_fd: Insufficient options for proto=fd [ 116.868382][ T8433] xt_hashlimit: size too large, truncated to 1048576 [ 116.875240][ T8433] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 116.880497][ T8414] EXT4-fs (loop1): pa ffff888106e267e0: logic 256, phys. 369, len 9 [ 116.904113][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.986033][ T8450] 9pnet_fd: Insufficient options for proto=fd [ 117.027122][ T8454] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 117.092198][ T8466] IPVS: stopping master sync thread 8468 ... [ 117.107729][ T8470] loop6: detected capacity change from 0 to 1024 [ 117.114524][ T8470] EXT4-fs: inline encryption not supported [ 117.120986][ T8470] EXT4-fs: Ignoring removed bh option [ 117.133161][ T8470] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.152654][ T8470] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4113: comm syz.6.1530: Allocating blocks 497-513 which overlap fs metadata [ 117.168884][ T8470] EXT4-fs (loop6): Remounting filesystem read-only [ 117.176311][ T8476] serio: Serial port ptm0 [ 117.236024][ T8469] EXT4-fs (loop6): pa ffff888106e268c0: logic 256, phys. 369, len 9 [ 117.255719][ T3717] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.268781][ T8481] 9pnet_fd: Insufficient options for proto=fd [ 117.296938][ T8485] loop2: detected capacity change from 0 to 1024 [ 117.303905][ T8485] EXT4-fs: inline encryption not supported [ 117.309969][ T8485] EXT4-fs: Ignoring removed bh option [ 117.320448][ T8487] netlink: 'syz.6.1536': attribute type 10 has an invalid length. [ 117.324412][ T8485] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.378116][ T8485] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.1535: Allocating blocks 497-513 which overlap fs metadata [ 117.393098][ T8485] EXT4-fs (loop2): Remounting filesystem read-only [ 117.456265][ T8484] EXT4-fs (loop2): pa ffff888106e26930: logic 256, phys. 369, len 9 [ 117.474324][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.501596][ T8493] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 117.596591][ T8502] lo speed is unknown, defaulting to 1000 [ 117.915559][ T8508] netlink: 'syz.5.1543': attribute type 1 has an invalid length. [ 117.923377][ T8508] netlink: 'syz.5.1543': attribute type 2 has an invalid length. [ 117.951488][ T8511] loop5: detected capacity change from 0 to 1024 [ 117.958427][ T8511] EXT4-fs: inline encryption not supported [ 117.964540][ T8511] EXT4-fs: Ignoring removed bh option [ 117.977079][ T8511] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.994686][ T8511] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.1544: Allocating blocks 497-513 which overlap fs metadata [ 118.009689][ T8511] EXT4-fs (loop5): Remounting filesystem read-only [ 118.044222][ T8517] 9pnet_fd: Insufficient options for proto=fd [ 118.066419][ T8519] siw: device registration error -23 [ 118.073242][ T8510] EXT4-fs (loop5): pa ffff888106e26930: logic 256, phys. 369, len 9 [ 118.091402][ T3673] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.161148][ T8525] 9pnet_fd: Insufficient options for proto=fd [ 118.235630][ T8534] loop5: detected capacity change from 0 to 512 [ 118.243318][ T8534] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 118.253673][ T8534] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=884ee02c, mo2=0102] [ 118.261665][ T8534] EXT4-fs (loop5): orphan cleanup on readonly fs [ 118.268475][ T8534] EXT4-fs error (device loop5): ext4_get_branch:178: inode #11: block 33619980: comm syz.5.1553: invalid block [ 118.280511][ T8534] EXT4-fs (loop5): Remounting filesystem read-only [ 118.287359][ T8534] EXT4-fs (loop5): 1 truncate cleaned up [ 118.293703][ T8534] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: writeback. [ 118.306383][ T29] kauditd_printk_skb: 442 callbacks suppressed [ 118.306396][ T29] audit: type=1326 audit(1752191042.962:4356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8533 comm="syz.5.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f929b62d290 code=0x7ffc0000 [ 118.320936][ T8534] FAULT_INJECTION: forcing a failure. [ 118.320936][ T8534] name failslab, interval 1, probability 0, space 0, times 0 [ 118.338061][ T29] audit: type=1326 audit(1752191042.962:4357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8533 comm="syz.5.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f929b62d677 code=0x7ffc0000 [ 118.349162][ T8534] CPU: 0 UID: 0 PID: 8534 Comm: syz.5.1553 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 118.349240][ T8534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 118.349257][ T8534] Call Trace: [ 118.349266][ T8534] [ 118.349278][ T8534] __dump_stack+0x1d/0x30 [ 118.349306][ T8534] dump_stack_lvl+0xe8/0x140 [ 118.349333][ T8534] dump_stack+0x15/0x1b [ 118.349466][ T8534] should_fail_ex+0x265/0x280 [ 118.349496][ T8534] should_failslab+0x8c/0xb0 [ 118.349535][ T8534] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 118.349596][ T8534] ? sidtab_sid2str_get+0xa0/0x130 [ 118.349628][ T8534] kmemdup_noprof+0x2b/0x70 [ 118.349661][ T8534] sidtab_sid2str_get+0xa0/0x130 [ 118.349693][ T8534] security_sid_to_context_core+0x1eb/0x2e0 [ 118.349726][ T8534] security_sid_to_context+0x27/0x40 [ 118.349827][ T8534] selinux_lsmprop_to_secctx+0x67/0xf0 [ 118.349860][ T8534] security_lsmprop_to_secctx+0x43/0x80 [ 118.349900][ T8534] audit_log_task_context+0x77/0x190 [ 118.350010][ T8534] audit_log_task+0xf4/0x250 [ 118.350052][ T8534] audit_seccomp+0x61/0x100 [ 118.350087][ T8534] ? __seccomp_filter+0x68c/0x10d0 [ 118.350187][ T8534] __seccomp_filter+0x69d/0x10d0 [ 118.350218][ T8534] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 118.350324][ T8534] ? vfs_write+0x75e/0x8e0 [ 118.350404][ T8534] ? __rcu_read_unlock+0x4f/0x70 [ 118.350434][ T8534] ? __fget_files+0x184/0x1c0 [ 118.350464][ T8534] __secure_computing+0x82/0x150 [ 118.350494][ T8534] syscall_trace_enter+0xcf/0x1e0 [ 118.350599][ T8534] do_syscall_64+0xac/0x200 [ 118.350636][ T8534] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 118.350673][ T8534] ? clear_bhb_loop+0x40/0x90 [ 118.350771][ T8534] ? clear_bhb_loop+0x40/0x90 [ 118.350811][ T8534] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.350838][ T8534] RIP: 0033:0x7f929b62e929 [ 118.350858][ T8534] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 118.350908][ T8534] RSP: 002b:00007f9299c97038 EFLAGS: 00000246 ORIG_RAX: 0000000000000061 [ 118.350949][ T8534] RAX: ffffffffffffffda RBX: 00007f929b855fa0 RCX: 00007f929b62e929 [ 118.350965][ T8534] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000001 [ 118.350982][ T8534] RBP: 00007f9299c97090 R08: 0000000000000000 R09: 0000000000000000 [ 118.350998][ T8534] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 118.351013][ T8534] R13: 0000000000000000 R14: 00007f929b855fa0 R15: 00007ffec32e66a8 [ 118.351110][ T8534] [ 118.351122][ T8534] audit: error in audit_log_task_context [ 118.372469][ T29] audit: type=1326 audit(1752191042.962:4358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8533 comm="syz.5.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f929b62d290 code=0x7ffc0000 [ 118.595206][ T8541] loop2: detected capacity change from 0 to 1024 [ 118.597615][ T29] audit: type=1326 audit(1752191042.962:4359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8533 comm="syz.5.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929b62e929 code=0x7ffc0000 [ 118.630216][ T8541] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.630550][ T29] audit: type=1326 audit(1752191042.962:4360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8533 comm="syz.5.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929b62e929 code=0x7ffc0000 [ 118.655235][ T8541] ext4 filesystem being mounted at /325/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.660195][ T29] audit: type=1326 audit(1752191042.962:4361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8533 comm="syz.5.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f929b62e929 code=0x7ffc0000 [ 118.696643][ T8541] bond1: entered promiscuous mode [ 118.719090][ T29] audit: type=1326 audit(1752191042.962:4362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8533 comm="syz.5.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929b62e929 code=0x7ffc0000 [ 118.729536][ T8541] bond1: entered allmulticast mode [ 118.752990][ T29] audit: type=1326 audit(1752191042.962:4363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8533 comm="syz.5.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929b62e929 code=0x7ffc0000 [ 118.758311][ T8541] 8021q: adding VLAN 0 to HW filter on device bond1 [ 118.781397][ T29] audit: type=1326 audit(1752191042.962:4364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8533 comm="syz.5.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f929b62e929 code=0x7ffc0000 [ 118.840740][ T3673] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 118.854581][ T8541] bond1 (unregistering): Released all slaves [ 118.890944][ T8546] loop5: detected capacity change from 0 to 8192 [ 118.929301][ T8548] 9pnet_fd: Insufficient options for proto=fd [ 118.954871][ T8550] loop5: detected capacity change from 0 to 1024 [ 118.962659][ T8550] EXT4-fs: inline encryption not supported [ 118.968903][ T8550] EXT4-fs: Ignoring removed bh option [ 118.974752][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.987277][ T8552] 9pnet_fd: Insufficient options for proto=fd [ 118.998622][ T8556] 9pnet_fd: Insufficient options for proto=fd [ 119.007262][ T8550] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.031966][ T8550] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.1558: Allocating blocks 497-513 which overlap fs metadata [ 119.059270][ T8550] EXT4-fs (loop5): Remounting filesystem read-only [ 119.060416][ T8562] pim6reg1: entered promiscuous mode [ 119.071423][ T8562] pim6reg1: entered allmulticast mode [ 119.134328][ T8549] EXT4-fs (loop5): pa ffff888106e70c40: logic 256, phys. 369, len 9 [ 119.134731][ T8570] lo speed is unknown, defaulting to 1000 [ 119.168311][ T3673] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.189182][ T8575] loop2: detected capacity change from 0 to 512 [ 119.199019][ T8575] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.1569: casefold flag without casefold feature [ 119.212239][ T8575] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.1569: couldn't read orphan inode 15 (err -117) [ 119.225266][ T8575] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.254974][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.272904][ T8584] loop2: detected capacity change from 0 to 512 [ 119.281345][ T8584] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.1570: casefold flag without casefold feature [ 119.295325][ T8584] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.1570: couldn't read orphan inode 15 (err -117) [ 119.309549][ T8584] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.324764][ T8584] FAULT_INJECTION: forcing a failure. [ 119.324764][ T8584] name failslab, interval 1, probability 0, space 0, times 0 [ 119.337437][ T8584] CPU: 1 UID: 0 PID: 8584 Comm: syz.2.1570 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 119.337472][ T8584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 119.337488][ T8584] Call Trace: [ 119.337496][ T8584] [ 119.337505][ T8584] __dump_stack+0x1d/0x30 [ 119.337553][ T8584] dump_stack_lvl+0xe8/0x140 [ 119.337578][ T8584] dump_stack+0x15/0x1b [ 119.337597][ T8584] should_fail_ex+0x265/0x280 [ 119.337626][ T8584] should_failslab+0x8c/0xb0 [ 119.337645][ T8584] kmem_cache_alloc_noprof+0x50/0x310 [ 119.337713][ T8584] ? getname_flags+0x80/0x3b0 [ 119.337733][ T8584] getname_flags+0x80/0x3b0 [ 119.337752][ T8584] user_path_at+0x28/0x130 [ 119.337825][ T8584] __x64_sys_umount+0x85/0xe0 [ 119.337851][ T8584] x64_sys_call+0x2915/0x2fb0 [ 119.337895][ T8584] do_syscall_64+0xd2/0x200 [ 119.337910][ T8584] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 119.337933][ T8584] ? clear_bhb_loop+0x40/0x90 [ 119.337951][ T8584] ? clear_bhb_loop+0x40/0x90 [ 119.337970][ T8584] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.337988][ T8584] RIP: 0033:0x7f8f9676e929 [ 119.338049][ T8584] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.338065][ T8584] RSP: 002b:00007f8f94dd7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 119.338081][ T8584] RAX: ffffffffffffffda RBX: 00007f8f96995fa0 RCX: 00007f8f9676e929 [ 119.338092][ T8584] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00002000000002c0 [ 119.338156][ T8584] RBP: 00007f8f94dd7090 R08: 0000000000000000 R09: 0000000000000000 [ 119.338166][ T8584] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 119.338188][ T8584] R13: 0000000000000000 R14: 00007f8f96995fa0 R15: 00007ffc41941c08 [ 119.338207][ T8584] [ 119.560246][ T8589] 9pnet_fd: Insufficient options for proto=fd [ 119.614603][ T8593] lo speed is unknown, defaulting to 1000 [ 119.941905][ T8603] loop2: detected capacity change from 0 to 1024 [ 119.948634][ T8603] EXT4-fs: inline encryption not supported [ 119.955803][ T8603] EXT4-fs: Ignoring removed bh option [ 119.989616][ T8603] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.1578: Allocating blocks 497-513 which overlap fs metadata [ 120.004282][ T8603] EXT4-fs (loop2): Remounting filesystem read-only [ 120.037125][ T8607] loop7: detected capacity change from 0 to 1024 [ 120.043961][ T8607] EXT4-fs: Ignoring removed orlov option [ 120.066675][ T8602] EXT4-fs (loop2): pa ffff888106e26930: logic 256, phys. 369, len 9 [ 120.107068][ T8611] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 120.138349][ T8615] loop2: detected capacity change from 0 to 1024 [ 120.248053][ T8619] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 120.318131][ T8621] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 120.947643][ T8636] __nla_validate_parse: 15 callbacks suppressed [ 120.947668][ T8636] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1587'. [ 120.966231][ T8636] netlink: 48 bytes leftover after parsing attributes in process `syz.7.1587'. [ 120.975262][ T8636] netlink: 'syz.7.1587': attribute type 1 has an invalid length. [ 120.983300][ T8636] netlink: 'syz.7.1587': attribute type 2 has an invalid length. [ 120.991081][ T8636] netlink: 20 bytes leftover after parsing attributes in process `syz.7.1587'. [ 121.080625][ T8647] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 121.093243][ T8646] IPVS: stopping master sync thread 8647 ... [ 121.098049][ T8649] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 121.154943][ T8657] serio: Serial port ptm0 [ 121.160665][ T8656] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2664 sclass=netlink_route_socket pid=8656 comm=syz.7.1596 [ 121.193423][ T8660] lo speed is unknown, defaulting to 1000 [ 121.233109][ T8662] loop7: detected capacity change from 0 to 1024 [ 121.240324][ T8662] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 121.251293][ T8662] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 121.261614][ T8662] JBD2: no valid journal superblock found [ 121.267493][ T8662] EXT4-fs (loop7): Could not load journal inode [ 121.342489][ T8669] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1600'. [ 121.366182][ T8669] netlink: 48 bytes leftover after parsing attributes in process `syz.6.1600'. [ 121.375460][ T8669] netlink: 'syz.6.1600': attribute type 1 has an invalid length. [ 121.383239][ T8669] netlink: 'syz.6.1600': attribute type 2 has an invalid length. [ 121.391219][ T8669] netlink: 20 bytes leftover after parsing attributes in process `syz.6.1600'. [ 121.441238][ T8672] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 121.450038][ T8672] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 121.723096][ T8684] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 122.121171][ T8690] 9pnet_fd: Insufficient options for proto=fd [ 122.254555][ T8692] hub 9-0:1.0: USB hub found [ 122.259256][ T8692] hub 9-0:1.0: 8 ports detected [ 122.269521][ T8692] loop1: detected capacity change from 0 to 512 [ 122.283306][ T8692] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #3: comm syz.1.1608: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 122.301630][ T8692] EXT4-fs error (device loop1): ext4_quota_enable:7127: comm syz.1.1608: Bad quota inode: 3, type: 0 [ 122.313036][ T8692] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 122.327910][ T8692] EXT4-fs (loop1): mount failed [ 122.385221][ T8697] veth0_to_hsr: entered allmulticast mode [ 122.398200][ T8697] loop1: detected capacity change from 0 to 128 [ 122.409678][ T8697] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1609'. [ 122.442491][ T8701] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1611'. [ 122.455744][ T8703] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1612'. [ 122.469487][ T8701] netlink: 48 bytes leftover after parsing attributes in process `syz.5.1611'. [ 122.478673][ T8701] netlink: 'syz.5.1611': attribute type 1 has an invalid length. [ 122.486509][ T8701] netlink: 'syz.5.1611': attribute type 2 has an invalid length. [ 122.529926][ T8710] loop1: detected capacity change from 0 to 1024 [ 122.536835][ T8710] EXT4-fs: inline encryption not supported [ 122.543678][ T8710] EXT4-fs: Ignoring removed bh option [ 122.591298][ T8710] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.1615: Allocating blocks 497-513 which overlap fs metadata [ 122.606068][ T8710] EXT4-fs (loop1): Remounting filesystem read-only [ 122.673773][ T8709] EXT4-fs (loop1): pa ffff888106e269a0: logic 256, phys. 369, len 9 [ 122.697815][ T8724] xt_hashlimit: size too large, truncated to 1048576 [ 122.704594][ T8724] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 122.728243][ T8727] FAULT_INJECTION: forcing a failure. [ 122.728243][ T8727] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 122.740408][ T8731] loop5: detected capacity change from 0 to 1024 [ 122.741471][ T8727] CPU: 0 UID: 0 PID: 8727 Comm: syz.1.1622 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 122.741523][ T8727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 122.741540][ T8727] Call Trace: [ 122.741548][ T8727] [ 122.741558][ T8727] __dump_stack+0x1d/0x30 [ 122.741587][ T8727] dump_stack_lvl+0xe8/0x140 [ 122.741656][ T8727] dump_stack+0x15/0x1b [ 122.741718][ T8727] should_fail_ex+0x265/0x280 [ 122.741758][ T8727] should_fail+0xb/0x20 [ 122.741814][ T8727] should_fail_usercopy+0x1a/0x20 [ 122.741855][ T8727] _copy_to_user+0x20/0xa0 [ 122.741882][ T8727] simple_read_from_buffer+0xb5/0x130 [ 122.742001][ T8727] proc_fail_nth_read+0x100/0x140 [ 122.742184][ T8727] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 122.742227][ T8727] vfs_read+0x1a0/0x6f0 [ 122.742265][ T8727] ? __rcu_read_unlock+0x4f/0x70 [ 122.742293][ T8727] ? __rcu_read_unlock+0x4f/0x70 [ 122.742398][ T8727] ? __fget_files+0x184/0x1c0 [ 122.742426][ T8727] ksys_read+0xda/0x1a0 [ 122.742468][ T8727] __x64_sys_read+0x40/0x50 [ 122.742526][ T8727] x64_sys_call+0x2d77/0x2fb0 [ 122.742624][ T8727] do_syscall_64+0xd2/0x200 [ 122.742651][ T8727] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 122.742685][ T8727] ? clear_bhb_loop+0x40/0x90 [ 122.742712][ T8727] ? clear_bhb_loop+0x40/0x90 [ 122.742741][ T8727] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.742835][ T8727] RIP: 0033:0x7f2a0dced33c [ 122.742920][ T8727] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 122.742992][ T8727] RSP: 002b:00007f2a0c357030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 122.743017][ T8727] RAX: ffffffffffffffda RBX: 00007f2a0df15fa0 RCX: 00007f2a0dced33c [ 122.743034][ T8727] RDX: 000000000000000f RSI: 00007f2a0c3570a0 RDI: 0000000000000006 [ 122.743051][ T8727] RBP: 00007f2a0c357090 R08: 0000000000000000 R09: 0000000000000000 [ 122.743068][ T8727] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 122.743084][ T8727] R13: 0000000000000000 R14: 00007f2a0df15fa0 R15: 00007ffd89401548 [ 122.743122][ T8727] [ 122.959314][ T8731] EXT4-fs: inline encryption not supported [ 122.965416][ T8731] EXT4-fs: Ignoring removed bh option [ 122.991822][ T8735] netlink: 'syz.1.1626': attribute type 1 has an invalid length. [ 122.999658][ T8735] netlink: 'syz.1.1626': attribute type 2 has an invalid length. [ 123.024230][ T8740] loop7: detected capacity change from 0 to 512 [ 123.032044][ T8740] EXT4-fs: Ignoring removed bh option [ 123.038157][ T8740] EXT4-fs (loop7): mounting ext3 file system using the ext4 subsystem [ 123.052653][ T8740] EXT4-fs (loop7): 1 truncate cleaned up [ 123.070229][ T8731] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.1624: Allocating blocks 497-513 which overlap fs metadata [ 123.090301][ T8731] EXT4-fs (loop5): Remounting filesystem read-only [ 123.154983][ T8730] EXT4-fs (loop5): pa ffff888106e26a10: logic 256, phys. 369, len 9 [ 123.179526][ T8751] siw: device registration error -23 [ 123.231091][ T8757] xt_hashlimit: size too large, truncated to 1048576 [ 123.237944][ T8757] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 123.285388][ T8762] loop7: detected capacity change from 0 to 1024 [ 123.293448][ T8762] EXT4-fs (loop7): couldn't mount as ext3 due to feature incompatibilities [ 123.319311][ T8762] loop7: detected capacity change from 0 to 1024 [ 123.457100][ T8768] lo speed is unknown, defaulting to 1000 [ 123.609958][ T8784] lo speed is unknown, defaulting to 1000 [ 123.615738][ T8784] lo speed is unknown, defaulting to 1000 [ 123.623370][ T8784] lo speed is unknown, defaulting to 1000 [ 123.630082][ T8784] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 123.639765][ T8784] lo speed is unknown, defaulting to 1000 [ 123.645929][ T8784] lo speed is unknown, defaulting to 1000 [ 123.652151][ T8784] lo speed is unknown, defaulting to 1000 [ 123.667492][ T8784] lo speed is unknown, defaulting to 1000 [ 123.673838][ T8784] lo speed is unknown, defaulting to 1000 [ 123.679989][ T8784] lo speed is unknown, defaulting to 1000 [ 123.686469][ T8784] lo speed is unknown, defaulting to 1000 [ 123.708854][ T29] kauditd_printk_skb: 755 callbacks suppressed [ 123.708873][ T29] audit: type=1400 audit(1752191048.014:5120): avc: denied { setopt } for pid=8786 comm="syz.5.1646" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 123.744524][ T8790] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 124.007172][ T8801] FAULT_INJECTION: forcing a failure. [ 124.007172][ T8801] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 124.020481][ T8801] CPU: 0 UID: 0 PID: 8801 Comm: syz.5.1652 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 124.020523][ T8801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 124.020538][ T8801] Call Trace: [ 124.020547][ T8801] [ 124.020555][ T8801] __dump_stack+0x1d/0x30 [ 124.020649][ T8801] dump_stack_lvl+0xe8/0x140 [ 124.020668][ T8801] dump_stack+0x15/0x1b [ 124.020752][ T8801] should_fail_ex+0x265/0x280 [ 124.020787][ T8801] should_fail_alloc_page+0xf2/0x100 [ 124.020816][ T8801] __alloc_frozen_pages_noprof+0xff/0x360 [ 124.020893][ T8801] alloc_pages_mpol+0xb3/0x250 [ 124.021056][ T8801] alloc_pages_noprof+0x90/0x130 [ 124.021083][ T8801] kimage_alloc_control_pages+0x2ec/0x7d0 [ 124.021151][ T8801] do_kexec_load+0x2c6/0x510 [ 124.021331][ T8801] __se_sys_kexec_load+0x134/0x160 [ 124.021373][ T8801] __x64_sys_kexec_load+0x55/0x70 [ 124.021403][ T8801] x64_sys_call+0xa36/0x2fb0 [ 124.021467][ T8801] do_syscall_64+0xd2/0x200 [ 124.021540][ T8801] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 124.021567][ T8801] ? clear_bhb_loop+0x40/0x90 [ 124.021593][ T8801] ? clear_bhb_loop+0x40/0x90 [ 124.021619][ T8801] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.021645][ T8801] RIP: 0033:0x7f929b62e929 [ 124.021665][ T8801] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 124.021736][ T8801] RSP: 002b:00007f9299c97038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f6 [ 124.021759][ T8801] RAX: ffffffffffffffda RBX: 00007f929b855fa0 RCX: 00007f929b62e929 [ 124.021773][ T8801] RDX: 0000200000000140 RSI: 0000000000000001 RDI: 0000000000000000 [ 124.021788][ T8801] RBP: 00007f9299c97090 R08: 0000000000000000 R09: 0000000000000000 [ 124.021801][ T8801] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 124.021812][ T8801] R13: 0000000000000000 R14: 00007f929b855fa0 R15: 00007ffec32e66a8 [ 124.021829][ T8801] [ 124.021838][ T8801] kexec: Could not allocate control_code_buffer [ 124.049316][ T8803] 9pnet_fd: Insufficient options for proto=fd [ 124.369668][ T29] audit: type=1326 audit(1752191048.632:5121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8807 comm="syz.2.1655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f9676e929 code=0x7ffc0000 [ 124.411847][ T8810] lo speed is unknown, defaulting to 1000 [ 124.414734][ T8808] cgroup: Unknown subsys name '¬§@﬽æì¦4*oäÂÒ£hÓîºoþüíUÜ' [ 124.458617][ T29] audit: type=1326 audit(1752191048.632:5122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8807 comm="syz.2.1655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f9676e929 code=0x7ffc0000 [ 124.482364][ T29] audit: type=1326 audit(1752191048.632:5123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8807 comm="syz.2.1655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7f8f9676e929 code=0x7ffc0000 [ 124.505748][ T29] audit: type=1326 audit(1752191048.632:5124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8807 comm="syz.2.1655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f9676e929 code=0x7ffc0000 [ 124.529272][ T29] audit: type=1326 audit(1752191048.660:5125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8807 comm="syz.2.1655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f9676e929 code=0x7ffc0000 [ 124.552776][ T29] audit: type=1326 audit(1752191048.660:5126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8807 comm="syz.2.1655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f9676e929 code=0x7ffc0000 [ 124.567310][ T8816] (unnamed net_device) (uninitialized): option ad_user_port_key: invalid value (2112) [ 124.576389][ T29] audit: type=1326 audit(1752191048.660:5127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8807 comm="syz.2.1655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f9676e929 code=0x7ffc0000 [ 124.585770][ T8816] (unnamed net_device) (uninitialized): option ad_user_port_key: allowed values 0 - 1023 [ 124.609172][ T29] audit: type=1326 audit(1752191048.660:5128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8807 comm="syz.2.1655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f9676e929 code=0x7ffc0000 [ 124.642594][ T29] audit: type=1326 audit(1752191048.669:5129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8807 comm="syz.2.1655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f9676e929 code=0x7ffc0000 [ 124.721992][ T8813] hub 9-0:1.0: USB hub found [ 124.726818][ T8813] hub 9-0:1.0: 8 ports detected [ 124.744989][ T8813] loop7: detected capacity change from 0 to 512 [ 124.751833][ T8806] loop1: detected capacity change from 0 to 512 [ 124.764253][ T8813] EXT4-fs error (device loop7): ext4_ext_check_inode:523: inode #3: comm syz.7.1657: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 124.764445][ T8806] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #3: comm syz.1.1654: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 124.785450][ T8813] EXT4-fs error (device loop7): ext4_quota_enable:7127: comm syz.7.1657: Bad quota inode: 3, type: 0 [ 124.815134][ T8806] EXT4-fs error (device loop1): ext4_quota_enable:7127: comm syz.1.1654: Bad quota inode: 3, type: 0 [ 124.826238][ T8813] EXT4-fs warning (device loop7): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 124.841147][ T8806] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 124.842545][ T8813] EXT4-fs (loop7): mount failed [ 124.855990][ T8806] EXT4-fs (loop1): mount failed [ 124.972272][ T8841] IPVS: Error connecting to the multicast addr [ 125.012375][ T8845] lo speed is unknown, defaulting to 1000 [ 125.040863][ T8848] serio: Serial port ptm0 [ 125.105200][ T8857] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 125.131684][ T8860] 9pnet_fd: Insufficient options for proto=fd [ 125.156570][ T8862] loop2: detected capacity change from 0 to 1024 [ 125.163951][ T8862] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 125.174925][ T8862] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 125.185397][ T8862] JBD2: no valid journal superblock found [ 125.191173][ T8862] EXT4-fs (loop2): Could not load journal inode [ 125.219783][ T8866] FAULT_INJECTION: forcing a failure. [ 125.219783][ T8866] name failslab, interval 1, probability 0, space 0, times 0 [ 125.232614][ T8866] CPU: 0 UID: 0 PID: 8866 Comm: syz.2.1675 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 125.232715][ T8866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 125.232731][ T8866] Call Trace: [ 125.232739][ T8866] [ 125.232765][ T8866] __dump_stack+0x1d/0x30 [ 125.232791][ T8866] dump_stack_lvl+0xe8/0x140 [ 125.232816][ T8866] dump_stack+0x15/0x1b [ 125.232837][ T8866] should_fail_ex+0x265/0x280 [ 125.232875][ T8866] should_failslab+0x8c/0xb0 [ 125.232910][ T8866] kmem_cache_alloc_noprof+0x50/0x310 [ 125.232975][ T8866] ? skb_clone+0x151/0x1f0 [ 125.232999][ T8866] skb_clone+0x151/0x1f0 [ 125.233021][ T8866] __netlink_deliver_tap+0x2c9/0x500 [ 125.233099][ T8866] netlink_unicast+0x653/0x680 [ 125.233138][ T8866] netlink_sendmsg+0x58b/0x6b0 [ 125.233173][ T8866] ? __pfx_netlink_sendmsg+0x10/0x10 [ 125.233232][ T8866] __sock_sendmsg+0x142/0x180 [ 125.233262][ T8866] ____sys_sendmsg+0x31e/0x4e0 [ 125.233314][ T8866] ___sys_sendmsg+0x17b/0x1d0 [ 125.233426][ T8866] __x64_sys_sendmsg+0xd4/0x160 [ 125.233474][ T8866] x64_sys_call+0x2999/0x2fb0 [ 125.233543][ T8866] do_syscall_64+0xd2/0x200 [ 125.233644][ T8866] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 125.233757][ T8866] ? clear_bhb_loop+0x40/0x90 [ 125.233824][ T8866] ? clear_bhb_loop+0x40/0x90 [ 125.233849][ T8866] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.233875][ T8866] RIP: 0033:0x7f8f9676e929 [ 125.233895][ T8866] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.233952][ T8866] RSP: 002b:00007f8f94dd7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 125.233977][ T8866] RAX: ffffffffffffffda RBX: 00007f8f96995fa0 RCX: 00007f8f9676e929 [ 125.233992][ T8866] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 125.234007][ T8866] RBP: 00007f8f94dd7090 R08: 0000000000000000 R09: 0000000000000000 [ 125.234021][ T8866] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 125.234036][ T8866] R13: 0000000000000000 R14: 00007f8f96995fa0 R15: 00007ffc41941c08 [ 125.234060][ T8866] [ 125.526689][ T8874] FAULT_INJECTION: forcing a failure. [ 125.526689][ T8874] name failslab, interval 1, probability 0, space 0, times 0 [ 125.539413][ T8874] CPU: 1 UID: 0 PID: 8874 Comm: syz.7.1678 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 125.539461][ T8874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 125.539475][ T8874] Call Trace: [ 125.539483][ T8874] [ 125.539493][ T8874] __dump_stack+0x1d/0x30 [ 125.539518][ T8874] dump_stack_lvl+0xe8/0x140 [ 125.539543][ T8874] dump_stack+0x15/0x1b [ 125.539628][ T8874] should_fail_ex+0x265/0x280 [ 125.539697][ T8874] should_failslab+0x8c/0xb0 [ 125.539725][ T8874] __kmalloc_noprof+0xa5/0x3e0 [ 125.539748][ T8874] ? iter_file_splice_write+0xfe/0x970 [ 125.539861][ T8874] iter_file_splice_write+0xfe/0x970 [ 125.539938][ T8874] ? atime_needs_update+0x3be/0x3e0 [ 125.540015][ T8874] ? shmem_file_splice_read+0x5c2/0x600 [ 125.540046][ T8874] ? __pfx_iter_file_splice_write+0x10/0x10 [ 125.540081][ T8874] direct_splice_actor+0x153/0x2a0 [ 125.540152][ T8874] ? shmem_file_open+0x11/0x40 [ 125.540176][ T8874] splice_direct_to_actor+0x30f/0x680 [ 125.540211][ T8874] ? __pfx_direct_splice_actor+0x10/0x10 [ 125.540244][ T8874] do_splice_direct+0xda/0x150 [ 125.540311][ T8874] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 125.540345][ T8874] do_sendfile+0x380/0x650 [ 125.540480][ T8874] __x64_sys_sendfile64+0x105/0x150 [ 125.540509][ T8874] x64_sys_call+0xb39/0x2fb0 [ 125.540535][ T8874] do_syscall_64+0xd2/0x200 [ 125.540557][ T8874] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 125.540588][ T8874] ? clear_bhb_loop+0x40/0x90 [ 125.540682][ T8874] ? clear_bhb_loop+0x40/0x90 [ 125.540707][ T8874] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.540734][ T8874] RIP: 0033:0x7f8e61aae929 [ 125.540752][ T8874] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.540774][ T8874] RSP: 002b:00007f8e600f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 125.540857][ T8874] RAX: ffffffffffffffda RBX: 00007f8e61cd6080 RCX: 00007f8e61aae929 [ 125.540870][ T8874] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 125.540885][ T8874] RBP: 00007f8e600f6090 R08: 0000000000000000 R09: 0000000000000000 [ 125.540899][ T8874] R10: 000000007ffff000 R11: 0000000000000246 R12: 0000000000000002 [ 125.540914][ T8874] R13: 0000000000000001 R14: 00007f8e61cd6080 R15: 00007ffcea3cda78 [ 125.540984][ T8874] [ 125.821174][ T8876] netlink: 'syz.6.1679': attribute type 1 has an invalid length. [ 125.828945][ T8876] netlink: 'syz.6.1679': attribute type 2 has an invalid length. [ 125.922279][ T8883] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 125.980658][ T8889] xt_hashlimit: size too large, truncated to 1048576 [ 125.987401][ T8889] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 126.338675][ T8895] bond0: (slave veth0_to_hsr): Enslaving as an active interface with an up link [ 126.404258][ T8903] loop7: detected capacity change from 0 to 512 [ 126.411912][ T8903] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 126.422241][ T8905] loop2: detected capacity change from 0 to 512 [ 126.431702][ T8905] EXT4-fs (loop2): orphan cleanup on readonly fs [ 126.435535][ T8903] EXT4-fs (loop7): 1 truncate cleaned up [ 126.438469][ T8905] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.1690: Failed to acquire dquot type 1 [ 126.455586][ T8905] EXT4-fs (loop2): 1 truncate cleaned up [ 126.469624][ T8905] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000. [ 126.482335][ T8903] loop7: detected capacity change from 0 to 512 [ 126.495785][ T8903] ext4 filesystem being mounted at /173/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.553100][ T8916] lo speed is unknown, defaulting to 1000 [ 126.783375][ T8922] __nla_validate_parse: 13 callbacks suppressed [ 126.783390][ T8922] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1694'. [ 126.819027][ T8922] netlink: 48 bytes leftover after parsing attributes in process `syz.6.1694'. [ 126.828215][ T8922] netlink: 'syz.6.1694': attribute type 1 has an invalid length. [ 126.836034][ T8922] netlink: 'syz.6.1694': attribute type 2 has an invalid length. [ 126.843928][ T8922] netlink: 20 bytes leftover after parsing attributes in process `syz.6.1694'. [ 126.976584][ T8927] hub 9-0:1.0: USB hub found [ 126.981366][ T8927] hub 9-0:1.0: 8 ports detected [ 126.991049][ T8927] loop6: detected capacity change from 0 to 512 [ 127.017824][ T8927] EXT4-fs error (device loop6): ext4_ext_check_inode:523: inode #3: comm syz.6.1696: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 127.039109][ T8927] EXT4-fs error (device loop6): ext4_quota_enable:7127: comm syz.6.1696: Bad quota inode: 3, type: 0 [ 127.050542][ T8927] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 127.066908][ T8927] EXT4-fs (loop6): mount failed [ 127.128651][ T8938] netlink: 'syz.6.1700': attribute type 27 has an invalid length. [ 127.148669][ T8940] loop1: detected capacity change from 0 to 512 [ 127.158954][ T8938] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.166382][ T8938] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.208859][ T8938] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 127.219242][ T8938] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 127.253873][ T8938] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.262893][ T8938] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.271897][ T8938] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.280828][ T8938] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.294222][ T8938] ipip0: left promiscuous mode [ 127.351032][ T8950] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1705'. [ 127.361404][ T8952] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2664 sclass=netlink_route_socket pid=8952 comm=syz.6.1706 [ 127.391003][ T8950] netlink: 48 bytes leftover after parsing attributes in process `syz.2.1705'. [ 127.400460][ T8950] netlink: 'syz.2.1705': attribute type 1 has an invalid length. [ 127.408257][ T8950] netlink: 'syz.2.1705': attribute type 2 has an invalid length. [ 127.416252][ T8950] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1705'. [ 127.444927][ T8955] loop6: detected capacity change from 0 to 1024 [ 127.452218][ T8946] gretap0: vlans aren't supported yet for dev_uc|mc_add() [ 127.466719][ T8955] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 127.477859][ T8955] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 127.491370][ T8955] JBD2: no valid journal superblock found [ 127.497198][ T8955] EXT4-fs (loop6): Could not load journal inode [ 127.505119][ T8959] 9pnet_fd: Insufficient options for proto=fd [ 127.510812][ T8961] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 127.582514][ T8967] lo speed is unknown, defaulting to 1000 [ 127.744057][ T8965] hub 9-0:1.0: USB hub found [ 127.748812][ T8965] hub 9-0:1.0: 8 ports detected [ 127.768965][ T8965] loop2: detected capacity change from 0 to 512 [ 127.785352][ T8973] FAULT_INJECTION: forcing a failure. [ 127.785352][ T8973] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 127.798682][ T8973] CPU: 1 UID: 0 PID: 8973 Comm: syz.6.1713 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 127.798712][ T8973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 127.798726][ T8973] Call Trace: [ 127.798732][ T8973] [ 127.798739][ T8973] __dump_stack+0x1d/0x30 [ 127.798768][ T8973] dump_stack_lvl+0xe8/0x140 [ 127.798808][ T8973] dump_stack+0x15/0x1b [ 127.798825][ T8973] should_fail_ex+0x265/0x280 [ 127.798906][ T8973] should_fail_alloc_page+0xf2/0x100 [ 127.798931][ T8973] __alloc_frozen_pages_noprof+0xff/0x360 [ 127.798967][ T8973] alloc_pages_mpol+0xb3/0x250 [ 127.799076][ T8973] alloc_pages_noprof+0x90/0x130 [ 127.799175][ T8973] __pmd_alloc+0x47/0x470 [ 127.799196][ T8973] handle_mm_fault+0x19d1/0x2be0 [ 127.799217][ T8973] ? __rcu_read_unlock+0x4f/0x70 [ 127.799273][ T8973] do_user_addr_fault+0x3fe/0x1090 [ 127.799365][ T8973] exc_page_fault+0x62/0xa0 [ 127.799393][ T8973] asm_exc_page_fault+0x26/0x30 [ 127.799413][ T8973] RIP: 0010:rep_movs_alternative+0x4a/0x90 [ 127.799439][ T8973] Code: f1 01 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 db 83 f9 08 73 e8 eb c5 a4 c3 cc cc cc cc 48 8b 06 48 89 07 48 8d 47 08 48 83 e0 f8 48 [ 127.799494][ T8973] RSP: 0018:ffffc90005137d08 EFLAGS: 00050202 [ 127.799512][ T8973] RAX: ffff888102319ad8 RBX: 0000000000000186 RCX: 0000000000000186 [ 127.799527][ T8973] RDX: 0000000000000000 RSI: ffffc90005137d42 RDI: 00002000000002c0 [ 127.799542][ T8973] RBP: ffffc90005137f48 R08: 0000000000000dad R09: 0000000000000000 [ 127.799557][ T8973] R10: 0001c90005137d42 R11: 0001c90005137ec7 R12: 0000200000000446 [ 127.799572][ T8973] R13: 00007ffffffff000 R14: 00002000000002c0 R15: ffffc90005137d42 [ 127.799662][ T8973] _copy_to_user+0x7c/0xa0 [ 127.799687][ T8973] __se_sys_newuname+0x88/0x180 [ 127.799736][ T8973] __x64_sys_newuname+0x1f/0x30 [ 127.799849][ T8973] x64_sys_call+0x640/0x2fb0 [ 127.799875][ T8973] do_syscall_64+0xd2/0x200 [ 127.799895][ T8973] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 127.799972][ T8973] ? clear_bhb_loop+0x40/0x90 [ 127.799997][ T8973] ? clear_bhb_loop+0x40/0x90 [ 127.800023][ T8973] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.800061][ T8973] RIP: 0033:0x7f8c139be929 [ 127.800078][ T8973] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 127.800173][ T8973] RSP: 002b:00007f8c12027038 EFLAGS: 00000246 ORIG_RAX: 000000000000003f [ 127.800194][ T8973] RAX: ffffffffffffffda RBX: 00007f8c13be5fa0 RCX: 00007f8c139be929 [ 127.800208][ T8973] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00002000000002c0 [ 127.800223][ T8973] RBP: 00007f8c12027090 R08: 0000000000000000 R09: 0000000000000000 [ 127.800237][ T8973] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 127.800251][ T8973] R13: 0000000000000001 R14: 00007f8c13be5fa0 R15: 00007ffe021220e8 [ 127.800274][ T8973] [ 127.803338][ T8965] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #3: comm syz.2.1711: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 127.944258][ T8980] loop6: detected capacity change from 0 to 1024 [ 127.953883][ T8965] EXT4-fs error (device loop2): ext4_quota_enable:7127: comm syz.2.1711: Bad quota inode: 3, type: 0 [ 128.128167][ T8965] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 128.143090][ T8965] EXT4-fs (loop2): mount failed [ 128.187002][ T8986] netlink: 48 bytes leftover after parsing attributes in process `syz.6.1717'. [ 128.196452][ T8986] netlink: 'syz.6.1717': attribute type 1 has an invalid length. [ 128.204316][ T8986] netlink: 'syz.6.1717': attribute type 2 has an invalid length. [ 128.212264][ T8986] netlink: 20 bytes leftover after parsing attributes in process `syz.6.1717'. [ 128.241597][ T8993] 9pnet_fd: Insufficient options for proto=fd [ 128.265702][ T8995] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 128.266867][ T8998] netlink: 44 bytes leftover after parsing attributes in process `syz.6.1722'. [ 128.291799][ T8998] netlink: 'syz.6.1722': attribute type 1 has an invalid length. [ 128.297586][ T9002] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1723'. [ 128.312495][ T8998] batadv1: entered promiscuous mode [ 128.317747][ T8998] batadv1: entered allmulticast mode [ 128.348648][ T9002] netlink: 'syz.2.1723': attribute type 1 has an invalid length. [ 128.356479][ T9002] netlink: 'syz.2.1723': attribute type 2 has an invalid length. [ 128.367617][ T9004] batadv1: entered promiscuous mode [ 128.372961][ T9004] batadv1: entered allmulticast mode [ 128.398746][ T9006] loop2: detected capacity change from 0 to 512 [ 128.421332][ T9006] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 128.442856][ T9006] EXT4-fs (loop2): 1 truncate cleaned up [ 128.571038][ T9012] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 128.619218][ T9026] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 128.619601][ T9019] IPVS: stopping master sync thread 9026 ... [ 128.676925][ T9030] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 128.741933][ T9019] serio: Serial port ptm0 [ 128.764785][ T9039] loop6: detected capacity change from 0 to 1024 [ 128.773742][ T9043] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 128.837774][ T9048] FAULT_INJECTION: forcing a failure. [ 128.837774][ T9048] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 128.851067][ T9048] CPU: 0 UID: 0 PID: 9048 Comm: syz.1.1739 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 128.851127][ T9048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 128.851151][ T9048] Call Trace: [ 128.851156][ T9048] [ 128.851165][ T9048] __dump_stack+0x1d/0x30 [ 128.851234][ T9048] dump_stack_lvl+0xe8/0x140 [ 128.851253][ T9048] dump_stack+0x15/0x1b [ 128.851268][ T9048] should_fail_ex+0x265/0x280 [ 128.851295][ T9048] should_fail_alloc_page+0xf2/0x100 [ 128.851326][ T9048] __alloc_frozen_pages_noprof+0xff/0x360 [ 128.851378][ T9048] alloc_pages_mpol+0xb3/0x250 [ 128.851415][ T9048] alloc_pages_noprof+0x90/0x130 [ 128.851445][ T9048] __pud_alloc+0x47/0x4c0 [ 128.851470][ T9048] handle_mm_fault+0x1882/0x2be0 [ 128.851586][ T9048] ? check_vma_flags+0x315/0x340 [ 128.851629][ T9048] __get_user_pages+0x1036/0x1fb0 [ 128.851710][ T9048] __mm_populate+0x243/0x3a0 [ 128.851732][ T9048] do_mlock+0x47f/0x520 [ 128.851757][ T9048] ? fput+0x8f/0xc0 [ 128.851783][ T9048] ? ksys_write+0x192/0x1a0 [ 128.851823][ T9048] __x64_sys_mlock+0x36/0x50 [ 128.851879][ T9048] x64_sys_call+0x28f4/0x2fb0 [ 128.851899][ T9048] do_syscall_64+0xd2/0x200 [ 128.851934][ T9048] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 128.851964][ T9048] ? clear_bhb_loop+0x40/0x90 [ 128.851990][ T9048] ? clear_bhb_loop+0x40/0x90 [ 128.852171][ T9048] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.852191][ T9048] RIP: 0033:0x7f2a0dcee929 [ 128.852205][ T9048] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.852298][ T9048] RSP: 002b:00007f2a0c357038 EFLAGS: 00000246 ORIG_RAX: 0000000000000095 [ 128.852317][ T9048] RAX: ffffffffffffffda RBX: 00007f2a0df15fa0 RCX: 00007f2a0dcee929 [ 128.852329][ T9048] RDX: 0000000000000000 RSI: 0000000000400000 RDI: 0000200000c00000 [ 128.852340][ T9048] RBP: 00007f2a0c357090 R08: 0000000000000000 R09: 0000000000000000 [ 128.852350][ T9048] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 128.852361][ T9048] R13: 0000000000000001 R14: 00007f2a0df15fa0 R15: 00007ffd89401548 [ 128.852389][ T9048] [ 128.987784][ T9051] pim6reg: entered allmulticast mode [ 129.092633][ T9023] hub 9-0:1.0: USB hub found [ 129.097403][ T9023] hub 9-0:1.0: 8 ports detected [ 129.109605][ T9023] loop2: detected capacity change from 0 to 512 [ 129.124008][ T9038] pim6reg: left allmulticast mode [ 129.131965][ T29] kauditd_printk_skb: 303 callbacks suppressed [ 129.131979][ T29] audit: type=1326 audit(1752191053.075:5431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9038 comm="syz.6.1736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 129.161776][ T29] audit: type=1326 audit(1752191053.075:5432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9038 comm="syz.6.1736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 129.199897][ T9023] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #3: comm syz.2.1730: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 129.270940][ T9023] EXT4-fs error (device loop2): ext4_quota_enable:7127: comm syz.2.1730: Bad quota inode: 3, type: 0 [ 129.325671][ T9023] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 129.347456][ T9067] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 129.376802][ T9023] EXT4-fs (loop2): mount failed [ 129.475990][ T9078] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 129.517950][ T9085] FAULT_INJECTION: forcing a failure. [ 129.517950][ T9085] name failslab, interval 1, probability 0, space 0, times 0 [ 129.530646][ T9085] CPU: 0 UID: 0 PID: 9085 Comm: syz.5.1749 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 129.530681][ T9085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 129.530696][ T9085] Call Trace: [ 129.530704][ T9085] [ 129.530737][ T9085] __dump_stack+0x1d/0x30 [ 129.530761][ T9085] dump_stack_lvl+0xe8/0x140 [ 129.530782][ T9085] dump_stack+0x15/0x1b [ 129.530802][ T9085] should_fail_ex+0x265/0x280 [ 129.530860][ T9085] ? audit_log_d_path+0x8d/0x150 [ 129.530934][ T9085] should_failslab+0x8c/0xb0 [ 129.530980][ T9085] __kmalloc_cache_noprof+0x4c/0x320 [ 129.531015][ T9085] audit_log_d_path+0x8d/0x150 [ 129.531146][ T9085] audit_log_d_path_exe+0x42/0x70 [ 129.531186][ T9085] audit_log_task+0x1e9/0x250 [ 129.531224][ T9085] audit_seccomp+0x61/0x100 [ 129.531287][ T9085] ? __seccomp_filter+0x68c/0x10d0 [ 129.531316][ T9085] __seccomp_filter+0x69d/0x10d0 [ 129.531422][ T9085] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 129.531464][ T9085] ? vfs_write+0x75e/0x8e0 [ 129.531502][ T9085] ? __rcu_read_unlock+0x4f/0x70 [ 129.531609][ T9085] ? __fget_files+0x184/0x1c0 [ 129.531637][ T9085] __secure_computing+0x82/0x150 [ 129.531676][ T9085] syscall_trace_enter+0xcf/0x1e0 [ 129.531706][ T9085] do_syscall_64+0xac/0x200 [ 129.531782][ T9085] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 129.531818][ T9085] ? clear_bhb_loop+0x40/0x90 [ 129.531839][ T9085] ? clear_bhb_loop+0x40/0x90 [ 129.531862][ T9085] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 129.531922][ T9085] RIP: 0033:0x7f929b62e929 [ 129.531941][ T9085] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 129.531964][ T9085] RSP: 002b:00007f9299c97038 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 129.531986][ T9085] RAX: ffffffffffffffda RBX: 00007f929b855fa0 RCX: 00007f929b62e929 [ 129.532003][ T9085] RDX: 0000000040000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 129.532017][ T9085] RBP: 00007f9299c97090 R08: 0000000000000000 R09: 0000000000000000 [ 129.532031][ T9085] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 129.532045][ T9085] R13: 0000000000000000 R14: 00007f929b855fa0 R15: 00007ffec32e66a8 [ 129.532068][ T9085] [ 129.535526][ T9084] devtmpfs: Too few inodes for current use [ 129.536665][ T29] audit: type=1326 audit(1752191053.440:5433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9082 comm="syz.5.1749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929b62e929 code=0x7ffc0000 [ 129.787342][ T29] audit: type=1326 audit(1752191053.440:5434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9082 comm="syz.5.1749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f929b62d290 code=0x7ffc0000 [ 129.810813][ T29] audit: type=1326 audit(1752191053.440:5435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9082 comm="syz.5.1749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f929b62d3df code=0x7ffc0000 [ 129.834219][ T29] audit: type=1326 audit(1752191053.440:5436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9082 comm="syz.5.1749" exe="" sig=0 arch=c000003e syscall=61 compat=0 ip=0x7f929b62e929 code=0x7ffc0000 [ 129.856973][ T29] audit: type=1400 audit(1752191053.468:5437): avc: denied { mount } for pid=9083 comm="syz.6.1750" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 129.879310][ T29] audit: type=1400 audit(1752191053.468:5438): avc: denied { remount } for pid=9083 comm="syz.6.1750" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 129.902188][ T29] audit: type=1326 audit(1752191053.581:5439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9082 comm="syz.5.1749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f929b62d33c code=0x7ffc0000 [ 129.925501][ T29] audit: type=1326 audit(1752191053.581:5440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9082 comm="syz.5.1749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f929b62d3df code=0x7ffc0000 [ 129.993893][ T9099] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 130.025750][ T9102] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 130.154374][ T9106] hub 9-0:1.0: USB hub found [ 130.159319][ T9106] hub 9-0:1.0: 8 ports detected [ 130.171493][ T9106] loop6: detected capacity change from 0 to 512 [ 130.183521][ T9106] EXT4-fs error (device loop6): ext4_ext_check_inode:523: inode #3: comm syz.6.1759: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 130.202047][ T9106] EXT4-fs error (device loop6): ext4_quota_enable:7127: comm syz.6.1759: Bad quota inode: 3, type: 0 [ 130.214316][ T9106] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 130.229223][ T9106] EXT4-fs (loop6): mount failed [ 130.583179][ T9119] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 130.583534][ T9118] IPVS: stopping master sync thread 9119 ... [ 130.991365][ T9123] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 131.066230][ T9135] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 131.439658][ T9162] hub 9-0:1.0: USB hub found [ 131.444521][ T9162] hub 9-0:1.0: 8 ports detected [ 131.454114][ T9162] loop2: detected capacity change from 0 to 512 [ 131.465194][ T9162] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #3: comm syz.2.1777: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 131.483383][ T9162] EXT4-fs error (device loop2): ext4_quota_enable:7127: comm syz.2.1777: Bad quota inode: 3, type: 0 [ 131.494520][ T9162] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 131.509241][ T9162] EXT4-fs (loop2): mount failed [ 131.601141][ T9171] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 131.630949][ T9174] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 131.743313][ T9177] SELinux: Context Ü is not valid (left unmapped). [ 131.974931][ T9197] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 132.010815][ T9201] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 132.038575][ T9206] loop6: detected capacity change from 0 to 1024 [ 132.127697][ T9220] loop7: detected capacity change from 0 to 1024 [ 132.134647][ T9220] EXT4-fs: Ignoring removed orlov option [ 132.358365][ T9235] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 132.395096][ T9238] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 132.438235][ T9243] __nla_validate_parse: 15 callbacks suppressed [ 132.438253][ T9243] netlink: 6040 bytes leftover after parsing attributes in process `syz.6.1806'. [ 132.461140][ T9243] validate_nla: 7 callbacks suppressed [ 132.461187][ T9243] netlink: 'syz.6.1806': attribute type 9 has an invalid length. [ 132.495095][ T9243] loop6: detected capacity change from 0 to 512 [ 132.504153][ T9243] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 132.512451][ T9243] EXT4-fs (loop6): orphan cleanup on readonly fs [ 132.519226][ T9243] EXT4-fs error (device loop6): ext4_quota_enable:7124: inode #15: comm syz.6.1806: iget: bad i_size value: 360287970189639690 [ 132.532866][ T9243] EXT4-fs error (device loop6): ext4_quota_enable:7127: comm syz.6.1806: Bad quota inode: 15, type: 2 [ 132.545147][ T9243] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=2, err=-117, ino=15). Please run e2fsck to fix. [ 132.585641][ T9243] EXT4-fs (loop6): Cannot turn on quotas: error -117 [ 132.598063][ T9243] EXT4-fs error (device loop6): ext4_lookup:1787: comm syz.6.1806: inode #15: comm syz.6.1806: iget: illegal inode # [ 132.652452][ T9246] loop2: detected capacity change from 0 to 8192 [ 132.743126][ T9252] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1810'. [ 132.776871][ T9252] netlink: 48 bytes leftover after parsing attributes in process `syz.2.1810'. [ 132.786115][ T9252] netlink: 'syz.2.1810': attribute type 1 has an invalid length. [ 132.793941][ T9252] netlink: 'syz.2.1810': attribute type 2 has an invalid length. [ 132.801835][ T9252] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1810'. [ 132.910815][ T9263] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 132.979588][ T9266] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 133.010121][ T9259] hub 9-0:1.0: USB hub found [ 133.026531][ T9259] hub 9-0:1.0: 8 ports detected [ 133.041941][ T9274] loop5: detected capacity change from 0 to 2048 [ 133.053778][ T9259] loop2: detected capacity change from 0 to 512 [ 133.184898][ T9259] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #3: comm syz.2.1813: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 133.204293][ T9259] EXT4-fs error (device loop2): ext4_quota_enable:7127: comm syz.2.1813: Bad quota inode: 3, type: 0 [ 133.216524][ T9259] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 133.231526][ T9259] EXT4-fs (loop2): mount failed [ 133.237032][ T9278] loop5: detected capacity change from 0 to 1024 [ 133.245185][ T9278] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 133.269500][ T9278] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.1820: Invalid block bitmap block 0 in block_group 0 [ 133.289697][ T9273] hub 9-0:1.0: USB hub found [ 133.294648][ T9273] hub 9-0:1.0: 8 ports detected [ 133.301506][ T9278] EXT4-fs (loop5): Remounting filesystem read-only [ 133.308239][ T9273] loop6: detected capacity change from 0 to 512 [ 133.316949][ T9278] EXT4-fs (loop5): 1 orphan inode deleted [ 133.339294][ T9273] EXT4-fs error (device loop6): ext4_ext_check_inode:523: inode #3: comm syz.6.1818: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 133.361384][ T9273] EXT4-fs error (device loop6): ext4_quota_enable:7127: comm syz.6.1818: Bad quota inode: 3, type: 0 [ 133.373668][ T9273] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 133.389758][ T9273] EXT4-fs (loop6): mount failed [ 133.516580][ T9298] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 133.547026][ T9293] lo speed is unknown, defaulting to 1000 [ 133.554618][ T9303] netlink: 'syz.5.1829': attribute type 10 has an invalid length. [ 133.924676][ T9314] hub 9-0:1.0: USB hub found [ 133.934695][ T9314] hub 9-0:1.0: 8 ports detected [ 133.958071][ T9314] loop7: detected capacity change from 0 to 512 [ 133.998642][ T9314] EXT4-fs error (device loop7): ext4_ext_check_inode:523: inode #3: comm syz.7.1833: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 134.012840][ T9323] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1835'. [ 134.017244][ T9314] EXT4-fs error (device loop7): ext4_quota_enable:7127: comm syz.7.1833: Bad quota inode: 3, type: 0 [ 134.025820][ T9323] IPVS: Unknown mcast interface: vcan0 [ 134.038336][ T9314] EXT4-fs warning (device loop7): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 134.057230][ T9314] EXT4-fs (loop7): mount failed [ 134.205972][ T9332] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 134.233975][ T9337] loop6: detected capacity change from 0 to 128 [ 134.241920][ T9337] EXT4-fs mount: 35 callbacks suppressed [ 134.241933][ T9337] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 134.259982][ T9337] ext4 filesystem being mounted at /333/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 134.360346][ T9343] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 134.365536][ T9342] IPVS: stopping master sync thread 9343 ... [ 134.515875][ T9345] lo speed is unknown, defaulting to 1000 [ 134.975002][ T9349] veth0: entered promiscuous mode [ 134.980944][ T9348] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1844'. [ 135.170818][ T3717] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 135.185159][ T9354] netlink: 'syz.1.1846': attribute type 5 has an invalid length. [ 135.212429][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 135.212469][ T29] audit: type=1326 audit(1752191058.773:5611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9357 comm="syz.6.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 135.252442][ T29] audit: type=1326 audit(1752191058.773:5612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9357 comm="syz.6.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 135.275940][ T29] audit: type=1326 audit(1752191058.773:5613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9357 comm="syz.6.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 135.299648][ T29] audit: type=1326 audit(1752191058.773:5614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9357 comm="syz.6.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 135.323103][ T29] audit: type=1326 audit(1752191058.773:5615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9357 comm="syz.6.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 135.347104][ T29] audit: type=1326 audit(1752191058.782:5616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9357 comm="syz.6.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 135.370901][ T29] audit: type=1326 audit(1752191058.782:5617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9357 comm="syz.6.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 135.394936][ T29] audit: type=1326 audit(1752191058.782:5618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9357 comm="syz.6.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 135.418434][ T29] audit: type=1326 audit(1752191058.782:5619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9357 comm="syz.6.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 135.441908][ T29] audit: type=1326 audit(1752191058.782:5620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9357 comm="syz.6.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c139be929 code=0x7ffc0000 [ 135.489845][ T9369] loop6: detected capacity change from 0 to 512 [ 135.509338][ T9361] hub 9-0:1.0: USB hub found [ 135.514151][ T9361] hub 9-0:1.0: 8 ports detected [ 135.522082][ T9369] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.525800][ T9361] loop7: detected capacity change from 0 to 512 [ 135.534811][ T9369] ext4 filesystem being mounted at /337/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 135.548815][ T9361] EXT4-fs error (device loop7): ext4_ext_check_inode:523: inode #3: comm syz.7.1848: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 135.570843][ T9361] EXT4-fs error (device loop7): ext4_quota_enable:7127: comm syz.7.1848: Bad quota inode: 3, type: 0 [ 135.583440][ T3717] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.584149][ T9361] EXT4-fs warning (device loop7): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 135.607498][ T9361] EXT4-fs (loop7): mount failed [ 135.717175][ T9383] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 135.986772][ T9389] 9pnet: p9_errstr2errno: server reported unknown error [ 136.069580][ T9392] netlink: 48 bytes leftover after parsing attributes in process `syz.6.1856'. [ 136.078881][ T9392] netlink: 'syz.6.1856': attribute type 1 has an invalid length. [ 136.086668][ T9392] netlink: 'syz.6.1856': attribute type 2 has an invalid length. [ 136.094505][ T9392] netlink: 20 bytes leftover after parsing attributes in process `syz.6.1856'. [ 136.111457][ T9395] loop1: detected capacity change from 0 to 1024 [ 136.136950][ T9395] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.150269][ T9395] EXT4-fs error (device loop1): ext4_xattr_inode_iget:437: inode #11: comm syz.1.1857: missing EA_INODE flag [ 136.162156][ T9395] EXT4-fs (loop1): Remounting filesystem read-only [ 136.174488][ T9395] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1857'. [ 136.183738][ T9400] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 136.209311][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.243878][ T9406] IPVS: Error connecting to the multicast addr [ 136.306607][ T9407] serio: Serial port ptm0 [ 136.404121][ T9409] hub 9-0:1.0: USB hub found [ 136.408893][ T9409] hub 9-0:1.0: 8 ports detected [ 136.419543][ T9409] loop1: detected capacity change from 0 to 512 [ 136.435596][ T9409] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #3: comm syz.1.1862: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 136.454086][ T9409] EXT4-fs error (device loop1): ext4_quota_enable:7127: comm syz.1.1862: Bad quota inode: 3, type: 0 [ 136.465335][ T9409] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 136.480383][ T9409] EXT4-fs (loop1): mount failed [ 136.546748][ T9416] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 136.587161][ T9422] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 136.606775][ T9426] 9pnet_fd: Insufficient options for proto=fd [ 136.773208][ T9434] loop1: detected capacity change from 0 to 512 [ 136.789757][ T9434] EXT4-fs (loop1): 1 orphan inode deleted [ 136.795857][ T9434] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.808906][ T9016] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:15: Failed to release dquot type 1 [ 136.809336][ T9434] ext4 filesystem being mounted at /369/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.832461][ T9435] FAULT_INJECTION: forcing a failure. [ 136.832461][ T9435] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 136.845634][ T9435] CPU: 1 UID: 0 PID: 9435 Comm: syz.5.1871 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 136.845668][ T9435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 136.845680][ T9435] Call Trace: [ 136.845687][ T9435] [ 136.845695][ T9435] __dump_stack+0x1d/0x30 [ 136.845738][ T9435] dump_stack_lvl+0xe8/0x140 [ 136.845762][ T9435] dump_stack+0x15/0x1b [ 136.845857][ T9435] should_fail_ex+0x265/0x280 [ 136.845891][ T9435] should_fail+0xb/0x20 [ 136.845916][ T9435] should_fail_usercopy+0x1a/0x20 [ 136.845961][ T9435] _copy_from_user+0x1c/0xb0 [ 136.845986][ T9435] ___sys_sendmsg+0xc1/0x1d0 [ 136.846046][ T9435] __x64_sys_sendmsg+0xd4/0x160 [ 136.846093][ T9435] x64_sys_call+0x2999/0x2fb0 [ 136.846149][ T9435] do_syscall_64+0xd2/0x200 [ 136.846237][ T9435] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 136.846268][ T9435] ? clear_bhb_loop+0x40/0x90 [ 136.846288][ T9435] ? clear_bhb_loop+0x40/0x90 [ 136.846385][ T9435] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 136.846411][ T9435] RIP: 0033:0x7f929b62e929 [ 136.846429][ T9435] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 136.846450][ T9435] RSP: 002b:00007f9299c97038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 136.846468][ T9435] RAX: ffffffffffffffda RBX: 00007f929b855fa0 RCX: 00007f929b62e929 [ 136.846480][ T9435] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000009 [ 136.846572][ T9435] RBP: 00007f9299c97090 R08: 0000000000000000 R09: 0000000000000000 [ 136.846587][ T9435] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 136.846601][ T9435] R13: 0000000000000000 R14: 00007f929b855fa0 R15: 00007ffec32e66a8 [ 136.846621][ T9435] [ 136.847672][ T9431] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 137.615347][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.654266][ T9450] hub 9-0:1.0: USB hub found [ 137.659082][ T9450] hub 9-0:1.0: 8 ports detected [ 137.678247][ T9450] loop7: detected capacity change from 0 to 512 [ 137.689326][ T9463] 9pnet_fd: Insufficient options for proto=fd [ 137.695273][ T9460] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 137.714061][ T9450] EXT4-fs error (device loop7): ext4_ext_check_inode:523: inode #3: comm syz.7.1875: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 137.735392][ T9450] EXT4-fs error (device loop7): ext4_quota_enable:7127: comm syz.7.1875: Bad quota inode: 3, type: 0 [ 137.748002][ T9450] EXT4-fs warning (device loop7): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 137.763792][ T9450] EXT4-fs (loop7): mount failed [ 137.769234][ T9468] loop2: detected capacity change from 0 to 1024 [ 137.777149][ T9468] EXT4-fs: Ignoring removed orlov option [ 137.789643][ T9468] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.792254][ T9469] netlink: 'syz.1.1881': attribute type 10 has an invalid length. [ 137.891694][ T9473] ================================================================== [ 137.899859][ T9473] BUG: KCSAN: data-race in filemap_read / filemap_read [ 137.906777][ T9473] [ 137.909120][ T9473] read to 0xffff8881044e1be8 of 8 bytes by task 9468 on cpu 1: [ 137.916680][ T9473] filemap_read+0x6f/0xa00 [ 137.921137][ T9473] generic_file_read_iter+0x79/0x330 [ 137.926460][ T9473] ext4_file_read_iter+0x1cc/0x290 [ 137.931591][ T9473] copy_splice_read+0x3c1/0x5f0 [ 137.936486][ T9473] splice_direct_to_actor+0x290/0x680 [ 137.941932][ T9473] do_splice_direct+0xda/0x150 [ 137.946736][ T9473] do_sendfile+0x380/0x650 [ 137.951191][ T9473] __x64_sys_sendfile64+0x105/0x150 [ 137.956423][ T9473] x64_sys_call+0xb39/0x2fb0 [ 137.961038][ T9473] do_syscall_64+0xd2/0x200 [ 137.965566][ T9473] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.971509][ T9473] [ 137.973864][ T9473] write to 0xffff8881044e1be8 of 8 bytes by task 9473 on cpu 0: [ 137.981512][ T9473] filemap_read+0x974/0xa00 [ 137.986070][ T9473] generic_file_read_iter+0x79/0x330 [ 137.991382][ T9473] ext4_file_read_iter+0x1cc/0x290 [ 137.996513][ T9473] copy_splice_read+0x3c1/0x5f0 [ 138.001448][ T9473] splice_direct_to_actor+0x290/0x680 [ 138.006868][ T9473] do_splice_direct+0xda/0x150 [ 138.011680][ T9473] do_sendfile+0x380/0x650 [ 138.016138][ T9473] __x64_sys_sendfile64+0x105/0x150 [ 138.021353][ T9473] x64_sys_call+0xb39/0x2fb0 [ 138.025953][ T9473] do_syscall_64+0xd2/0x200 [ 138.030464][ T9473] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.036383][ T9473] [ 138.038710][ T9473] value changed: 0x000000000000013f -> 0x0000000000000140 [ 138.045816][ T9473] [ 138.048169][ T9473] Reported by Kernel Concurrency Sanitizer on: [ 138.054497][ T9473] CPU: 0 UID: 0 PID: 9473 Comm: syz.2.1882 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 138.066914][ T9473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 138.076975][ T9473] ================================================================== [ 138.791899][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.