last executing test programs: 15m42.724685239s ago: executing program 32 (id=2132): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000000), &(0x7f0000000180)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00'}, 0x10) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) 15m39.229509099s ago: executing program 33 (id=2180): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000640)='kfree\x00', r0, 0x0, 0x2}, 0x18) setxattr$incfs_metadata(&(0x7f0000000800)='./cgroup\x00', &(0x7f0000000840), 0x0, 0x0, 0x1) removexattr(&(0x7f0000000200)='./cgroup\x00', &(0x7f0000000240)=@known='user.incfs.metadata\x00') 15m36.971780897s ago: executing program 34 (id=2192): perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x401, 0x0) msgsnd(0x0, 0x0, 0x7f, 0x800) bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000280)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) syz_clone3(&(0x7f0000000740)={0x8180080, 0x0, 0x0, 0x0, {0x39}, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0xffffffffffffffff], 0x1}, 0x58) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x18) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000380)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r3, &(0x7f00000003c0)="10", 0x1, 0x80, &(0x7f0000000140)={0x11, 0xf7, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) r8 = open(&(0x7f0000000140)='./bus\x00', 0x143bc2, 0x1c0) fcntl$setlease(r8, 0x400, 0x1) lsetxattr$security_selinux(&(0x7f0000000400)='./bus\x00', &(0x7f0000000200), &(0x7f0000000180)='system_u:object_r:crash_device_t:s0\x00', 0x24, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000000d08000640ffffff000800034000000038580000000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000002c000380280000800800034000000002040002800c000440000010c6f7a0b5ec0c0005"], 0xec}}, 0x8890) socket$nl_netfilter(0x10, 0x3, 0xc) 15m31.136649768s ago: executing program 35 (id=2254): r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'ip6gretap0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000280)={@remote, r1}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='kmem_cache_free\x00'}, 0x10) unshare(0x2c060000) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002b2000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd88500000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r3}, 0x18) memfd_create(&(0x7f0000000080)='\b\x9dF\xd8\b\xb3~u\xa5\"\xdc\xfdq\xf6c\r;\xfcO\x8c=\x81\xb1\x8aWpA\xd4\x98\x85K\x89>N\x8ar\x17O\x0fKR\xe2{mn\xcc\xbf2\xc0\xa7\x14\xd0\xd4\xfe/m\xdf\xb6]\xc2\xaa\x86\xec(\xf7\xcd\xa6\xd9n^.\x13*\xd4\xb8\xe8\xc4\xefb\x14Vx\xc6\xfe\x9e\xee\xe7\xd7E\xe9\t\x83\xdeNX\xec\xe66\x1b\x97$\xee\x84\x14n,B\xd5?\xe5E:+Pm\x1d\xb4\xb8\xeb\xe8Op2\x82\xc7\x0e\x97\x03\xef\x1a\xa5\x00.\x89\b!m\f\xd9\x8b$}\x9f\fX\x81\xa8\xf6\x94\xbc\xed\x80|l]\xe9\xca\xd3\xc9\xa3\x9e\x9cJI\xf1\xa2\xa0\xc4:\x00\x00\x00\x00\x00\x00\b\x00\x00', 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000500)={0x5, &(0x7f00000004c0)=[{0x1, 0x2, 0x1, 0xd851}, {0x2, 0xfd, 0x80, 0x800}, {0x7ff, 0x7, 0x5, 0x9}, {0x3, 0x8, 0x40, 0x2}, {0xb386, 0x16, 0x10, 0x7ff}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_misc(r4, &(0x7f0000000480), 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0xf865, 0xc0d, 0x400, 0x1, 0xc7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0xb}, 0x50) r5 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r5, &(0x7f0000000240)={0x1d, r1, 0x1, {0x2, 0xf0, 0x3}, 0xfd}, 0x18) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x5, 0x8, 0x20005, 0x7, 0x0, 0x0, 0x0, 0x20004006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5800000002060108000000bca3000000000000400500010006000000050005000200000005000400000000000900020073797a31000000000c000780080012400000000211000300686173683a69702c6d61726b"], 0x58}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000000906010200000000000000000200ffff200007800c00018008000140a2fd4ebc08000a400000000205000300020000000900020073797a3100"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) move_mount(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x117) 15m25.802859577s ago: executing program 36 (id=2295): r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000001a40)=ANY=[@ANYBLOB="509c2df612e75a0dfa768f3d9611388a51c7d6277d37abb49944cc9cb42997d5bf4dfc60c2e3eb20655841f2c461220eebcfc9d8b5690c10", @ANYBLOB="51a7f260cdb58b96b214894f01ed59ef6da88bd145b52448550b16bedfbf39043630ed15b2001e2cf1acf956884c5629df69e6fb64b2d0a909284fae93e2b5be127923695af8584a419f0f8888f48f6c3b2e7bbf218b841581699624483c1e23c6bc5f37120e4aa1e29102791fcc6d45c7b488dfeb5b0ff08ef3ba54f00c", @ANYRES32=r1, @ANYRES64=r0], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r4}, 0x10) unshare(0x60000600) 15m20.562625522s ago: executing program 37 (id=2346): r0 = syz_open_dev$evdev(0x0, 0x200, 0x100080) r1 = dup(r0) ioctl$EVIOCGREP(r1, 0x80084503, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r3, 0x0, 0x100000000}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd') r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) ioperm(0x0, 0xd, 0x4000000000000020) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) request_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f00000002c0)='<##\x00', 0xffffffffffffffff) read(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000080)={[{@i_version}, {@nogrpid}, {@bh}]}, 0x1, 0x523, &(0x7f0000000c00)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}, 0x18) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000300), 0x2001) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 15m6.519995336s ago: executing program 38 (id=2466): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) socket$inet6(0xa, 0x80002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000000300)={0x34, r2, 0x1, 0x70bd28, 0xffffffff, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x34}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) socket$inet6(0xa, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x0, 0x0, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000400)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0xe0}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x2}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff8, 0x50}, {0x7, 0x1, 0xb, 0x2, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {0x7, 0x0, 0x0, 0x9}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r3}, {}, {0x46, 0x8, 0xfff1, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) unshare(0x22020400) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x6}, 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r6}, 0x18) bind$xdp(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c0003800800014000000000080002400000000010000380140001007465616d3000000000000000000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c00038014"], 0xfc}}, 0x0) 15m0.267180645s ago: executing program 39 (id=2519): syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f00000002c0)={[{@barrier}, {@nodioread_nolock}, {@noquota}, {@barrier}, {@auto_da_alloc}, {@nodioread_nolock}]}, 0x1, 0x59c, &(0x7f0000001840)="$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") (async) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f00000002c0)={[{@barrier}, {@nodioread_nolock}, {@noquota}, {@barrier}, {@auto_da_alloc}, {@nodioread_nolock}]}, 0x1, 0x59c, &(0x7f0000001840)="$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") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xd000000, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)={0x30, 0x11, 0x1, 0x0, 0x25dfdbff, "", [@nested={0x20, 0x0, 0x0, 0x0, [@typed={0x19, 0x0, 0x0, 0x0, @binary="56ccabd869c2033840919fdc5a8d2527efc319e94c"}]}]}, 0x30}], 0x1, 0x0, 0x0, 0xc010}, 0x40080) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000000c0)=ANY=[], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000080000000000000000000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001a00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001a00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeb0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r4}, 0x10) socket$netlink(0x10, 0x3, 0x0) (async) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a2809302060000ff41fd01020400000a00120002002800000019002d007fffffff0022de1330d54400009b84136ef75afb83de066a5900e1baac968300000000f2ff000001000000", 0x55}], 0x1, 0x0, 0x0, 0x7a000000}, 0x0) (async) sendmsg(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a2809302060000ff41fd01020400000a00120002002800000019002d007fffffff0022de1330d54400009b84136ef75afb83de066a5900e1baac968300000000f2ff000001000000", 0x55}], 0x1, 0x0, 0x0, 0x7a000000}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01080000000000000000020000000900020073797a2a0000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x810}, 0x40404) sendmsg$NFT_BATCH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[], 0x74}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000100), 0xfffffd9d) (async) write$binfmt_script(r7, &(0x7f0000000100), 0xfffffd9d) sendfile(r0, r7, 0x0, 0x8000002b) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000140)=0x4008, 0x4) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) write(r8, &(0x7f0000000540)="95", 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000002400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2fe4a74041c1ce1c}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000002400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2fe4a74041c1ce1c}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x3, &(0x7f00000018c0)=ANY=[@ANYBLOB="18000000000000981c2eff00000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0xe, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x18) futex(&(0x7f000000cffc)=0x4, 0x5, 0x4, 0x0, &(0x7f0000048000)=0xffffffff, 0xffffffff) (async) futex(&(0x7f000000cffc)=0x4, 0x5, 0x4, 0x0, &(0x7f0000048000)=0xffffffff, 0xffffffff) 14m58.184466774s ago: executing program 40 (id=2531): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000180)={0x1f, 0x3, @none, 0x0, 0x2}, 0xe) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000140)=0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x2e, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r2}, 0x0, &(0x7f00000002c0)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d900"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000002500)=ANY=[@ANYRES64=r4], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x96, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH(r5, 0xd0009411, 0x0) clock_nanosleep(0x2, 0x0, 0x0, 0x0) syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x18}}], 0x1, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r7, 0x89a2, &(0x7f0000000200)='bridge0\x00') ioctl$sock_SIOCBRDELBR(r6, 0x89a3, &(0x7f0000000200)='bridge0\x00') r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x403, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x200, 0x80}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x20dc755}]}}}]}, 0x40}}, 0x40000c0) sendmsg$nl_route_sched(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0x6}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40080}, 0x4000c00) 14m52.030844108s ago: executing program 41 (id=2591): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) io_setup(0xfb, &(0x7f0000000140)=0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f0000000340)={0x2000000, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000200)="13", 0x1, 0xe}]) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800"/14, @ANYRESDEC=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x8001, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='kfree\x00', r4}, 0x18) write$selinux_validatetrans(r0, &(0x7f0000001cc0)=ANY=[@ANYBLOB='system_h:object_r:semanage_t system_u:object_r:fixed_disk_device_t:s0 00000000000w'], 0x79) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'bridge0\x00'}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000380)=ANY=[@ANYBLOB="14"], 0xac}, 0x1, 0x0, 0x0, 0x4008805}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000001000ffff27bd7000fbdbdf2500000000", @ANYBLOB="082a6dba7d9870aec42d87d9272fe8e229333c518c212daa625bf99a7a363ee1edf9ca8da53d4189f67f81db81a4a9058972bef1639c3cac6cea8cfa685243e32f5a58c659aa6ff4192dbd56bf32339190e055fd288e65ea7b", @ANYRESOCT=r3, @ANYRES16=r0, @ANYBLOB='\b\x00\n'], 0x44}, 0x1, 0x0, 0x0, 0x308}, 0x4019000) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r7}, 0x10) r8 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) ioctl$USBDEVFS_IOCTL(r8, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x183, 0x6}, 0x6025, 0x4005, 0xb, 0x0, 0x1, 0x1, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00030000009000008a9113a4cdcd732c7fd27aa90cd55a200012800c0001006d6163766c616e0010"], 0x40}}, 0x0) gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @thr={&(0x7f0000000740)="21394dfaaf1e2ee3455a0386db1596f0d61da7ce43abeafa0a765d24580a00a4d74221cba7bb76e1e17f92128d7fda26eef737124485766af32db51f61bf935b43b7f7460a81ccf0ca287c52beb5d0cd2ed3fbef008857086331a143d68ad4673445e649f12799b5f969abbbf52f8bd5e686ff173ad4f8252a207b22f2cd0d26b48c5ad94e9b67a5ebec859427ce5eedd95707df6f97b9c1dafce4dd758651b8e62a3705f234d4b0fe0af57b0c5f500e15a10b426884d9784f34f37b36bc9ef6699777a28121083b2b1d72ae9590e45bd8203630467abf037017c637255ef8f910e643d4", &(0x7f0000000bc0)="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"}}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0309000000ff000018ff07000002110000000000", @ANYRES32=r2, @ANYBLOB="f96000"/20, @ANYBLOB="e557070bf4862ee1a794f41f4cd911ed87d39cf52e58868ccd563ed4c4534e22909cd7fcf3abb4e7688fcdde131645c005f9b6e27cd3f0bc6c3066038988db8f05af369783f9ee954ef5a5dc6643cacbc3e4da4265b4abffb6d5030ec33a60644ba71702a82d46cf7bf291055d623a3746b87d0bc882f4bf14e6ec6f980fe925ec31bb3406bc5cc77159e1bb0686b73e1f1b2d0665f28fdd8175c0c70ff937d9a18aa29b70f70e5b702433fff39294bbff791b43f88c001fa484ea43ffc236085d97a3720c0c4dda3ea2f6b35076630c4967", @ANYRESHEX=0x0, @ANYBLOB="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"], 0x50) r10 = mq_open(&(0x7f0000000080)='$@\x00', 0x40, 0xb4, 0x0) fcntl$setlease(r10, 0x400, 0x0) mq_open(&(0x7f0000000140)='$@\x00', 0x1, 0x0, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r8, 0x80045505, &(0x7f0000000000)=0x1) 14m51.103639379s ago: executing program 42 (id=2608): r0 = syz_open_procfs(0x0, &(0x7f0000002280)='oom_adj\x00') writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)='1', 0x1}], 0x1) 14m49.360825724s ago: executing program 43 (id=2621): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, &(0x7f0000000180)=ANY=[], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x9) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000b00)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [], {0x14}}, 0x28}}, 0x0) 14m36.541964395s ago: executing program 44 (id=2743): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000000, 0x800000000, 0x0, 0xa, 0x20000061], 0x11e, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000fa000000feffffff0000000073a5f19b000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000"]}, 0x108) 14m14.924409304s ago: executing program 45 (id=2996): syz_open_dev$sg(0x0, 0xffff0000, 0x40) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = gettid() prlimit64(r1, 0xc, &(0x7f0000000140)={0x100000001, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x18) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r8}, 0x9) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r7, 0x89f8, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000200)={'gre0\x00', 0x0, 0x40, 0x7, 0x1, 0x5, {{0x13, 0x4, 0x2, 0x1b, 0x4c, 0x65, 0x0, 0xf1, 0x2f, 0x0, @broadcast, @empty, {[@ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0xc, 0xdd, 0x1, 0x2, [{@remote, 0x827}]}, @lsrr={0x83, 0x7, 0xe5, [@loopback]}, @noop, @timestamp_prespec={0x44, 0x14, 0xae, 0x3, 0x1, [{@rand_addr=0x64010101, 0xffffffff}, {@broadcast, 0x4}]}, @timestamp={0x44, 0xc, 0x5, 0x0, 0x9, [0x8, 0x1]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f0000000280)={'sit0\x00', 0x0, 0x8, 0x10, 0x6, 0x5b, {{0x1d, 0x4, 0x0, 0xf, 0x74, 0x66, 0x0, 0x6, 0x4, 0x0, @multicast1, @remote, {[@lsrr={0x83, 0x17, 0xc9, [@broadcast, @local, @local, @multicast1, @broadcast]}, @noop, @ssrr={0x89, 0xb, 0xa9, [@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010100]}, @cipso={0x86, 0x22, 0x1, [{0x1, 0xb, "20d403cd70d7b16834"}, {0x5, 0x9, "04eb81061e22dc"}, {0x0, 0x4, '#i'}, {0x1, 0x4, "d9c6"}]}, @rr={0x7, 0xb, 0xc3, [@local, @private=0xa010100]}, @lsrr={0x83, 0xf, 0x52, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @loopback]}]}}}}}) r9 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffd, {0x0, 0x0, 0x0, r10, {0x0, 0x1}, {0xffff, 0xffff}, {0xffe0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000013c0)=@newtfilter={0x884, 0x2c, 0xf3f, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r10, {0xb, 0xd}, {}, {0x7, 0xffe0}}, [@filter_kind_options=@f_basic={{0xa}, {0x854, 0x2, [@TCA_BASIC_POLICE={0x850, 0x4, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x7ff}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x10000000, 0x92, 0x5, 0x9bc, {0x2, 0x2, 0x4, 0x9, 0xff, 0x3}, {0x2, 0x1, 0x808, 0x9, 0x80, 0x8e}, 0x1, 0x4, 0x6}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x800, 0x2, 0x4, 0x4, 0x0, 0xfffffc00, 0xb80, 0x7, 0xee13, 0x4, 0x6, 0x3, 0x5, 0x2, 0xc0f9, 0x9e60, 0x10001, 0x4, 0x5, 0x1, 0x9, 0x9a, 0x7, 0x6, 0x2, 0x0, 0xfffffffc, 0x8, 0x8, 0x9, 0x0, 0x619d, 0x37, 0x39, 0x2, 0x3ff, 0x800, 0x559, 0x4, 0x101, 0x1ff, 0xfffffffe, 0x2, 0x9, 0xffff, 0x2, 0x3, 0x0, 0x800, 0x8, 0x0, 0x9, 0xfffffffb, 0x9, 0x2, 0xa55b, 0x0, 0x400, 0x1, 0xfffff143, 0x25, 0x7, 0x1, 0x1, 0xd, 0x10001, 0x5, 0xfffffffe, 0x72a2c416, 0xfffffff7, 0x9, 0x3d, 0x4, 0x3, 0x4, 0x1, 0x7, 0x4, 0x92, 0x401, 0x3, 0xfffffff7, 0x0, 0x1, 0x1, 0x8, 0x80000001, 0x401, 0x2, 0x8, 0x3, 0xd9, 0x0, 0x9, 0x4, 0x7f4, 0x2, 0xfffffbf8, 0x0, 0x9, 0x4, 0x6, 0x4, 0xfffffff7, 0x0, 0xfb, 0x9, 0x6, 0x400, 0xfc000000, 0x400, 0x7, 0x7, 0x6f1, 0x1, 0x5, 0x7, 0x7fffffff, 0x401, 0xffffffff, 0x4, 0x10, 0xfffffff7, 0x6, 0x964, 0x5, 0x8, 0x101, 0x6, 0xff, 0x1, 0x2, 0x4a, 0x10001, 0xffff, 0x0, 0x14, 0x200, 0xfff, 0x100, 0xc, 0x9, 0x9, 0x0, 0x0, 0x1, 0x8000000, 0x6, 0x0, 0x9a7c, 0x3fc, 0x3, 0x3, 0x0, 0x6, 0x9, 0x3, 0x43, 0x80000000, 0x3, 0xffffffff, 0x1, 0x9, 0x8, 0x5, 0xefd2, 0x795, 0x6, 0x1ff, 0x5, 0x3, 0xffffffff, 0x5, 0xc3aa, 0xc, 0x1e, 0x1, 0x1, 0x8001, 0x200, 0x8001, 0x7, 0x800, 0x5, 0x80000001, 0x0, 0x7fff, 0x8, 0x1d23, 0x7fff, 0x90, 0x5, 0xffffffff, 0xd, 0x3, 0x0, 0x5, 0x10, 0x9, 0x6, 0x9, 0x80000001, 0x2, 0x0, 0x0, 0x7010, 0xfffffe01, 0x2, 0x6, 0xc4e, 0xb, 0x5a, 0xe74, 0x9, 0x1, 0x3, 0x97df, 0x0, 0x2, 0x7, 0x1c, 0x9, 0x1, 0x8, 0x24, 0xfffffff8, 0x10000, 0xffff, 0x6, 0x8d5b, 0x7, 0x2, 0xfffffffd, 0x2, 0x8, 0x5, 0xc9, 0x0, 0x1, 0x4, 0x8, 0xc74, 0x800, 0x1, 0x8, 0x5, 0x2, 0x6, 0xfffffffa, 0x2b, 0x5, 0x8, 0x9, 0x1, 0x3, 0x9a]}, @TCA_POLICE_RATE={0x404, 0x2, [0x6, 0x3, 0xc396, 0x2, 0x2, 0x9, 0x2, 0xfffffff9, 0x8, 0x100, 0xff, 0x9, 0x4, 0x9, 0x0, 0xf, 0x5, 0x4, 0x4a96, 0x4, 0xffffffff, 0x5, 0x1000, 0x2, 0x2, 0x1, 0x6, 0x7, 0x9, 0x68a2, 0x6, 0x7, 0x3, 0x4, 0x7, 0x7ff, 0x2, 0x4, 0xfffffff9, 0x6, 0x7, 0x1, 0x5, 0xffffff7f, 0x6e, 0x0, 0x5, 0x0, 0x3, 0x9674, 0x9, 0x401, 0x7, 0x5, 0x5, 0x101, 0x5, 0x6, 0xa8e, 0xfe, 0xa9, 0x60, 0x80000001, 0x5, 0x9, 0x401, 0x800, 0x5, 0x6, 0x6, 0xd, 0x0, 0x2, 0xc32, 0x6, 0xfffffff8, 0x9, 0x1, 0x3, 0x77a, 0x7, 0x7, 0x31, 0x9, 0x4, 0x6, 0x5, 0xa58, 0x8, 0xffff, 0x8000, 0x9, 0x6, 0x2, 0x1, 0x0, 0x1, 0x2, 0x0, 0xa, 0xe1f, 0x7, 0xfffffffd, 0x1, 0xc4, 0x2, 0x80000001, 0x28, 0xe, 0xff, 0x4cd2, 0xfffffffa, 0x6e, 0xff, 0x0, 0x2, 0x57c6, 0x8, 0x80000001, 0x7, 0x7, 0x2, 0x3ff, 0x6, 0x5, 0x81a, 0x3, 0x5, 0x3, 0x8, 0xac54, 0x9, 0x9, 0x91, 0x9, 0x8, 0x800, 0x2, 0x3, 0x7, 0x4, 0x10, 0xfffffffb, 0x8, 0xfffffff8, 0x7, 0x1, 0x8, 0x1, 0x6, 0x4000000, 0x2026ee35, 0x0, 0x7fffffff, 0xfffffffc, 0x1, 0x4, 0x6, 0xf, 0x9, 0x1, 0xc, 0x4, 0xc166, 0x6, 0x101, 0xfffff466, 0x0, 0x0, 0x8, 0x8, 0x9, 0x27, 0xe5f, 0x8, 0xe0, 0x4, 0xfffffffd, 0x1, 0x247800, 0x1dbb, 0xa6f7, 0x2, 0x5, 0xf, 0x0, 0x9, 0x9, 0x9, 0x2, 0x0, 0xb91, 0x401, 0x73a7, 0x0, 0xa9fd, 0x4, 0x0, 0x10001, 0x0, 0xff, 0xfffffff3, 0x2, 0xb8ec, 0x8, 0x1, 0x8, 0xb, 0x7fff, 0x0, 0xa2a, 0xe, 0x80000001, 0x10000, 0x17c3, 0x1, 0x1, 0x80000000, 0x8, 0x7e54, 0x2, 0xe6, 0x9, 0x5b, 0x9, 0x2, 0x3, 0x1, 0xd25, 0x3, 0xb, 0x8, 0x0, 0x22, 0x6, 0x1, 0x400, 0x4, 0x8, 0xe8, 0x8bef, 0x4, 0x400, 0x2, 0x2, 0x1, 0x6, 0x3fb9, 0x7, 0x5, 0x4, 0x0, 0x62e0, 0x9, 0x3, 0x4]}]}]}}]}, 0x884}, 0x1, 0x0, 0x0, 0x20041090}, 0x0) 14m13.929520917s ago: executing program 46 (id=3006): r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000005304"], 0x14}, 0x1, 0x0, 0x0, 0x24000841}, 0x4008840) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x50) r5 = syz_open_procfs(0x0, &(0x7f0000000480)='net/icmp6\x00') read(r4, &(0x7f0000000a00)=""/4065, 0x1021) preadv(r5, &(0x7f00000004c0)=[{&(0x7f0000000500)=""/133, 0xcd}], 0x1, 0xa6, 0x200) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000700)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x13, 0x1c, &(0x7f0000000480)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r6}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1b}}, {}, [@snprintf={{}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x5, 0x2}, {0x3, 0x3, 0x6, 0xa, 0xa}, {0x5, 0x1, 0xb, 0x8, 0xa, 0x4}, {0x7, 0x0, 0x0, 0x8}, {}, {0x7, 0x0, 0x0, 0x0}, {}, {0x18, 0x2, 0x2, 0x0, r4}, {0x7, 0x0, 0xb, 0x2}, {0x46, 0x0, 0x0, 0x76}}], {{}, {0x6, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c0}, 0x94) listen(r3, 0xfff) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB='^ '], 0x110) syz_extract_tcp_res$synack(&(0x7f0000000080)={0x41424344, 0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaae3aaaa48ffa4318cfae1d6f295d31800140600fc000000000000000000000000000001fe8000000000800000000000000000aafffe4001", @ANYRES32=0x41424344, @ANYRES32=r7, @ANYBLOB="5002000090780000"], 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000900)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @remote, {[], {{0x0, 0x4e22, r7, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r8, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r10}, 0x10) r11 = syz_open_dev$tty20(0xc, 0x4, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r12}, 0x2c, {'wfdno', 0x3d, r11}}) write$P9_RVERSION(r13, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0xfffffd97) 13m48.808498317s ago: executing program 47 (id=3351): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xadz\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x40d, 0x70bd2a, 0x1, {0x0, 0x0, 0x0, 0x0, 0x470c0, 0x40}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}, @IFLA_MACVLAN_BC_QUEUE_LEN={0x8, 0x7, 0x9}]}}}, @IFLA_ALT_IFNAME={0x14, 0x35, 'macvlan0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x24060080}, 0x8000) 13m34.964829793s ago: executing program 51 (id=3583): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xd, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x200000}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x3, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) r4 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x20000009, 0x0, &(0x7f0000000240)={0x0, 0x0, 0xfffc, 0x360}, 0x8, 0x9, 0x80, 0x0, 0x0, 0x101, 0x0}) close_range(r3, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r7}, 0x38) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000019200)={0x4, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r8, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r9, 0x0, 0xfffffffffffffffe}, 0x18) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500), 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r10, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x1018}, './file0\x00'}) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r11}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x800008, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r6, @ANYBLOB=',cache=fscache,aname=@']) 13m30.893335488s ago: executing program 52 (id=3600): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008020000"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000010000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x18) nanosleep(&(0x7f0000000040), 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000001080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x80001) 13m19.329938854s ago: executing program 53 (id=3744): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000008000000000000000000004850000006d00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000380)='kfree\x00', r0}, 0x18) creat(&(0x7f00000000c0)='./file0\x00', 0xa2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001fc0)=@delchain={0x1d8, 0x65, 0x2, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x2, 0x2}, {0x0, 0x1}, {0xd}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0xd8}]}}, @TCA_RATE={0x6, 0x5, {0xb, 0x40}}, @filter_kind_options=@f_bpf={{0x8}, {0x190, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_ACT={0x178, 0x1, [@m_simple={0x30, 0x1e, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_simple={0xe8, 0x1e, 0x0, 0x0, {{0xb}, {0x4}, {0xb9, 0x6, "9787c29d6ac649e7ec160dfef7c4cea330102e688fe12213d2bfb320865cee27f05adfbc7dae04880a34e7bf775010128401ec5a80f551da79136f2a4ff74f3588c03c976e1c54366c6747dbbdd2e1e0d6da659b84a2ea14191b4223d2b6eeb465498ad518ee2114b5e4ab0d52289fe809788321e04d9b1d9f82a03fbb49229585f49ce943954da5ad28e25a9ba91b24d4c96612e2188dd3fa1dea6994033514d8f93add809a6ee955d65ac8c2ae97714a5c600000"}, {0xc, 0x7, {0x0, 0x79d0f023c2b305dd}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_mpls={0x5c, 0x13, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0x400, 0x33c9, 0x3, 0x6, 0x5}, 0x3}}, @TCA_MPLS_TC={0x5, 0x6, 0x4}]}, {0x9, 0x6, "df76640d30"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}]}]}}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x40008c5}, 0x20000080) r1 = socket(0x10, 0x803, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) sendto(r1, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0xffffffffffffff2f}}], 0x4000000000003b4, 0x2040000, &(0x7f0000003700)={0x77359400}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00\xee\b\xce\xde\xe9\x8d\xd3\xd4\xe2\xfd\x7f\xf5R%\xe0]l\xa1s\b\xa5\xd2\xd59\xc8\xda\b\xd6\xb2\x15\xf6F\xb8\xb4{r.\xd2\xea\x16\x82\xe8=\xa3\x88sN\x83N`\xf9\xec\xe1\xbb\x05r6, {0x0}}, './file0\x00'}) mount$tmpfs(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000001c0), 0x8, &(0x7f0000000340)=ANY=[@ANYBLOB='usrquota,defcontext=user_u,fow', @ANYRESDEC=r9, @ANYBLOB=',smaat=%\\/%![-,\x00'/29]) bpf$PROG_LOAD(0x5, 0x0, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000240)={'\x00', 0x40, 0xa9a, 0x76c4, 0x7, 0x7}) ioctl$BLKTRACESTART(r10, 0x1274, 0x0) read$nci(r8, &(0x7f0000000400)=""/58, 0x3a) ioctl$BLKTRACESTOP(r10, 0x1275, 0xfffffdfd) syz_clone3(0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000340)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@rand_addr=0xc0586300, @private}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x1, @ANYBLOB='\r\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="01aa07215900"/15], 0x50) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01032cbd70000000000001"], 0x30}}, 0x480c4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) 13m10.543971962s ago: executing program 56 (id=3850): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a4c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc080003400000001408000c4000000e45400000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000014000380100000800c00018006000100d103000014000000110001"], 0xb4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000300000a4c0000000e0a010100000000000000000a0000060900020073797a31000000000900010073797a3100000000200003801c0000800c00018006000100"], 0x74}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) setrlimit(0x9, &(0x7f0000000080)={0x8606, 0xffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth0_virt_wifi\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='mm_page_free\x00', r2, 0x0, 0xfffffffff7fffffc}, 0xc) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x20081e, &(0x7f0000000480)={[{@journal_path={'journal_path', 0x3d, './file1'}}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0xa30}}, {@grpquota}]}, 0x3, 0x51d, &(0x7f0000000b40)="$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") getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000100)=0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x15, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x27}, @printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @jmp={0x5, 0x0, 0x0, 0x9, 0x8, 0x80, 0x8}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffb}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x4}, @cb_func={0x18, 0x7, 0x4, 0x0, 0x7}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x569a, 0x0, 0x0, 0x0, 0x2}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1ff89889}], &(0x7f0000000140)='GPL\x00', 0x9, 0x6b, &(0x7f00000002c0)=""/107, 0x41100, 0x8, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x8, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000340)=[0xffffffffffffffff], &(0x7f0000000380)=[{0x4, 0x1, 0xa}, {0x3, 0x3, 0x9, 0x8}, {0x4, 0x3, 0x2, 0xa}], 0x10, 0x8}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x488001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000002110001180090001006c61737400000000480000000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000001c0003800c00008008000340000000020c000080080003400000000214"], 0xdc}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000020001000900000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r9}, 0x10) 13m7.10134009s ago: executing program 57 (id=3903): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000140)=0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x5, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2e, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r2}, &(0x7f0000000280), &(0x7f00000002c0)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d900"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000002500)=ANY=[@ANYRES64=r5], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x96, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) clock_nanosleep(0x2, 0x0, 0x0, 0x0) syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x18}}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r6, 0x89a2, &(0x7f0000000200)='bridge0\x00') (fail_nth: 1) 13m6.428690189s ago: executing program 58 (id=3914): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) sigaltstack(0x0, &(0x7f0000000740)={&(0x7f00000006c0)=""/121, 0x0, 0x79}) 13m4.564955839s ago: executing program 59 (id=3940): openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0x3) 13m4.420697576s ago: executing program 60 (id=3943): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRES16], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000040c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000180)={0x7a2a, 0x9, 0x5a}, 0x8) sendmsg$inet_sctp(r3, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000640)='\fJR-', 0x4}], 0x1, 0x0, 0x0, 0x2804c044}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000003c0)=@o_path={&(0x7f0000000040)='./file0\x00', r2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', 0xffffffffffffffff, 0x0, 0x7fffffffffffffff}, 0x18) shutdown(r3, 0x1) 13m2.896688721s ago: executing program 61 (id=3948): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/13, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x75, 0x0, 0x0, 0x0, 0x2}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) syz_clone(0x41aa1000, 0x0, 0x0, 0x0, 0x0, 0x0) 12m59.227802409s ago: executing program 9 (id=3973): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000240)={[{@noblock_validity}, {}, {@sysvgroups}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nodelalloc}, {@grpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9WajdN4o8KQutRtFjQe12SaSjZdEt2U5pYaHuwFy9SBBEL4h/g3WPxH/CvKGihSAl68BKZzWy7TbL5uXW3zucD0743M5s3b998335nZ5cNoLBGsn9KEa9GxDdJxOG2bYORbxxZ2W/p8Y3JbEliefmzP5NI8nWt/ZP8/4N55ZWI+PWriJOlte3WFxZnKtVqOpfXRxuzV0frC4unLs9WptPp9Mr4xMSZdybG33/v3a719c0Lf3//6f2Pznx9fOm7nx8euZvEuTiUb2vvxy7caq+MxEj+nAzFuVU7jnWhsX6S9PoA2JGBPM6HIpsDDsdAHvXA/9/NiFgGCioR/1BQrTygdW3fpevgF8ajD1cugNb2f3DlvZHY17w2OrCUPHNllF3vDneh/ayNX/64dzdbYpP3IW52oT2Allu3I+L04ODa+S/J57+dO91883hjq9so2usP9NL9LP95a738p/Qk/4l18p+D68TuTmwe/6WHXWimoyz/+2Dd/PfJ1DU8kNdeauZ8Q8mly9X0dES8HBEnYmhvVt/ofs6ZpQfLnba153/ZkrXfygXz43g4uPfZx0xVGpXd9Lndo9sRrz3Nf5NYM//va+a6q8c/ez4ubLGNY+m91ztt27z/7bqfAS//FPHGuuP/9I5WsvH9ydHm+TDaOivW+uvOsd86tb+9/ndfNv4HNu7/cNJ+v7a+/TZ+3PdP2mnbTs//PcnnzfKefN31SqMxNxaxJ/lk7frxp49t1Vv7Z/0/cXzj+W+9839/RHyxxf7fOXqn4679MP5T2xr/7RcefPzlD53a39r4v90sncjXbGX+2+oB7ua5AwAAAAAAgH5TiohDkZTKT8qlUrm88vmOo3GgVK3VGycv1eavTEXzu7LDMVRq3ek+3PZ5iLH887Ct+viq+kREHImIbwf2N+vlyVp1qtedBwAAAAAAAAAAAAAAAAAAgD5xsMP3/zO/D/T66IDnzk9+Q3FtGv/d+KUnoC95/YfiEv9QXOIfikv8Q3GJfygu8Q/FJf6huMQ/AAAAAAAAAAAAAAAAAAAAAAAAAAAAdNWF8+ezZXnp8Y3JrD51bWF+pnbt1FRanynPzk+WJ2tzV8vTtdp0NS1P1mY3+3vVWu3q2HjMXx9tpPXGaH1h8eJsbf5K4+Ll2cp0ejEd+k96BQAAAAAAAAAAAAAAAAAAAC+W+sLiTKVaTecUOhbORl8cxo4LyWajfDY/GXbUxGDvO6jwHAo9npgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoM2/AQAA///fKTPH") r0 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xd, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) signalfd(0xffffffffffffffff, &(0x7f00000006c0), 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r3 = socket(0x11, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r3, &(0x7f0000000180)={0x11, 0x0, r5}, 0x14) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r7, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0xe9, 0x4) sendmsg$netlink(r3, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000480)=ANY=[@ANYBLOB="020114008cdc18000e3580009f000114600000060600ac141414e0000003808a8972bd0b72e4a139697dd206"], 0xdd12}], 0x1, 0x0, 0x0, 0x8050}, 0x20040051) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) open(0x0, 0x64042, 0x1e9) 12m57.668397026s ago: executing program 62 (id=3982): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0xffff46ac, 0x0, 0x0, 0x4}, 0x3) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)={0x14, 0x12, 0xa01, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) fchdir(r1) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) unshare(0x2c020400) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x2, 0x0, 0x2}, {0x0, 0x0, 0x40000, 0x80000000, 0x0, 0x0, 0x4000}, {0x0, 0x0, 0x2}, 0x0, 0x6e6bb8, 0x1, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x6c}, 0x0, @in6=@dev={0xfe, 0x80, '\x00', 0x2f}, 0x204000, 0x1, 0x0, 0x0, 0x0, 0xbeaf}}, 0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20000050) syz_emit_ethernet(0x7a, &(0x7f0000000240)={@local, @empty, @val={@val={0x88a8, 0x6}, {0x8100, 0x6, 0x1}}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x12, 0x4, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev, {[@timestamp_addr={0x44, 0x14, 0x59, 0x1, 0x3, [{@loopback, 0x68d3}, {@broadcast, 0xf38d}]}, @rr={0x7, 0x1f, 0xad, [@multicast1, @multicast2, @rand_addr=0x64010101, @loopback, @private=0xa010100, @loopback, @broadcast]}]}}}}}}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000580)={'veth1_to_bond\x00', 0x0}) r6 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000001c0)={r2, r5, 0x25, 0x2, @val=@perf_event={0x11}}, 0x18) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000480)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) tkill(0x0, 0x7) bpf$PROG_LOAD(0x5, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0xee01) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000680)={r6, r7, 0x4, r2}, 0x10) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 12m57.663712316s ago: executing program 9 (id=3984): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='mm_compaction_begin\x00', 0xffffffffffffffff, 0x0, 0x3aac0000000}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') socket$inet_udp(0x2, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x10201, 0x0) close(r3) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x3}}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_aout(r4, &(0x7f0000000340)=ANY=[], 0xff2e) r5 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)=0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0xa1b, 0x1, [0x6]}, &(0x7f0000000200)=0xa) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000240)={r8, 0xd13}, &(0x7f0000000300)=0x8) timer_settime(r6, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TCXONC(r4, 0x540a, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB="005f760000000000d500"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000004"], 0x50) r9 = eventfd2(0x7ba0, 0x80800) close_range(r0, r9, 0x2) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000540)="390000fa461aa0fba8ab80679467df91c09e8a722e34d7e484893ffa560200130011186809fc071200000f0023ff3f2100000017705f0d872b2eb9a95e624656faf047145bc79e0b9971bcbedac0eead3374b1f10b97acf10fcb34894d3752281b96d5a7d7f3875f05e487baf067da3f28852a08c19ab0bbea9c89c1a4ecff2194f01dab19545076990660e40558de7765bd5386c904cbbd59b553c15f5b105fd50e", 0xa2}], 0x1) r10 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x22c43) setreuid(0x0, 0xee00) ioctl$SCSI_IOCTL_SEND_COMMAND(r10, 0x1, &(0x7f00000000c0)=ANY=[@ANYRES64=r10]) fremovexattr(r2, &(0x7f0000000180)=@random={'osx.', 'mm_compaction_begin\x00'}) 12m56.674625339s ago: executing program 9 (id=3996): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000240)={[{@noblock_validity}, {}, {@sysvgroups}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nodelalloc}, {@grpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") r0 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xd, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) signalfd(0xffffffffffffffff, &(0x7f00000006c0), 0x8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r4 = socket(0x11, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r4, &(0x7f0000000180)={0x11, 0x0, r6}, 0x14) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r8, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000000)=0xe9, 0x4) sendmsg$netlink(r4, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000480)=ANY=[@ANYBLOB="020114008cdc18000e3580009f000114600000060600ac141414e0000003808a89"], 0xdd12}], 0x1, 0x0, 0x0, 0x8050}, 0x20040051) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) open(0x0, 0x64042, 0x1e9) 12m56.109938483s ago: executing program 5 (id=3998): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000240)={[{@noblock_validity}, {}, {@sysvgroups}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nodelalloc}, {@grpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") r0 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xd, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r3 = socket(0x11, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r3, &(0x7f0000000180)={0x11, 0x0, r5}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r6, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0xe9, 0x4) 12m55.566757406s ago: executing program 9 (id=4000): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000a00)='./bus\x00', 0x0, &(0x7f0000000540)={[{@dioread_nolock}, {@resuid}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1ff}}, {@data_journal}]}, 0x3, 0x47d, &(0x7f0000000ec0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00', 0x42, 0x81) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = perf_event_open(&(0x7f0000000fc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0xf6103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24000000, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="05000000070000000800000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000002c0)='rpm_return_int\x00', r3}, 0x10) syz_open_dev$usbfs(&(0x7f0000000300), 0xf, 0xc340) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r2}, &(0x7f0000000580), &(0x7f00000005c0)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r5, 0x2000002, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3a}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r6) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12m55.368407014s ago: executing program 9 (id=4001): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000008000000100000000000000", @ANYRES32=0x1, @ANYBLOB="00000000001000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x5}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000", @ANYRES32], 0x0}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_clone(0x623f, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0) timerfd_create(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x2) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000000c0)}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100003}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00'}, 0x18) time(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="010001000000000000001000015b097ead85847817353d2dbad05dd5", 0x1c, 0xfffffffffffffffd) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 12m55.202070882s ago: executing program 63 (id=4002): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000280)={0x5, 0xfe, 0x8006}) 12m55.130163645s ago: executing program 5 (id=4004): openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(0x0, r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x10) r3 = io_uring_setup(0x6c2, &(0x7f0000000080)={0x0, 0x4075, 0x18, 0x2}) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) close(0x3) 12m55.087312147s ago: executing program 9 (id=4005): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$kcm(0x10, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x12, 0x8, 0x4, 0x2}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x401}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000005840)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r5}, 0x10) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f0000000280)={0x5, 0xfe, 0x8006}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r1}, &(0x7f0000000080), 0x0}, 0x20) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r6, 0x0, 0x275a, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001700)={r2, 0x2000002, 0xe, 0xfd47, &(0x7f0000000200)="df33c9f7b9a60000000000000000", 0x0, 0xfffffbff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x8, 0x3, 0x460, 0x0, 0xa, 0x148, 0x0, 0x60, 0x3c8, 0x2a8, 0x2a8, 0x3c8, 0x2a8, 0x3, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'bridge0\x00', 'rose0\x00'}, 0x0, 0x2f8, 0x330, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'veth1_to_team\x00', {0x0, 0x0, 0x2, 0x330, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x8601, 0x6, './file0\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff, 0x1, 0x2}, {0x0, 0x1, 0x3}, {0xffffffffffffffff, 0x6, 0x3}, 0x5, 0x401}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00', {}, {}, 0x0, 0x0, 0x44}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x20000000}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x4c0) arch_prctl$ARCH_GET_MAX_TAG_BITS(0x4003, &(0x7f0000000600)) 12m55.041307049s ago: executing program 64 (id=4005): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$kcm(0x10, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x12, 0x8, 0x4, 0x2}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x401}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000005840)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r5}, 0x10) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f0000000280)={0x5, 0xfe, 0x8006}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r1}, &(0x7f0000000080), 0x0}, 0x20) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r6, 0x0, 0x275a, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001700)={r2, 0x2000002, 0xe, 0xfd47, &(0x7f0000000200)="df33c9f7b9a60000000000000000", 0x0, 0xfffffbff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x8, 0x3, 0x460, 0x0, 0xa, 0x148, 0x0, 0x60, 0x3c8, 0x2a8, 0x2a8, 0x3c8, 0x2a8, 0x3, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'bridge0\x00', 'rose0\x00'}, 0x0, 0x2f8, 0x330, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'veth1_to_team\x00', {0x0, 0x0, 0x2, 0x330, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x8601, 0x6, './file0\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff, 0x1, 0x2}, {0x0, 0x1, 0x3}, {0xffffffffffffffff, 0x6, 0x3}, 0x5, 0x401}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00', {}, {}, 0x0, 0x0, 0x44}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x20000000}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x4c0) arch_prctl$ARCH_GET_MAX_TAG_BITS(0x4003, &(0x7f0000000600)) 12m54.970010312s ago: executing program 2 (id=4007): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000010000850000001b000000b700000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x18) nanosleep(&(0x7f0000000040), 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000001080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x80001) 12m54.949494903s ago: executing program 5 (id=4008): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_MCE_KILL(0x4e, 0x1, 0x4000) 12m54.902446845s ago: executing program 2 (id=4009): clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x6, 0x5, 0xfb, 0x7, 0x81, 0xfffffffffffffffa}, &(0x7f0000000300)={0x97ea, 0x7, 0x9, 0xa2, 0x1, 0x800000000000000, 0x0, 0x3}, &(0x7f0000000380)={0x9, 0x5, 0xfffffffffffffff8, 0x80, 0x98, 0x2, 0x5}, &(0x7f0000000700)={r0, r1+10000000}, &(0x7f0000000780)={&(0x7f0000000740)={[0xc800000]}, 0x8}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0), 0x48200, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0xf) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='g\x9dp\x00') r4 = inotify_init() r5 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r6 = inotify_add_watch(r4, &(0x7f0000000200)='./file0\x00', 0x400008bf) write$binfmt_elf32(r5, &(0x7f0000000040)=ANY=[@ANYRES64=r6], 0x69) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0xa, 0x0, 0x0) r7 = syz_io_uring_setup(0x49a, &(0x7f00000000c0)={0x0, 0x79af, 0x3180, 0x8000, 0x400251}, &(0x7f0000000180)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f0000000500)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x33, 0x4000, @fd_index=0x1, 0x5, 0x0, 0x0, 0x2, 0x1, {0x2}}) io_uring_enter(r7, 0x627, 0x4c1, 0x43, 0x0, 0x0) close(r5) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12m54.859565007s ago: executing program 5 (id=4010): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000a00)='./bus\x00', 0x0, &(0x7f0000000540)={[{@dioread_nolock}, {@resuid}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1ff}}, {@data_journal}]}, 0x3, 0x47d, &(0x7f0000000ec0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00', 0x42, 0x81) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = perf_event_open(&(0x7f0000000fc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0xf6103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24000000, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="05000000070000000800000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000002c0)='rpm_return_int\x00', r3}, 0x10) syz_open_dev$usbfs(&(0x7f0000000300), 0xf, 0xc340) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r2}, &(0x7f0000000580), &(0x7f00000005c0)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r5, 0x2000002, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3a}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r6) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12m54.704791313s ago: executing program 5 (id=4011): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000003c0), 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0xa0000001}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x2004}) epoll_wait(r3, &(0x7f00000000c0)=[{}], 0x1, 0x1fffc002) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x204000, 0x1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r6 = syz_io_uring_setup(0x14dd, &(0x7f0000000300)={0x0, 0x5121, 0x0, 0x3, 0x258}, &(0x7f0000000040)=0x0, &(0x7f0000000600)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r10}, 0x10) bpf$MAP_CREATE(0x300000000000000, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x2, 0x10001, 0xc, 0x100, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x5, 0x1}, 0x50) socket$inet6(0xa, 0x80002, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000160a0302000200000000000002000000090002"], 0x80}}, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000400003800800014000000000080002400000fbff2b0003801400010067656e6576653000000000000000000014000100776732000000000000000000c6e49c0f5c000000180a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c000380140001"], 0x110}}, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000080)=@IORING_OP_SYMLINKAT={0x26, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r6, 0x59f1, 0x2, 0x8, 0x0, 0xb2) 12m54.662701935s ago: executing program 2 (id=4012): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="b80000001300e9990000000000000000fc000000000000000000000000000000ac1e0001821501f63ed02a170000000000000000000000000a0060302eb4eb8585fa2b95f6c1338a2702428f33113216602e3b44a2b774a4148674681911c83cff27a48a9c64d5"], 0xb8}}, 0x10040) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001400e9990000000000000000fc000000000000000000000000000000ac1e000100"], 0xb8}}, 0x0) r1 = syz_io_uring_setup(0x5c6, &(0x7f0000000140)={0x0, 0x1001, 0x0, 0x6}, &(0x7f00000001c0)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x10) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x2e, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) socket$packet(0x11, 0x3, 0x300) socket(0x11, 0x3, 0x8) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) setsockopt(r0, 0xfffffffe, 0x4, &(0x7f0000000100)="b937fd7ea5236ed86c95fca6a0c1e13072b60c4b60a9dbe5", 0x18) r5 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000040)=ANY=[@ANYBLOB="42000200000005012bbd70007bdbdf2508000d0001c389880cb17e37eb86850000000000"], 0x24}, 0x1, 0x0, 0x0, 0x8002}, 0x2005c840) readv(r5, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/162, 0xa2}], 0x1) unshare(0x4000000) io_uring_enter(r1, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) 12m54.433004845s ago: executing program 5 (id=4013): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000008000000100000000000000", @ANYRES32=0x1, @ANYBLOB="00000000001000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x5}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000", @ANYRES32], 0x0}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_clone(0x623f, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0) timerfd_create(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x2) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000000c0)}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100003}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00'}, 0x18) time(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="010001000000000000001000015b097ead85847817353d2dbad05dd5", 0x1c, 0xfffffffffffffffd) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 12m54.432674315s ago: executing program 65 (id=4013): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000008000000100000000000000", @ANYRES32=0x1, @ANYBLOB="00000000001000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x5}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000", @ANYRES32], 0x0}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_clone(0x623f, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0) timerfd_create(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x2) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000000c0)}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100003}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00'}, 0x18) time(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="010001000000000000001000015b097ead85847817353d2dbad05dd5", 0x1c, 0xfffffffffffffffd) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 12m53.614920791s ago: executing program 2 (id=4015): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRES16], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1b0000000000000000000000000004c70fe5ff7266c2c58b8d3d185c8d2a8c6ab6361466f6d5678147371e4c471dc883c6adf12ab3e81c3c5992f78a46b4905ed0090d1265de40edd3f5f91b44e49c52305f2ffaf56b6f25e4261ba97a00f29ec61a1f9c24f8006c4b7938e3405cb1d10f4fa0f12949cb3c20d3703c2a"], 0x50) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@user_xattr}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) rename(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000180)='./file1\x00') r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) capset(&(0x7f00000000c0)={0x0, r1}, &(0x7f0000000100)={0x1ff, 0x8, 0x5, 0xfffffffa, 0x1, 0x8}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_sctp(0xa, 0x801, 0x84) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000a80)='kfree\x00', r6}, 0x18) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x5, 0x4, 0x8, 0xad, 0x0, 0xffffffffffffffff, 0x4000000}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0xc, 0x4, 0x4002, 0x5, r7, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8000000}, 0x50) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) 12m52.660487212s ago: executing program 2 (id=4020): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0xffff46ac, 0x0, 0x0, 0x4}, 0x3) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)={0x14, 0x12, 0xa01, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) fchdir(r1) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) unshare(0x2c020400) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x2, 0x0, 0x2}, {0x0, 0x0, 0x40000, 0x80000000, 0x0, 0x0, 0x4000}, {0x0, 0x0, 0x2}, 0x0, 0x6e6bb8, 0x1, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x6c}, 0x0, @in6=@dev={0xfe, 0x80, '\x00', 0x2f}, 0x204000, 0x1, 0x0, 0x0, 0x0, 0xbeaf}}, 0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20000050) syz_emit_ethernet(0x7a, &(0x7f0000000240)={@local, @empty, @val={@val={0x88a8, 0x6}, {0x8100, 0x6, 0x1}}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x12, 0x4, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev, {[@timestamp_addr={0x44, 0x14, 0x59, 0x1, 0x3, [{@loopback, 0x68d3}, {@broadcast, 0xf38d}]}, @rr={0x7, 0x1f, 0xad, [@multicast1, @multicast2, @rand_addr=0x64010101, @loopback, @private=0xa010100, @loopback, @broadcast]}]}}}}}}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000580)={'veth1_to_bond\x00', 0x0}) r6 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000001c0)={r2, r5, 0x25, 0x2, @val=@perf_event={0x11}}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) tkill(0x0, 0x7) bpf$PROG_LOAD(0x5, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0xee01) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000680)={r6, 0xffffffffffffffff, 0x4, r2}, 0x10) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 12m52.413079602s ago: executing program 2 (id=4022): getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x20bc941de140c455, 0x0, 0x0) unshare(0x62040200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000100)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000440)={'ip_vti0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x0, 0x7c7, 0x3, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x86, 0x4, 0x0, @loopback, @local}}}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], 0x0, 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1ff, 0x1}, 0x4352, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84, 0x3}, 0x0, 0x0, r4, 0x8) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) 12m52.412787972s ago: executing program 66 (id=4022): getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x20bc941de140c455, 0x0, 0x0) unshare(0x62040200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000100)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000440)={'ip_vti0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x0, 0x7c7, 0x3, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x86, 0x4, 0x0, @loopback, @local}}}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], 0x0, 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1ff, 0x1}, 0x4352, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84, 0x3}, 0x0, 0x0, r4, 0x8) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) 11m45.204380721s ago: executing program 1 (id=5092): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b000000000000"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x1, &(0x7f0000000080)={[{@nobh}, {@resuid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@nouid32}, {@resgid}, {@acl}, {@norecovery}]}, 0x2, 0x484, &(0x7f0000001500)="$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") 11m44.879640435s ago: executing program 1 (id=5098): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x1, &(0x7f0000000080)={[{@nobh}, {@resuid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@nouid32}, {@resgid}, {@acl}, {@norecovery}]}, 0x2, 0x484, &(0x7f0000001500)="$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") 11m44.285075921s ago: executing program 1 (id=5109): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x4, 0x28}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r2, 0x0, 0x0) 11m44.175872486s ago: executing program 1 (id=5112): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRES16], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@user_xattr}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000a80)='kfree\x00'}, 0x18) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) 11m44.024437473s ago: executing program 1 (id=5113): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000003, 0x13, r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c831, 0xffffffffffffffff, 0xfffff000) 11m43.86095723s ago: executing program 1 (id=5116): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r0, 0x0, 0x0) 11m43.86093401s ago: executing program 67 (id=5116): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r0, 0x0, 0x0) 38.484792204s ago: executing program 3 (id=12425): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='kfree\x00', r2, 0x0, 0x10000001}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2710}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) unshare(0x62040200) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x60, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0xe}}, @GTPA_NET_NS_FD={0x8}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_TID={0xc, 0x3, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x24000000}, 0x48d7) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xf, 0x7fffffff, 0x4, 0x105, 0xd00, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x5}, 0x50) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000003c0)={@multicast1, @dev, 0x0}, &(0x7f0000000400)=0xc) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000440)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000480)={0x1b, 0x0, 0x0, 0x0, 0x0, r5, 0xfff, '\x00', r6, r7, 0x2, 0x4, 0x2}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x4}, 0x18) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000020500000a3c000000090a010400000000000000000a0000040900010073797a3100000000080005400000002b0900020073797a310000000008000a40ff"], 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000000c001e"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) 38.276522913s ago: executing program 3 (id=12427): r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) dup(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="070000000400000008020000d900000000000000", @ANYRESHEX, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0x8, &(0x7f0000000440)=ANY=[@ANYRESDEC=r1, @ANYRES32=r1, @ANYRES8=r1], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xf7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r2, 0x0, 0x4}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000c00)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r4 = syz_mount_image$ext4(&(0x7f0000000640)='ext3\x00', &(0x7f0000000200)='./file2\x00', 0x210000, &(0x7f0000000000)={[], [{@obj_type={'obj_type', 0x3d, '!(%+\\'}}]}, 0xfc, 0x580, &(0x7f0000000680)="$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") pivot_root(&(0x7f00000002c0)='.\x00', &(0x7f0000001600)='./file1\x00') r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)={{0x1, 0x1, 0x18, r4, {0x0}}, './file0\x00'}) mount$tmpfs(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000001c0), 0x8, &(0x7f0000000340)=ANY=[@ANYBLOB='usrquota,defcontext=user_u,fow', @ANYRESDEC=r7, @ANYBLOB=',smaat=%\\/%![-,\x00'/29]) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000240)={'\x00', 0x40, 0xa9a, 0x76c4, 0x7, 0x7}) read$nci(r6, &(0x7f0000000400)=""/58, 0x3a) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0xfffffdfd) syz_clone3(0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x1, @ANYBLOB='\r\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="01aa07215900"/15], 0x50) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="01032cbd700000000000"], 0x30}}, 0x480c4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) 38.224209275s ago: executing program 3 (id=12429): r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0xf0, "84db72085a6a8a1d9cbae06a2815d3406dac47af6b058de8eaab5574125ccd22f3ee2cd9922d9fb95a4aa50711d4a1ddd8ed8ccb041b1cb3830196530fbcd06df4ebff35f4e3c27c0bc41e7f0bdf3571b1aad78108e61ddf5ede9d864bc8d3f438dce4e4a233a8ef5e28d6169d48164225954243827669a9e6a3113d17286d06fb22a5cf856f29a2a665a63786abb9c72a2a0e730065889df68647f4241fa58a33f7467585fe955a87fa16dd5e0835aead95e9d944ad23df9c4be3838fe0c0d38039033d955e226885903d72b219615edc4803ad49641371d6aebfb5a5a9c11b125cb5eae19e6c3e5aee8b2351c46c8e"}, &(0x7f0000000140)=0xf8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r1, 0xcb43, 0x7fff}, &(0x7f00000001c0)=0x8) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000240), r0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000003c0)={'gretap0\x00', &(0x7f0000000280)={'syztnl2\x00', 0x0, 0x20, 0x8000, 0x0, 0x0, {{0x3c, 0x4, 0x2, 0x6, 0xf0, 0x68, 0x0, 0x0, 0x2f, 0x0, @multicast2, @local, {[@cipso={0x86, 0x64, 0x0, [{0x7, 0x7, "d0a6481d45"}, {0x5, 0xc, "1c43eea66fa119e01b64"}, {0x1, 0xb, "7b032092561dd436e4"}, {0x0, 0x10, "1d26904cfeb2b06c11190c01c213"}, {0x0, 0x11, "dd6da639d79b926e414c9ed3746269"}, {0x1, 0x8, "056eda5bb8c2"}, {0x2, 0x5, "0a8982"}, {0x5, 0x12, "6bed7a4c851835e834fe69d3f1f4b13b"}]}, @timestamp_addr={0x44, 0x3c, 0x67, 0x1, 0x2, [{@broadcast, 0x40}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x101}, {@multicast1, 0x2}, {@rand_addr=0x64010101, 0xffff}, {@broadcast, 0x8}, {@rand_addr=0xc4, 0x49065250}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}]}, @timestamp_addr={0x44, 0x14, 0xc5, 0x1, 0x9, [{@private=0xa010102, 0xc}, {@loopback, 0x8}]}, @timestamp_addr={0x44, 0xc, 0x12, 0x1, 0x9, [{@local}]}, @timestamp={0x44, 0x1c, 0x54, 0x0, 0x3, [0x5442, 0x3, 0x4ef, 0xff, 0x1, 0x2]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000440)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x21, 0x8, 0x0, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', 0x40, 0x1, 0x0, 0xffff}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000540)={'batadv0\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000580)={@initdev, 0x0}, &(0x7f00000005c0)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000980)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000940)={&(0x7f0000000600)={0x308, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x13c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r6}, {0x1a8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x7c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x4c, 0x4, [{0x7ff, 0x1, 0x2, 0xda9}, {0x2, 0x9, 0x43, 0x8}, {0x7ff, 0x1, 0x2, 0x8}, {0x5, 0x8, 0xae, 0x8}, {0xbf55, 0x6, 0x81, 0xfffffff8}, {0x9, 0xb8, 0x7, 0x4}, {0x98f, 0x8, 0x9, 0x3}, {0x1, 0x8, 0x4, 0x6}, {0x9, 0x1, 0xd, 0xd}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}]}}]}, 0x308}, 0x1, 0x0, 0x0, 0x880}, 0x260400d1) statx(r0, &(0x7f0000000a80)='./file0\x00', 0x100, 0x200, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@private=0xa010102, @in=@rand_addr=0x64010102, 0x4e21, 0x0, 0x4e24, 0x3, 0xa, 0x80, 0xa0, 0x67, 0x0, r9}, {0x6f, 0x7, 0x2d, 0x9, 0x3, 0xffffffffffffffff, 0x9, 0x221a}, {0x6, 0x1000, 0xdd, 0x7f}, 0x1, 0x6e6bba, 0x0, 0x1, 0x3, 0x3}, {{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4d2, 0x2b}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0x5, 0x3, 0xc, 0x0, 0x609}}, 0xe8) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) ioctl$KDSETLED(r0, 0x4b32, 0x10001) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000cc0)) gettid() socket$tipc(0x1e, 0x5, 0x0) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000d40), r0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000e80)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000e40)={&(0x7f0000000d80)={0xac, r10, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x58, 0x2, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x38, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xa}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000000}, 0x8800) write$snapshot(r0, &(0x7f0000000ec0), 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x28, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000044}, 0xc0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001040)=0x2, 0x4) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000001180)={0x0, 0x1, 0x4, 0x0, 0x7}, 0xc) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000011c0)=0x1, 0x4) read$msr(r0, &(0x7f0000001200)=""/143, 0x8f) 38.153192018s ago: executing program 3 (id=12431): r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1f0519, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x3}, 0x6025, 0x4005, 0xb, 0x3, 0x2, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000202000000004d01"], 0x0, 0x2e, 0x0, 0x1}, 0x28) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5393, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000002c0)=[{0x1, 0x0, 0x0, 0x8}, {0x7ff, 0xeb, 0x6, 0x2}, {0x800, 0x1, 0x6, 0x5}]}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000011c0)={[{}, {@errors_remount}, {@errors_remount}, {@noinit_itable}]}, 0x0, 0x4e5, &(0x7f0000000980)="$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") quotactl$Q_QUOTAON(0xffffffff80000102, &(0x7f0000000140)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x4000011, r0, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet_opts(r4, 0x0, 0x6, &(0x7f0000000380)='\a', 0x1) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000200)=0x632a, 0x4) setsockopt$inet6_int(r4, 0x29, 0x31, &(0x7f0000000000)=0xb2, 0x4) sendmmsg$inet6(r4, &(0x7f0000000a40)=[{{&(0x7f0000000400)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0xfffffffd}, 0x1c, 0x0}}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f0000000400)=""/129, 0x81}], 0x3, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r5 = io_uring_setup(0x56ab, &(0x7f0000000040)={0x0, 0x36d, 0xc000, 0xc, 0xa0002f5}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x3, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x80000000, 0xfffffffffffffda2, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r7, 0x0, 0x401}, 0x11) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000003c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a30000000000800054000000010700000000e0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000200003801c00008018000180140001"], 0xf4}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000000)=0xa, 0x4) io_uring_enter(r5, 0x2219, 0x7721, 0x36, 0x0, 0x0) perf_event_open(&(0x7f0000001d00)={0x2, 0x80, 0x2, 0x1, 0x0, 0x80, 0x0, 0xfffffffffffffff7, 0xc21cc, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, @perf_config_ext={0xfffffffffffff800, 0x8}, 0x120, 0x10000, 0x33f8, 0x1, 0x8, 0x9, 0xb, 0x0, 0x7f7a83fb, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_clone(0x2d000, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 37.384827661s ago: executing program 3 (id=12447): socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r0 = io_uring_setup(0x1b7f, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0x0, 0x20002f7}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000580)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x84) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x2, 0x9}}, 0x20) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x8) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffffb) io_uring_enter(r0, 0x2219, 0x7721, 0x16, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x18) recvmsg(r4, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r3}, &(0x7f00000008c0), &(0x7f0000000880)=r8}, 0x20) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newsa={0x194, 0x10, 0x1, 0x0, 0x0, {{@in6=@private1, @in=@private, 0x0, 0xecdf}, {@in=@broadcast, 0x0, 0x32}, @in6=@ipv4={'\x00', '\xff\xff', @loopback}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd}, [@algo_crypt={0x48, 0x2, {{'cbc(aes)\x00'}}}, @replay_val={0x10, 0xa, {0x70bd2a, 0x70bd28, 0x2}}, @algo_auth_trunc={0x4c, 0x14, {{'hmac(sha256)\x00'}, 0x0, 0x80}}]}, 0x194}}, 0x0) 37.205000419s ago: executing program 3 (id=12448): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x28}}, 0x40000) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x4000010) recvmmsg(r0, &(0x7f0000000600), 0x0, 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2060, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRES64=r4], 0x20}}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x5, 0x1, 0x8, 0x2020005, 0xf, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, r2, 0x2) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x11) sendmmsg(r6, &(0x7f0000000000), 0x4000000000001f2, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) io_setup(0x239f, &(0x7f0000000380)=0x0) r10 = eventfd2(0x5, 0x1) io_submit(r9, 0x2, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, r10, 0x0, 0x0, 0x800002, 0x0, 0x0, r10}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x9841, r10, &(0x7f0000000080)="e2", 0x36, 0x5, 0x0, 0x1, r10}]) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000940)=ANY=[@ANYRESOCT=r5, @ANYRESDEC, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008", @ANYRESHEX=r8, @ANYRESDEC=r0, @ANYRESOCT=r4], 0x0, 0x9, 0x0, 0x0, 0x0, 0x3c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x10, 0x5}, 0x94) r11 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r11}, 0x10) fcntl$setlease(r2, 0x400, 0x0) fremovexattr(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="747275737465642e00c9db6c758564ac7aec8dd70e353f7271ee"]) 37.1725386s ago: executing program 68 (id=12448): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x28}}, 0x40000) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, 0x0, 0x4000010) recvmmsg(r0, &(0x7f0000000600), 0x0, 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2060, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRES64=r4], 0x20}}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x5, 0x1, 0x8, 0x2020005, 0xf, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, r2, 0x2) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x11) sendmmsg(r6, &(0x7f0000000000), 0x4000000000001f2, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) io_setup(0x239f, &(0x7f0000000380)=0x0) r10 = eventfd2(0x5, 0x1) io_submit(r9, 0x2, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, r10, 0x0, 0x0, 0x800002, 0x0, 0x0, r10}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x9841, r10, &(0x7f0000000080)="e2", 0x36, 0x5, 0x0, 0x1, r10}]) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000940)=ANY=[@ANYRESOCT=r5, @ANYRESDEC, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008", @ANYRESHEX=r8, @ANYRESDEC=r0, @ANYRESOCT=r4], 0x0, 0x9, 0x0, 0x0, 0x0, 0x3c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x10, 0x5}, 0x94) r11 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r11}, 0x10) fcntl$setlease(r2, 0x400, 0x0) fremovexattr(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="747275737465642e00c9db6c758564ac7aec8dd70e353f7271ee"]) 2.945880085s ago: executing program 4 (id=13023): syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) syz_read_part_table(0x1059, &(0x7f0000000000)="$eJzsz8FNw0AUBNDxYmRbogNa4Ewn7scHCuFMT0hUwDmX6EdeR0oHSQ7v3Uazs9IPD/WRlpxqfG+ZkyXJuWpK8nb0VdVakr+ehtuwP+q2ek3ycoRx2f/JsF3LVv+fa9/VsC++l6/5aH4zZf25150AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8MwuAQAA//9ZkRMF") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}, 0x94) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 2.754127062s ago: executing program 4 (id=13029): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x21) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x1214040, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x9) 2.651665657s ago: executing program 4 (id=13030): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x2c, r1, 0x209, 0x40, 0x1000000, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008080}, 0x10) 2.620400318s ago: executing program 4 (id=13033): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000400000008000000"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1, 0x0, 0x8001}, 0x18) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff92}, 0x94) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0xf0) pwritev2(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5412, 0x0, 0x0) r3 = syz_io_uring_setup(0x38, &(0x7f0000000640)={0x0, 0x32a1, 0x4000, 0x3, 0x0, 0x0, r2}, 0x0, &(0x7f0000000480)) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r4, 0x0, 0x7, &(0x7f0000000340)=0xfffffffffffffff9, 0x2) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r3, 0x21, &(0x7f0000000440), 0x1) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000007, 0x2172, 0xffffffffffffffff, 0x3000) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='mm_page_free\x00', 0xffffffffffffffff, 0x0, 0x6}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x58e, &(0x7f0000000180), 0x1, 0x451, &(0x7f0000000780)="$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") 2.206478765s ago: executing program 4 (id=13037): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000142020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000e028008500000070000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x13, &(0x7f00000003c0)=0x7a, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000e40)='./file2\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") socket$nl_route(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000040)=0x80000000, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x47f2, 0x1}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r1, 0x1, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(r2, 0x26, &(0x7f0000000280)={0x1, 0x0, 0x2f, 0x9}) 2.181347997s ago: executing program 6 (id=13039): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='kfree\x00'}, 0x18) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000080)=0x10) 2.134852079s ago: executing program 8 (id=13041): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) migrate_pages(0x0, 0x8, 0x0, &(0x7f0000001fc0)=0x1) 2.057884062s ago: executing program 8 (id=13042): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="01002cbd7000ffdbdf250c0000000c00018008000100", @ANYRES32=r2, @ANYBLOB="0c00038005000380"], 0x2c}, 0x1, 0x0, 0x0, 0x818}, 0x4) r3 = epoll_create1(0x0) epoll_pwait2(r3, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000100)={0x20002017}) close_range(r3, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)={&(0x7f0000000dc0)={0x5c, 0x0, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0xbd}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x9}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x9}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0xfffffff6}, @ETHTOOL_A_RINGS_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x480c0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000240)={&(0x7f0000000380)=""/208, 0xd0}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000001b00000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.952598327s ago: executing program 0 (id=13044): socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r0 = io_uring_setup(0x1b7f, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0x0, 0x20002f7}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000580)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x84) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x2, 0x9}}, 0x20) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x8) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffffb) io_uring_enter(r0, 0x2219, 0x7721, 0x16, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x18) recvmsg(r4, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r3}, &(0x7f00000008c0), &(0x7f0000000880)=r8}, 0x20) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newsa={0x194, 0x10, 0x1, 0x0, 0x0, {{@in6=@private1, @in=@private, 0x0, 0xecdf}, {@in=@broadcast, 0x0, 0x32}, @in6=@ipv4={'\x00', '\xff\xff', @loopback}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd}, [@algo_crypt={0x48, 0x2, {{'cbc(aes)\x00'}}}, @replay_val={0x10, 0xa, {0x70bd2a, 0x70bd28, 0x2}}, @algo_auth_trunc={0x4c, 0x14, {{'hmac(sha256)\x00'}, 0x0, 0x80}}]}, 0x194}}, 0x0) 1.915042968s ago: executing program 8 (id=13045): socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r0 = io_uring_setup(0x1b7f, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0x0, 0x20002f7}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000580)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x84) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x2, 0x9}}, 0x20) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x8) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffffb) io_uring_enter(r0, 0x2219, 0x7721, 0x16, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x18) recvmsg(r4, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r3}, &(0x7f00000008c0), &(0x7f0000000880)=r8}, 0x20) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newsa={0x194, 0x10, 0x1, 0x0, 0x0, {{@in6=@private1, @in=@private, 0x0, 0xecdf}, {@in=@broadcast, 0x0, 0x32}, @in6=@ipv4={'\x00', '\xff\xff', @loopback}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd}, [@algo_crypt={0x48, 0x2, {{'cbc(aes)\x00'}}}, @replay_val={0x10, 0xa, {0x70bd2a, 0x70bd28, 0x2}}, @algo_auth_trunc={0x4c, 0x14, {{'hmac(sha256)\x00'}, 0x0, 0x80}}]}, 0x194}}, 0x0) 1.341462773s ago: executing program 7 (id=13049): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002800)=ANY=[], 0x54}, 0x1, 0x0, 0x0, 0x24008010}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000013000000850000008600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e22, 0x8, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001500)={&(0x7f00000014c0)='wbt_step\x00', r2, 0x0, 0x4}, 0xfeec) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xe, 0xc, &(0x7f0000001600)=ANY=[@ANYRES64=r3, @ANYRESHEX=r6, @ANYRES8=r5, @ANYRES16=r5, @ANYBLOB="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", @ANYRES64=r4, @ANYBLOB="b6af34782eb38d96e8ee8c402f55673f840214bea077f7e016759e6bff814f25093c06332b00df76cd93b5da293bb20609c7c644e0b2ed66511128661e", @ANYRESOCT], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000580)='kmem_cache_free\x00', r7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='wg1\x00') bpf$PROG_LOAD(0x5, &(0x7f0000002740)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) io_submit(0x0, 0x0, 0x0) 1.316366564s ago: executing program 7 (id=13050): unshare(0x2a020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x48, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, 0x0, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 1.303842514s ago: executing program 6 (id=13051): ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000380)={0x0, 0x0, 0x4, 0x13, 0x15, &(0x7f0000000d00)="a6c7c06d8ff3e1363998c841de0aad2a4520508eeda42b8241151ffef53a967a03cd10bdfe65586526aef3e2631bac65f3ded6ad671b36fc08d7eb5dabe8c35e896989d53e4f8b97ae098b68fa83cdee5c68fa52c1328bc20eed9bdd86aeb9f64cf2b196abdc082e62677267ec30bbef4ab1048f80f632d15a60db7ba94b3fdd9352d11e3321fd38e4cfaed0d076796e998dcbc612ecdb2ec1da78b7a901d51a7568cd9054c40c8d4a4e3132a9e692ab5dd4da7a2a949b9409972a73168218f5b0f9f00dcc084b5eebf8a33fd15ed6358b7fbd1bf698e2e4c245ad3e2b3edf3a0a40bd9c05a2a18907987d34f0feba1037ba5204ace25fb221c74923437901ec59a775077b60d589cf8bfb0ad69eccccdfbee12a1ccb3f619230f8b30e8738e4bef0f62eda19af710ff118fbcfe4a25322130016a6f9bd413922dcb8379d6973d3feb497e8b7771ccfc2793bab07da7a9d68b0fc596dc5ffc6a42d83fdd9b878b576e14c84b04b50f36fc01f4f849acef8c8bd87e367552781495863cfd003a7096526a22a7fc2163830649167e075c15872c672cd0c7c87e6f0a3445e47fcb37a87b36a4abcb7dc31441f2ee2ed7b984c6391b372ceae5ceabf69df6fedb892ae304a4626344c4ab7e604f1eb0e5c6236a1a9eef625fc9172222e24221f564ae923a34aeeec573d76a7111500c0d84d9ac994417a451bf01d12dbe7c3d9315525bf6c47faab25c89f747dca704d54bb2ac56d8ae0c2d7d1f23a19f112ef6265c4fed9529df77d49f5a104b9fb51def4c730dbc338c6f89e2e0e5f4c188fd83a67f9e08576e0b68e68ba6a142aae4d6817441072b5d197cf500ef131bb723481425dd540f03aa4ff978ee60c8dab03fe990604cef1b0338c66136eb55ae6fe9d9c0885bbec3bcd7cd5742bbb7e7c36f686e0138dbd617bcbed248e0f7a2b3eff2ae24704c158a32b9171589dc72b35581b75da749cd67ec6c9cc22a5dc9ce3c88afdf93d8f7afd11c45d2655102bdc0344b3bfca3c5906a7ab9362ae3d2aebefb408c0dc0ff45ee16121f3ff9b9b8ef0d8b4eab537ca1a1818ef5fbb17d5db4eb56859e90586d2653f4e4485ce56848e29003a97dc96402f5fcae7934c894304b41ad33a932c21c3ca9579eb50e825eee4821ad0ea80db3f8fa2e02ff7da8be93484cce066da50ff37ac43504ad2a00ff4bafd8d67d593d755b1ddae8e2c9aa70f8c4c8bd38a5b675a4c19c8d0883e143f2388f10c2f9c36308f42f593c590c1ef9034dfe7a021427e7e0e3d9afd3920b19c1f2bb5aa7c079eb22c6259e8f00af53b77fb45347d4b8e6760391754a5dc67dbdea071875769d0bff556777fa4ebcffcc25f24e82772368aec712a776adc914784dda5e4a17e5a1cc0f62613d3e6696a55ea4aff6f3ed80f25ca8eb2ec44627a7b8de98c7b45d105665147974f08"}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000005400019b4abd70010000000007000000", @ANYRES32, @ANYBLOB="20000100", @ANYRES32, @ANYBLOB="000002000000000000000000000000000000000186"], 0x38}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.stat\x00', 0x275a, 0x0) 1.278761986s ago: executing program 7 (id=13052): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x62, 0x51cfa, 0x0, 0x8000008, 0x3, 0xfffffffe, 0x1, 0x0, 0x7cce8c743ee810df}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f00000001c0)={0x800100, 0xfffffffd, 0x22, 0x6, 0x1101, 0x1}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000280)={0x18f, @tick=0x8, 0x6, {0x8, 0x80}, 0x44, 0x1}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffeff}, 0x18) pipe2(&(0x7f00000000c0), 0x80000) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1900000004000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB='\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\x00', @ANYRES32, @ANYBLOB], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x10, &(0x7f0000000600), 0x1, 0x59d, &(0x7f0000001100)="$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") 1.121421733s ago: executing program 6 (id=13053): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='kfree\x00', r2, 0x0, 0x10000001}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2710}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) unshare(0x62040200) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xf, 0x7fffffff, 0x4, 0x105, 0xd00, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x5}, 0x50) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000440)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000480)={0x1b, 0x0, 0x0, 0x0, 0x0, r3, 0xfff, '\x00', 0x0, r4, 0x2, 0x4, 0x2}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000020500000a3c000000090a010400000000000000000a0000040900010073797a3100000000080005400000002b0900020073797a310000000008000a40ff"], 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000000c001e"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) 1.090923123s ago: executing program 0 (id=13054): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xaf) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) r2 = openat(0xffffffffffffff9c, 0x0, 0x4040, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) sendfile(r3, r2, 0x0, 0x3ffff) 1.060706815s ago: executing program 8 (id=13055): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r2, 0x26, &(0x7f00000031c0)={0x1}) 923.361371ms ago: executing program 0 (id=13056): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000080)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x50) r3 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x800) ioctl$SG_GET_VERSION_NUM(r3, 0x2284, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) mprotect(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1) 921.727301ms ago: executing program 7 (id=13057): ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000380)={0x0, 0x0, 0x4, 0x13, 0x15, &(0x7f0000000d00)="a6c7c06d8ff3e1363998c841de0aad2a4520508eeda42b8241151ffef53a967a03cd10bdfe65586526aef3e2631bac65f3ded6ad671b36fc08d7eb5dabe8c35e896989d53e4f8b97ae098b68fa83cdee5c68fa52c1328bc20eed9bdd86aeb9f64cf2b196abdc082e62677267ec30bbef4ab1048f80f632d15a60db7ba94b3fdd9352d11e3321fd38e4cfaed0d076796e998dcbc612ecdb2ec1da78b7a901d51a7568cd9054c40c8d4a4e3132a9e692ab5dd4da7a2a949b9409972a73168218f5b0f9f00dcc084b5eebf8a33fd15ed6358b7fbd1bf698e2e4c245ad3e2b3edf3a0a40bd9c05a2a18907987d34f0feba1037ba5204ace25fb221c74923437901ec59a775077b60d589cf8bfb0ad69eccccdfbee12a1ccb3f619230f8b30e8738e4bef0f62eda19af710ff118fbcfe4a25322130016a6f9bd413922dcb8379d6973d3feb497e8b7771ccfc2793bab07da7a9d68b0fc596dc5ffc6a42d83fdd9b878b576e14c84b04b50f36fc01f4f849acef8c8bd87e367552781495863cfd003a7096526a22a7fc2163830649167e075c15872c672cd0c7c87e6f0a3445e47fcb37a87b36a4abcb7dc31441f2ee2ed7b984c6391b372ceae5ceabf69df6fedb892ae304a4626344c4ab7e604f1eb0e5c6236a1a9eef625fc9172222e24221f564ae923a34aeeec573d76a7111500c0d84d9ac994417a451bf01d12dbe7c3d9315525bf6c47faab25c89f747dca704d54bb2ac56d8ae0c2d7d1f23a19f112ef6265c4fed9529df77d49f5a104b9fb51def4c730dbc338c6f89e2e0e5f4c188fd83a67f9e08576e0b68e68ba6a142aae4d6817441072b5d197cf500ef131bb723481425dd540f03aa4ff978ee60c8dab03fe990604cef1b0338c66136eb55ae6fe9d9c0885bbec3bcd7cd5742bbb7e7c36f686e0138dbd617bcbed248e0f7a2b3eff2ae24704c158a32b9171589dc72b35581b75da749cd67ec6c9cc22a5dc9ce3c88afdf93d8f7afd11c45d2655102bdc0344b3bfca3c5906a7ab9362ae3d2aebefb408c0dc0ff45ee16121f3ff9b9b8ef0d8b4eab537ca1a1818ef5fbb17d5db4eb56859e90586d2653f4e4485ce56848e29003a97dc96402f5fcae7934c894304b41ad33a932c21c3ca9579eb50e825eee4821ad0ea80db3f8fa2e02ff7da8be93484cce066da50ff37ac43504ad2a00ff4bafd8d67d593d755b1ddae8e2c9aa70f8c4c8bd38a5b675a4c19c8d0883e143f2388f10c2f9c36308f42f593c590c1ef9034dfe7a021427e7e0e3d9afd3920b19c1f2bb5aa7c079eb22c6259e8f00af53b77fb45347d4b8e6760391754a5dc67dbdea071875769d0bff556777fa4ebcffcc25f24e82772368aec712a776adc914784dda5e4a17e5a1cc0f62613d3e6696a55ea4aff6f3ed80f25ca8eb2ec44627a7b8de98c7b45d105665147974f08"}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000005400019b4abd70010000000007000000", @ANYRES32, @ANYBLOB="20000100", @ANYRES32, @ANYBLOB="000002000000000000000000000000000000000186"], 0x38}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x200000, &(0x7f0000000180)={[{@grpquota}, {@inode_readahead_blks}, {@quota}, {@oldalloc}]}, 0x1, 0x50d, &(0x7f0000001bc0)="$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") syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.stat\x00', 0x275a, 0x0) 695.07982ms ago: executing program 6 (id=13058): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9b, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1/file3\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") r3 = socket$inet_smc(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r4, 0x0, 0xb}, 0x18) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) 672.796831ms ago: executing program 0 (id=13059): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000400000008000000010000"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x18, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x4}, 0x18) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) io_submit(r3, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2002000000, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) 567.074956ms ago: executing program 0 (id=13060): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000002000000000000000008082295"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) syz_emit_ethernet(0x2a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa08004500001c006600000011907800000000e0005a08b1b00aebd8ae44823094c15c3a6e13b2c217076a89c5848a1053fa2104889768cfe2e2ee6728562d0074e3f4b7680345d96f7bd0c5c11403323c9abbd805c3f3e87cd735d50ce28fa57d72296372925bb17c720640b63ea7ea63f24056be7d16f01cc60b7bb74c0da6f9c7a18e850c1e"], 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02"], 0xfe44, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route_sched(r3, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)=@newtfilter={0x78, 0x2c, 0xd27, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0xfff3, 0x7}, {}, {0xa, 0x1}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x48, 0x2, [@TCA_CGROUP_EMATCHES={0x44, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x38, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x34, 0x1, 0x0, 0x0, {{0xe38, 0x9, 0x4}, [@TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0xa}, @TCA_EM_IPT_MATCH_REVISION={0x38, 0x3, 0x2}]}}]}]}]}}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x40010) 513.620628ms ago: executing program 6 (id=13061): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x2c, r1, 0x209, 0x40, 0x1000000, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008080}, 0x10) 512.404019ms ago: executing program 7 (id=13062): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0xfa, 0x0, 0xe4}]}, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000003c0)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='contention_end\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r4, 0x0, 0x4, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f0000000b40)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x800700, &(0x7f0000000a40)={[{@auto_da_alloc}, {@stripe={'stripe', 0x3d, 0x3}}, {@norecovery}, {@noinit_itable}, {@init_itable_val={'init_itable', 0x3d, 0xffffffffffffffff}}, {@minixdf}, {@usrjquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@errors_continue}, {@usrjquota_path={'usrjquota', 0x3d, './file0/../file0'}}, {@noblock_validity}, {@noquota}]}, 0x3, 0x479, &(0x7f0000000480)="$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") bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000100000000000a20000000000a01010000000000000000010000000900010073797a300000000068000000090a010400000000000000000100000008000a4000000000200011800e000100636f6e6e6c696d69740000000c00028008000140000000000900010073797a30000000000900020073797a3200000000080005400000001f0c000980080001400037"], 0xb0}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0xffffffff, 0x0, {0x0, 0x0, 0x74, r5, {0x0, 0x7}, {0x0, 0x4}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000600)='kfree\x00', r7}, 0x18) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 498.640279ms ago: executing program 6 (id=13063): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002800)=ANY=[@ANYBLOB="3bb00b39542fb5e1e0b0049ec49f0c490f018e9bdab8de9f83cbfed280b2457a1a988ddd2b5870f843568a00bdcaa8e53121cc10be50ca9327f515a99665540b2a871c73c212a6a628383986b30bff751db76fefe3670c6618ac501c012756d56b5a8062ac00f1c57ed2633ed44a3b7d80218ec6d7115acb3d3a7771315d942312e64c1326fa397ea4c7ccb447a8213df2a6321cd9d864f5510aa72beea3372793c0274fadca1a8c9c0cab9037105ac823f731f8f5f2af9dc8e5e5", @ANYRES16=r1, @ANYBLOB], 0x54}, 0x1, 0x0, 0x0, 0x24008010}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000013000000850000008600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e22, 0x8, @loopback}, 0x1c) listen(r3, 0x5) accept4(r3, 0x0, 0x0, 0x80800) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x24040014, &(0x7f0000000000)={0xa, 0x4e22, 0x7, @empty, 0xfffffffe}, 0x1c) 415.702713ms ago: executing program 4 (id=13064): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) socket$unix(0x1, 0x1, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) socket$can_raw(0x1d, 0x3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[], 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001000010400000000000000ffff000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES8], 0x54}, 0x1, 0x0, 0x0, 0x40814}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 403.471113ms ago: executing program 0 (id=13065): socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r0 = io_uring_setup(0x1b7f, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0x0, 0x20002f7}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000580)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x84) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x2, 0x9}}, 0x20) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x8) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffffb) io_uring_enter(r0, 0x2219, 0x7721, 0x16, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x18) recvmsg(r4, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e85"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r3}, &(0x7f00000008c0), &(0x7f0000000880)=r8}, 0x20) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newsa={0x194, 0x10, 0x1, 0x0, 0x0, {{@in6=@private1, @in=@private, 0x0, 0xecdf}, {@in=@broadcast, 0x0, 0x32}, @in6=@ipv4={'\x00', '\xff\xff', @loopback}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd}, [@algo_crypt={0x48, 0x2, {{'cbc(aes)\x00'}}}, @replay_val={0x10, 0xa, {0x70bd2a, 0x70bd28, 0x2}}, @algo_auth_trunc={0x4c, 0x14, {{'hmac(sha256)\x00'}, 0x0, 0x80}}]}, 0x194}}, 0x0) 209.867761ms ago: executing program 8 (id=13066): pipe2(&(0x7f0000000040), 0x0) pipe2$9p(0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4a0, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3d0, 0xffffffff, 0xffffffff, 0x3d0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @loopback, [0xff, 0xff, 0xff, 0xff], [0xff000000, 0xff, 0xff], 'team_slave_0\x00', 'netdevsim0\x00', {}, {0xff}, 0x29, 0x3, 0x0, 0x60}, 0x0, 0x1a0, 0x1e8, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x9, 0x0, 0x24, 0x0, 'syz1\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0xc9, 0x7a3, 0x6, 'snmp_trap\x00', {0x369bc443}}}}, {{@ipv6={@remote, @local, [0xffffff00, 0xffffffff, 0x0, 0xffffff00], [0xffffffff, 0xffffff00, 0xffffffff, 0xff000000], 'netpci0\x00', 'bridge_slave_1\x00', {}, {0xff}, 0x2b, 0x2, 0x5, 0x5}, 0x0, 0x1c8, 0x1e8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x29, 0x1, 0x1, 'syz0\x00'}}, @inet=@rpfilter={{0x28}, {0x1c}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x500) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19c838df8942acd8880000000500f60000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) fstat(r2, &(0x7f0000000580)) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r4}, 0x18) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x5400, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="01000000060000000800000008"], 0x50) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0xffffffff) 44.897278ms ago: executing program 7 (id=13067): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x62, 0x51cfa, 0x0, 0x8000008, 0x3, 0xfffffffe, 0x1, 0x0, 0x7cce8c743ee810df}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f00000001c0)={0x800100, 0xfffffffd, 0x22, 0x6, 0x1101, 0x1}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000280)={0x18f, @tick=0x8, 0x6, {0x8, 0x80}, 0x44, 0x1}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffeff}, 0x18) pipe2(&(0x7f00000000c0), 0x80000) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1900000004000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB='\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\x00', @ANYRES32, @ANYBLOB], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x10, &(0x7f0000000600), 0x1, 0x59d, &(0x7f0000001100)="$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") 0s ago: executing program 8 (id=13068): sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB='H\x00', @ANYBLOB="100029bd7000ffdbdf250e000000340041090800080006000000060002004e200000080007000800000005000d0001000000080006"], 0x48}, 0x1, 0x0, 0x0, 0x40081c4}, 0x44000) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="48000000100001040000", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100626f6e6400000000180002"], 0x48}}, 0x0) sendmmsg$inet(r0, &(0x7f0000005200)=[{{0x0, 0x4b, &(0x7f0000000000), 0x1}}], 0x1, 0x0) (fail_nth: 2) kernel console output (not intermixed with test programs): ty error [ 1169.021428][ T9041] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #13: comm syz.7.12604: corrupted inode contents [ 1169.038732][ T9041] EXT4-fs error (device loop7) in ext4_orphan_del:301: Corrupt filesystem [ 1169.048023][ T9041] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #13: comm syz.7.12604: corrupted inode contents [ 1169.060242][ T9041] EXT4-fs error (device loop7): ext4_truncate:4637: inode #13: comm syz.7.12604: mark_inode_dirty error [ 1169.071882][ T9041] EXT4-fs error (device loop7) in ext4_process_orphan:343: Corrupt filesystem [ 1169.082227][ T9041] EXT4-fs (loop7): 1 truncate cleaned up [ 1169.246963][ T9051] loop8: detected capacity change from 0 to 512 [ 1169.253955][ T9051] EXT4-fs: Ignoring removed oldalloc option [ 1169.263785][ T9051] ext4 filesystem being mounted at /465/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1169.297553][ T9051] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.12608: bg 0: block 217: padding at end of block bitmap is not set [ 1169.354237][ T9057] loop4: detected capacity change from 0 to 1024 [ 1169.361543][ T9057] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1169.406226][ T9061] loop8: detected capacity change from 0 to 512 [ 1169.440264][ T9061] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 1169.459258][ T9061] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #16: comm syz.8.12611: invalid indirect mapped block 4294967295 (level 0) [ 1169.479217][ T9061] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #16: comm syz.8.12611: invalid indirect mapped block 4294967295 (level 1) [ 1169.514382][ T9061] EXT4-fs (loop8): 1 orphan inode deleted [ 1169.520168][ T9061] EXT4-fs (loop8): 1 truncate cleaned up [ 1169.655119][ T9071] loop8: detected capacity change from 0 to 8192 [ 1169.689748][ T9073] loop6: detected capacity change from 0 to 8192 [ 1170.280053][ T9088] lo speed is unknown, defaulting to 1000 [ 1170.433450][ T29] kauditd_printk_skb: 1622 callbacks suppressed [ 1170.433470][ T29] audit: type=1326 audit(2000000042.360:51818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9091 comm="syz.4.12623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b78bff749 code=0x7ffc0000 [ 1170.463650][ T29] audit: type=1326 audit(2000000042.360:51819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9091 comm="syz.4.12623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f1b78bff749 code=0x7ffc0000 [ 1170.487369][ T29] audit: type=1326 audit(2000000042.360:51820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9091 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b78bff749 code=0x7ffc0000 [ 1170.504745][ T9096] loop4: detected capacity change from 0 to 2048 [ 1170.510668][ T29] audit: type=1326 audit(2000000042.360:51821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9091 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1b78bff749 code=0x7ffc0000 [ 1170.540073][ T29] audit: type=1326 audit(2000000042.360:51822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9091 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b78bff749 code=0x7ffc0000 [ 1170.562981][ T29] audit: type=1326 audit(2000000042.360:51823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9091 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1b78bff749 code=0x7ffc0000 [ 1170.585873][ T29] audit: type=1326 audit(2000000042.360:51824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9091 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b78bff749 code=0x7ffc0000 [ 1170.609071][ T29] audit: type=1326 audit(2000000042.360:51825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9091 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1b78bff749 code=0x7ffc0000 [ 1170.632019][ T29] audit: type=1326 audit(2000000042.360:51826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9091 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b78bff749 code=0x7ffc0000 [ 1170.654957][ T29] audit: type=1326 audit(2000000042.360:51827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9091 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=209 compat=0 ip=0x7f1b78bff749 code=0x7ffc0000 [ 1170.723836][ T9094] loop7: detected capacity change from 0 to 512 [ 1170.730691][ T9094] ext2: Bad value for 'init_itable' [ 1170.822721][ T9102] __nla_validate_parse: 5 callbacks suppressed [ 1170.822738][ T9102] netlink: 4788 bytes leftover after parsing attributes in process `syz.6.12626'. [ 1170.841138][ T9097] netlink: 4 bytes leftover after parsing attributes in process `syz.7.12624'. [ 1170.996177][ T9102] netlink: 4788 bytes leftover after parsing attributes in process `syz.6.12626'. [ 1171.024309][ T9108] netlink: 40 bytes leftover after parsing attributes in process `syz.8.12628'. [ 1171.153089][ T9114] loop6: detected capacity change from 0 to 2048 [ 1171.216371][ T9097] hsr_slave_1 (unregistering): left promiscuous mode [ 1171.876298][ T9128] loop8: detected capacity change from 0 to 512 [ 1171.883394][ T9128] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 1171.894483][ T9128] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #16: comm syz.8.12634: invalid indirect mapped block 4294967295 (level 0) [ 1171.909129][ T9128] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #16: comm syz.8.12634: invalid indirect mapped block 4294967295 (level 1) [ 1171.934991][ T9128] EXT4-fs (loop8): 1 orphan inode deleted [ 1171.940749][ T9128] EXT4-fs (loop8): 1 truncate cleaned up [ 1172.198206][ T9137] loop0: detected capacity change from 0 to 8192 [ 1172.338039][ T9147] lo speed is unknown, defaulting to 1000 [ 1172.350263][ T9154] loop0: detected capacity change from 0 to 512 [ 1172.391106][ T9154] EXT4-fs warning (device loop0): ext4_xattr_inode_get:560: inode #11: comm syz.0.12644: EA inode hash validation failed [ 1172.411512][ T9154] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #15: comm syz.0.12644: corrupted inode contents [ 1172.441641][ T9154] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #15: comm syz.0.12644: mark_inode_dirty error [ 1172.465300][ T9154] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #15: comm syz.0.12644: corrupted inode contents [ 1172.477623][ T9154] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2996: inode #15: comm syz.0.12644: mark_inode_dirty error [ 1172.491319][ T9154] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2999: inode #15: comm syz.0.12644: mark inode dirty (error -117) [ 1172.515436][ T9154] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 1172.525302][ T9154] EXT4-fs (loop0): 1 orphan inode deleted [ 1172.537713][ T9158] loop6: detected capacity change from 0 to 512 [ 1172.562438][ T9158] EXT4-fs warning (device loop6): ext4_xattr_inode_get:560: inode #11: comm syz.6.12646: EA inode hash validation failed [ 1172.599669][ T9160] loop4: detected capacity change from 0 to 2048 [ 1172.599851][ T9158] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #15: comm syz.6.12646: corrupted inode contents [ 1172.627888][ T9158] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #15: comm syz.6.12646: mark_inode_dirty error [ 1172.640239][ T9158] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #15: comm syz.6.12646: corrupted inode contents [ 1172.653270][ T9158] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2996: inode #15: comm syz.6.12646: mark_inode_dirty error [ 1172.670615][ T9158] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2999: inode #15: comm syz.6.12646: mark inode dirty (error -117) [ 1172.684567][ T9158] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -117) [ 1172.693981][ T9158] EXT4-fs (loop6): 1 orphan inode deleted [ 1172.722335][ T9172] FAULT_INJECTION: forcing a failure. [ 1172.722335][ T9172] name failslab, interval 1, probability 0, space 0, times 0 [ 1172.735277][ T9172] CPU: 1 UID: 0 PID: 9172 Comm: syz.4.12650 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1172.735316][ T9172] Tainted: [W]=WARN [ 1172.735325][ T9172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1172.735397][ T9172] Call Trace: [ 1172.735407][ T9172] [ 1172.735416][ T9172] __dump_stack+0x1d/0x30 [ 1172.735464][ T9172] dump_stack_lvl+0xe8/0x140 [ 1172.735489][ T9172] dump_stack+0x15/0x1b [ 1172.735509][ T9172] should_fail_ex+0x265/0x280 [ 1172.735569][ T9172] should_failslab+0x8c/0xb0 [ 1172.735601][ T9172] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 1172.735635][ T9172] ? __alloc_skb+0x101/0x320 [ 1172.735736][ T9172] __alloc_skb+0x101/0x320 [ 1172.735764][ T9172] netlink_alloc_large_skb+0xbf/0xf0 [ 1172.735793][ T9172] netlink_sendmsg+0x3cf/0x6b0 [ 1172.735889][ T9172] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1172.735956][ T9172] __sock_sendmsg+0x145/0x180 [ 1172.735985][ T9172] ____sys_sendmsg+0x31e/0x4e0 [ 1172.736008][ T9172] ___sys_sendmsg+0x17b/0x1d0 [ 1172.736040][ T9172] __x64_sys_sendmsg+0xd4/0x160 [ 1172.736066][ T9172] x64_sys_call+0x191e/0x3000 [ 1172.736147][ T9172] do_syscall_64+0xd2/0x200 [ 1172.736224][ T9172] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1172.736295][ T9172] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1172.736335][ T9172] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1172.736369][ T9172] RIP: 0033:0x7f1b78bff749 [ 1172.736389][ T9172] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1172.736444][ T9172] RSP: 002b:00007f1b77667038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1172.736469][ T9172] RAX: ffffffffffffffda RBX: 00007f1b78e55fa0 RCX: 00007f1b78bff749 [ 1172.736517][ T9172] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000004 [ 1172.736531][ T9172] RBP: 00007f1b77667090 R08: 0000000000000000 R09: 0000000000000000 [ 1172.736543][ T9172] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1172.736555][ T9172] R13: 00007f1b78e56038 R14: 00007f1b78e55fa0 R15: 00007ffc1c574768 [ 1172.736572][ T9172] [ 1172.947580][ T9169] loop0: detected capacity change from 0 to 512 [ 1172.954511][ T9169] ext2: Bad value for 'init_itable' [ 1172.967206][ T9175] SELinux: policydb version -160643687 does not match my version range 15-35 [ 1172.980967][ T9175] SELinux: failed to load policy [ 1173.012227][ T9180] netlink: 4 bytes leftover after parsing attributes in process `syz.0.12649'. [ 1173.118386][ T9186] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1173.137470][ T9186] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1173.150039][ T9186] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1173.159155][ T9186] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1173.197124][ T9190] loop7: detected capacity change from 0 to 512 [ 1173.204728][ T9190] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 1173.219676][ T9190] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #16: comm syz.7.12657: invalid indirect mapped block 4294967295 (level 0) [ 1173.234215][ T9190] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #16: comm syz.7.12657: invalid indirect mapped block 4294967295 (level 1) [ 1173.249097][ T9190] EXT4-fs (loop7): 1 orphan inode deleted [ 1173.254884][ T9190] EXT4-fs (loop7): 1 truncate cleaned up [ 1173.331864][ T9194] loop7: detected capacity change from 0 to 512 [ 1173.338567][ T9194] ext2: Bad value for 'init_itable' [ 1173.367786][ T9198] loop0: detected capacity change from 0 to 1024 [ 1173.374717][ T9198] ext3: Unknown parameter 'obj_type' [ 1173.383012][ T9198] blktrace: Concurrent blktraces are not allowed on loop0 [ 1173.390803][ T9198] netlink: 28 bytes leftover after parsing attributes in process `syz.0.12659'. [ 1173.455234][ T9203] loop0: detected capacity change from 0 to 512 [ 1173.473270][ T9203] EXT4-fs warning (device loop0): ext4_xattr_inode_get:560: inode #11: comm syz.0.12661: EA inode hash validation failed [ 1173.486407][ T9203] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #15: comm syz.0.12661: corrupted inode contents [ 1173.502323][ T9203] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #15: comm syz.0.12661: mark_inode_dirty error [ 1173.514784][ T9203] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #15: comm syz.0.12661: corrupted inode contents [ 1173.527400][ T9203] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2996: inode #15: comm syz.0.12661: mark_inode_dirty error [ 1173.539832][ T9203] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2999: inode #15: comm syz.0.12661: mark inode dirty (error -117) [ 1173.553531][ T9203] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 1173.562866][ T9203] EXT4-fs (loop0): 1 orphan inode deleted [ 1173.853443][ T9221] loop8: detected capacity change from 0 to 1024 [ 1173.860700][ T9221] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1173.912144][ T9225] netlink: 12 bytes leftover after parsing attributes in process `syz.7.12669'. [ 1173.955330][ T9225] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1174.154440][ T9232] loop7: detected capacity change from 0 to 1024 [ 1174.163768][ T9232] ext3: Unknown parameter 'obj_type' [ 1174.193528][ T9232] blktrace: Concurrent blktraces are not allowed on loop14 [ 1174.209072][ T9232] netlink: 28 bytes leftover after parsing attributes in process `syz.7.12670'. [ 1174.330038][ T9242] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1174.357964][ T9242] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1174.390501][ T9242] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1174.413653][ T9238] loop0: detected capacity change from 0 to 8192 [ 1174.420216][ T9242] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1174.428550][ T9240] lo speed is unknown, defaulting to 1000 [ 1174.536142][ T9246] loop4: detected capacity change from 0 to 512 [ 1174.543492][ T9246] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 1174.577593][ T9246] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.12677: invalid indirect mapped block 4294967295 (level 0) [ 1174.595723][ T9246] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.12677: invalid indirect mapped block 4294967295 (level 1) [ 1174.622285][ T9246] EXT4-fs (loop4): 1 orphan inode deleted [ 1174.628080][ T9246] EXT4-fs (loop4): 1 truncate cleaned up [ 1174.674415][ T9255] loop0: detected capacity change from 0 to 512 [ 1174.700589][ T9259] loop7: detected capacity change from 0 to 1024 [ 1174.711234][ T9255] ext2: Bad value for 'init_itable' [ 1174.841454][ T9263] netlink: 4 bytes leftover after parsing attributes in process `syz.0.12679'. [ 1174.851390][ T9259] EXT4-fs error (device loop7): ext4_acquire_dquot:6945: comm syz.7.12680: Failed to acquire dquot type 0 [ 1174.864977][ T9259] EXT4-fs error (device loop7): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 1174.885698][ T9259] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #13: comm syz.7.12680: corrupted inode contents [ 1174.898492][ T9259] EXT4-fs error (device loop7): ext4_dirty_inode:6517: inode #13: comm syz.7.12680: mark_inode_dirty error [ 1174.910236][ T9259] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #13: comm syz.7.12680: corrupted inode contents [ 1174.922527][ T9259] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #13: comm syz.7.12680: mark_inode_dirty error [ 1174.934545][ T9259] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #13: comm syz.7.12680: corrupted inode contents [ 1174.946924][ T9259] EXT4-fs error (device loop7) in ext4_orphan_del:301: Corrupt filesystem [ 1174.955805][ T9259] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #13: comm syz.7.12680: corrupted inode contents [ 1174.968137][ T9259] EXT4-fs error (device loop7): ext4_truncate:4637: inode #13: comm syz.7.12680: mark_inode_dirty error [ 1174.979652][ T9259] EXT4-fs error (device loop7) in ext4_process_orphan:343: Corrupt filesystem [ 1174.989150][ T9259] EXT4-fs (loop7): 1 truncate cleaned up [ 1175.013353][ T9262] netlink: 12 bytes leftover after parsing attributes in process `syz.4.12681'. [ 1175.028992][ T9262] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1175.126626][ T9271] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 1175.336144][ T9283] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 1175.441535][ T29] kauditd_printk_skb: 1801 callbacks suppressed [ 1175.441551][ T29] audit: type=1326 audit(2000000047.370:53627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9268 comm="syz.4.12685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f1b78c32005 code=0x7ffc0000 [ 1175.501411][ T29] audit: type=1326 audit(2000000047.400:53628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9268 comm="syz.4.12685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f1b78c32005 code=0x7ffc0000 [ 1175.525355][ T29] audit: type=1326 audit(2000000047.400:53629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9268 comm="syz.4.12685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f1b78c32005 code=0x7ffc0000 [ 1175.549054][ T29] audit: type=1326 audit(2000000047.400:53630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9284 comm="syz.0.12687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77bb66f749 code=0x7ffc0000 [ 1175.573367][ T29] audit: type=1326 audit(2000000047.400:53631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9284 comm="syz.0.12687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77bb66f749 code=0x7ffc0000 [ 1175.597112][ T29] audit: type=1326 audit(2000000047.400:53632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9284 comm="syz.0.12687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77bb66f749 code=0x7ffc0000 [ 1175.620731][ T29] audit: type=1326 audit(2000000047.400:53633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9268 comm="syz.4.12685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f1b78c32005 code=0x7ffc0000 [ 1175.644391][ T29] audit: type=1326 audit(2000000047.400:53634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9284 comm="syz.0.12687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f77bb66f749 code=0x7ffc0000 [ 1175.668167][ T29] audit: type=1326 audit(2000000047.400:53635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9284 comm="syz.0.12687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77bb66f749 code=0x7ffc0000 [ 1175.691807][ T29] audit: type=1326 audit(2000000047.400:53636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9284 comm="syz.0.12687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77bb66f749 code=0x7ffc0000 [ 1175.798995][ T9296] loop6: detected capacity change from 0 to 8192 [ 1175.825077][ T9304] loop0: detected capacity change from 0 to 512 [ 1175.831841][ T9304] EXT4-fs: Ignoring removed oldalloc option [ 1175.844949][ T9304] ext4 filesystem being mounted at /383/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1175.909679][ T9304] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.12693: bg 0: block 217: padding at end of block bitmap is not set [ 1175.925170][ T9310] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1175.950440][ T9310] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1175.960483][ T9310] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1175.979186][ T9310] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1176.244329][ T9342] loop7: detected capacity change from 0 to 512 [ 1176.253715][ T9342] EXT4-fs: Ignoring removed oldalloc option [ 1176.296000][ T9342] ext4 filesystem being mounted at /42/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1176.317483][ T9342] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.12708: bg 0: block 217: padding at end of block bitmap is not set [ 1176.435457][ T9350] __nla_validate_parse: 1 callbacks suppressed [ 1176.435477][ T9350] netlink: 8 bytes leftover after parsing attributes in process `syz.7.12710'. [ 1176.457736][ T9352] lo speed is unknown, defaulting to 1000 [ 1176.463697][ T9352] lo speed is unknown, defaulting to 1000 [ 1176.469826][ T9352] lo speed is unknown, defaulting to 1000 [ 1176.476700][ T9352] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 1176.487167][ T9352] lo speed is unknown, defaulting to 1000 [ 1176.493250][ T9352] lo speed is unknown, defaulting to 1000 [ 1176.499295][ T9352] lo speed is unknown, defaulting to 1000 [ 1176.505580][ T9352] lo speed is unknown, defaulting to 1000 [ 1176.511949][ T9352] lo speed is unknown, defaulting to 1000 [ 1176.554740][ T9360] FAULT_INJECTION: forcing a failure. [ 1176.554740][ T9360] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1176.568082][ T9360] CPU: 0 UID: 0 PID: 9360 Comm: syz.7.12713 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1176.568107][ T9360] Tainted: [W]=WARN [ 1176.568124][ T9360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1176.568158][ T9360] Call Trace: [ 1176.568163][ T9360] [ 1176.568169][ T9360] __dump_stack+0x1d/0x30 [ 1176.568186][ T9360] dump_stack_lvl+0xe8/0x140 [ 1176.568200][ T9360] dump_stack+0x15/0x1b [ 1176.568212][ T9360] should_fail_ex+0x265/0x280 [ 1176.568235][ T9360] should_fail+0xb/0x20 [ 1176.568319][ T9360] should_fail_usercopy+0x1a/0x20 [ 1176.568333][ T9360] _copy_from_iter+0xd2/0xe80 [ 1176.568348][ T9360] ? __build_skb_around+0x1ab/0x200 [ 1176.568423][ T9360] ? __alloc_skb+0x223/0x320 [ 1176.568517][ T9360] netlink_sendmsg+0x471/0x6b0 [ 1176.568537][ T9360] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1176.568561][ T9360] __sock_sendmsg+0x145/0x180 [ 1176.568578][ T9360] ____sys_sendmsg+0x31e/0x4e0 [ 1176.568593][ T9360] ___sys_sendmsg+0x17b/0x1d0 [ 1176.568664][ T9360] __x64_sys_sendmsg+0xd4/0x160 [ 1176.568679][ T9360] x64_sys_call+0x191e/0x3000 [ 1176.568727][ T9360] do_syscall_64+0xd2/0x200 [ 1176.568788][ T9360] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1176.568807][ T9360] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1176.568889][ T9360] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1176.568906][ T9360] RIP: 0033:0x7f172050f749 [ 1176.568924][ T9360] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1176.568971][ T9360] RSP: 002b:00007f171ef6f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1176.568996][ T9360] RAX: ffffffffffffffda RBX: 00007f1720765fa0 RCX: 00007f172050f749 [ 1176.569011][ T9360] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 000000000000000a [ 1176.569020][ T9360] RBP: 00007f171ef6f090 R08: 0000000000000000 R09: 0000000000000000 [ 1176.569069][ T9360] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1176.569077][ T9360] R13: 00007f1720766038 R14: 00007f1720765fa0 R15: 00007ffca6f9da78 [ 1176.569090][ T9360] [ 1176.825052][ T9367] loop7: detected capacity change from 0 to 1024 [ 1176.831797][ T9367] ext3: Unknown parameter 'obj_type' [ 1176.840142][ T9367] blktrace: Concurrent blktraces are not allowed on loop14 [ 1176.849709][ T9367] netlink: 28 bytes leftover after parsing attributes in process `syz.7.12716'. [ 1176.904441][ T9374] loop7: detected capacity change from 0 to 1024 [ 1176.915562][ T9379] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1176.926460][ T9379] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1176.931119][ T9374] EXT4-fs error (device loop7): ext4_acquire_dquot:6945: comm syz.7.12719: Failed to acquire dquot type 0 [ 1176.936602][ T9379] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1176.950800][ T9374] EXT4-fs error (device loop7): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 1176.955583][ T9379] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1176.971698][ T9374] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #13: comm syz.7.12719: corrupted inode contents [ 1176.993303][ T9374] EXT4-fs error (device loop7): ext4_dirty_inode:6517: inode #13: comm syz.7.12719: mark_inode_dirty error [ 1177.006064][ T9382] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 1177.007047][ T9374] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #13: comm syz.7.12719: corrupted inode contents [ 1177.038046][ T9374] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #13: comm syz.7.12719: mark_inode_dirty error [ 1177.055771][ T9374] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #13: comm syz.7.12719: corrupted inode contents [ 1177.081441][ T9374] EXT4-fs error (device loop7) in ext4_orphan_del:301: Corrupt filesystem [ 1177.092920][ T9374] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #13: comm syz.7.12719: corrupted inode contents [ 1177.107260][ T9374] EXT4-fs error (device loop7): ext4_truncate:4637: inode #13: comm syz.7.12719: mark_inode_dirty error [ 1177.126749][ T9374] EXT4-fs error (device loop7) in ext4_process_orphan:343: Corrupt filesystem [ 1177.136598][ T9374] EXT4-fs (loop7): 1 truncate cleaned up [ 1177.225596][ T9394] loop8: detected capacity change from 0 to 512 [ 1177.232414][ T9394] ext2: Bad value for 'init_itable' [ 1177.521187][ T9404] loop6: detected capacity change from 0 to 512 [ 1177.540166][ T9406] ref_tracker: memory allocation failure, unreliable refcount tracker. [ 1177.550462][ T9404] ext2: Bad value for 'init_itable' [ 1177.632129][ T9402] netlink: 4 bytes leftover after parsing attributes in process `syz.6.12728'. [ 1177.650852][ T9409] loop0: detected capacity change from 0 to 1024 [ 1177.658077][ T9409] ext3: Unknown parameter 'obj_type' [ 1177.667126][ T9409] blktrace: Concurrent blktraces are not allowed on loop0 [ 1177.690361][ T9409] netlink: 28 bytes leftover after parsing attributes in process `syz.0.12730'. [ 1177.767722][ T9416] loop7: detected capacity change from 0 to 8192 [ 1177.816642][ T9421] loop8: detected capacity change from 0 to 1024 [ 1177.849066][ T9421] EXT4-fs error (device loop8): ext4_acquire_dquot:6945: comm syz.8.12735: Failed to acquire dquot type 0 [ 1177.862072][ T9421] EXT4-fs error (device loop8): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 1177.876979][ T9421] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #13: comm syz.8.12735: corrupted inode contents [ 1177.889652][ T9421] EXT4-fs error (device loop8): ext4_dirty_inode:6517: inode #13: comm syz.8.12735: mark_inode_dirty error [ 1177.924398][ T9427] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 1177.973054][ T9421] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #13: comm syz.8.12735: corrupted inode contents [ 1177.985608][ T9421] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #13: comm syz.8.12735: mark_inode_dirty error [ 1177.997501][ T9421] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #13: comm syz.8.12735: corrupted inode contents [ 1178.011110][ T9421] EXT4-fs error (device loop8) in ext4_orphan_del:301: Corrupt filesystem [ 1178.020076][ T9421] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #13: comm syz.8.12735: corrupted inode contents [ 1178.033637][ T9421] EXT4-fs error (device loop8): ext4_truncate:4637: inode #13: comm syz.8.12735: mark_inode_dirty error [ 1178.045248][ T9421] EXT4-fs error (device loop8) in ext4_process_orphan:343: Corrupt filesystem [ 1178.054977][ T9421] EXT4-fs (loop8): 1 truncate cleaned up [ 1178.083959][ T9434] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1178.101657][ T9427] netlink: 4788 bytes leftover after parsing attributes in process `syz.4.12738'. [ 1178.117720][ T9427] netlink: 4788 bytes leftover after parsing attributes in process `syz.4.12738'. [ 1178.137587][ T9434] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1178.176522][ T9436] FAULT_INJECTION: forcing a failure. [ 1178.176522][ T9436] name failslab, interval 1, probability 0, space 0, times 0 [ 1178.189331][ T9436] CPU: 1 UID: 0 PID: 9436 Comm: syz.6.12742 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1178.189407][ T9436] Tainted: [W]=WARN [ 1178.189415][ T9436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1178.189473][ T9436] Call Trace: [ 1178.189481][ T9436] [ 1178.189490][ T9436] __dump_stack+0x1d/0x30 [ 1178.189516][ T9436] dump_stack_lvl+0xe8/0x140 [ 1178.189539][ T9436] dump_stack+0x15/0x1b [ 1178.189626][ T9436] should_fail_ex+0x265/0x280 [ 1178.189688][ T9436] should_failslab+0x8c/0xb0 [ 1178.189721][ T9436] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 1178.189754][ T9436] ? __alloc_skb+0x101/0x320 [ 1178.189801][ T9436] __alloc_skb+0x101/0x320 [ 1178.189834][ T9436] netlink_alloc_large_skb+0xbf/0xf0 [ 1178.189868][ T9436] netlink_sendmsg+0x3cf/0x6b0 [ 1178.189892][ T9436] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1178.189967][ T9436] __sock_sendmsg+0x145/0x180 [ 1178.189990][ T9436] ____sys_sendmsg+0x345/0x4e0 [ 1178.190012][ T9436] ___sys_sendmsg+0x17b/0x1d0 [ 1178.190121][ T9436] __sys_sendmmsg+0x178/0x300 [ 1178.190148][ T9436] __x64_sys_sendmmsg+0x57/0x70 [ 1178.190167][ T9436] x64_sys_call+0x1c4a/0x3000 [ 1178.190188][ T9436] do_syscall_64+0xd2/0x200 [ 1178.190208][ T9436] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1178.190287][ T9436] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1178.190325][ T9436] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1178.190349][ T9436] RIP: 0033:0x7fb57c14f749 [ 1178.190380][ T9436] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1178.190447][ T9436] RSP: 002b:00007fb57abaf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1178.190468][ T9436] RAX: ffffffffffffffda RBX: 00007fb57c3a5fa0 RCX: 00007fb57c14f749 [ 1178.190480][ T9436] RDX: 0000000000000001 RSI: 0000200000005200 RDI: 0000000000000003 [ 1178.190493][ T9436] RBP: 00007fb57abaf090 R08: 0000000000000000 R09: 0000000000000000 [ 1178.190505][ T9436] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1178.190517][ T9436] R13: 00007fb57c3a6038 R14: 00007fb57c3a5fa0 R15: 00007fff9c9a2278 [ 1178.190538][ T9436] [ 1178.404186][ T9434] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1178.412922][ T9434] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1178.491679][ T9446] loop4: detected capacity change from 0 to 512 [ 1178.515188][ T9446] EXT4-fs warning (device loop4): ext4_xattr_inode_get:560: inode #11: comm syz.4.12741: EA inode hash validation failed [ 1178.530054][ T9446] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.12741: corrupted inode contents [ 1178.551162][ T9446] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #15: comm syz.4.12741: mark_inode_dirty error [ 1178.566198][ T9457] netlink: 28 bytes leftover after parsing attributes in process `syz.0.12749'. [ 1178.577214][ T9446] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.12741: corrupted inode contents [ 1178.603043][ T9446] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2996: inode #15: comm syz.4.12741: mark_inode_dirty error [ 1178.625735][ T9463] loop6: detected capacity change from 0 to 128 [ 1178.632963][ T9446] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2999: inode #15: comm syz.4.12741: mark inode dirty (error -117) [ 1178.646337][ T9464] netlink: 'syz.0.12752': attribute type 27 has an invalid length. [ 1178.655668][ T9463] ext4 filesystem being mounted at /507/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1178.674847][ T9446] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 1178.694046][ T1676] lo speed is unknown, defaulting to 1000 [ 1178.699832][ T1676] syz0: Port: 1 Link DOWN [ 1178.705592][ T9446] EXT4-fs (loop4): 1 orphan inode deleted [ 1178.813008][ T9474] loop0: detected capacity change from 0 to 8192 [ 1178.934935][ T9482] loop0: detected capacity change from 0 to 8192 [ 1179.012261][ T9488] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1179.045264][ T9488] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1179.061446][ T9488] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1179.074024][ T9491] loop7: detected capacity change from 0 to 512 [ 1179.080527][ T9488] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1179.089387][ T9491] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 1179.100720][ T9488] netlink: 8 bytes leftover after parsing attributes in process `syz.8.12759'. [ 1179.111460][ T9491] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #16: comm syz.7.12762: invalid indirect mapped block 4294967295 (level 0) [ 1179.127282][ T9491] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #16: comm syz.7.12762: invalid indirect mapped block 4294967295 (level 1) [ 1179.143389][ T9488] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 1179.153875][ T9491] EXT4-fs (loop7): 1 orphan inode deleted [ 1179.159849][ T9491] EXT4-fs (loop7): 1 truncate cleaned up [ 1179.166077][ T9491] EXT4-fs mount: 45 callbacks suppressed [ 1179.166094][ T9491] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1179.196628][ T8588] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1179.218202][ T9495] FAULT_INJECTION: forcing a failure. [ 1179.218202][ T9495] name failslab, interval 1, probability 0, space 0, times 0 [ 1179.231020][ T9495] CPU: 0 UID: 0 PID: 9495 Comm: syz.0.12761 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1179.231055][ T9495] Tainted: [W]=WARN [ 1179.231061][ T9495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1179.231073][ T9495] Call Trace: [ 1179.231080][ T9495] [ 1179.231094][ T9495] __dump_stack+0x1d/0x30 [ 1179.231121][ T9495] dump_stack_lvl+0xe8/0x140 [ 1179.231166][ T9495] dump_stack+0x15/0x1b [ 1179.231188][ T9495] should_fail_ex+0x265/0x280 [ 1179.231225][ T9495] should_failslab+0x8c/0xb0 [ 1179.231308][ T9495] kmem_cache_alloc_noprof+0x50/0x480 [ 1179.231350][ T9495] ? fcntl_setlk+0x53/0x950 [ 1179.231378][ T9495] fcntl_setlk+0x53/0x950 [ 1179.231443][ T9495] ? should_fail_ex+0xdb/0x280 [ 1179.231483][ T9495] do_fcntl+0x5dd/0xdf0 [ 1179.231505][ T9495] ? selinux_file_fcntl+0x1cb/0x1e0 [ 1179.231572][ T9495] __se_sys_fcntl+0xb1/0x120 [ 1179.231623][ T9495] __x64_sys_fcntl+0x43/0x50 [ 1179.231657][ T9495] x64_sys_call+0x29a4/0x3000 [ 1179.231684][ T9495] do_syscall_64+0xd2/0x200 [ 1179.231751][ T9495] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1179.231778][ T9495] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1179.231808][ T9495] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1179.231829][ T9495] RIP: 0033:0x7f77bb66f749 [ 1179.231857][ T9495] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1179.231931][ T9495] RSP: 002b:00007f77ba0d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 1179.231953][ T9495] RAX: ffffffffffffffda RBX: 00007f77bb8c5fa0 RCX: 00007f77bb66f749 [ 1179.231969][ T9495] RDX: 0000200000000140 RSI: 0000000000000007 RDI: 0000000000000003 [ 1179.231984][ T9495] RBP: 00007f77ba0d7090 R08: 0000000000000000 R09: 0000000000000000 [ 1179.232036][ T9495] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1179.232051][ T9495] R13: 00007f77bb8c6038 R14: 00007f77bb8c5fa0 R15: 00007ffc485b8968 [ 1179.232072][ T9495] [ 1179.462208][ T9500] loop0: detected capacity change from 0 to 512 [ 1179.468811][ T9500] EXT4-fs: Ignoring removed oldalloc option [ 1179.478410][ T2909] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1179.506213][ T9500] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1179.529115][ T9500] ext4 filesystem being mounted at /402/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1179.543261][ T9509] netlink: 'syz.7.12765': attribute type 27 has an invalid length. [ 1179.554226][ T9500] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.12764: bg 0: block 217: padding at end of block bitmap is not set [ 1179.585250][ T4136] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1179.657675][ T5166] netdevsim netdevsim7 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1179.675772][ T5166] netdevsim netdevsim7 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1179.684959][ T5166] netdevsim netdevsim7 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1179.694053][ T5166] netdevsim netdevsim7 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1179.718857][ T9516] lo speed is unknown, defaulting to 1000 [ 1179.777788][ T9516] lo speed is unknown, defaulting to 1000 [ 1179.807223][ T9525] pim6reg1: entered promiscuous mode [ 1179.812763][ T9525] pim6reg1: entered allmulticast mode [ 1179.975322][ T9541] loop8: detected capacity change from 0 to 1024 [ 1179.982128][ T9541] ext3: Unknown parameter 'obj_type' [ 1180.065235][ T9545] netlink: 'syz.4.12780': attribute type 27 has an invalid length. [ 1180.129098][ T9550] loop4: detected capacity change from 0 to 1024 [ 1180.129478][ T9552] loop8: detected capacity change from 0 to 512 [ 1180.135896][ T9550] ext3: Unknown parameter 'obj_type' [ 1180.151904][ T9552] EXT4-fs warning (device loop8): ext4_xattr_inode_get:560: inode #11: comm syz.8.12783: EA inode hash validation failed [ 1180.165436][ T9552] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #15: comm syz.8.12783: corrupted inode contents [ 1180.178075][ T9552] EXT4-fs error (device loop8): ext4_dirty_inode:6517: inode #15: comm syz.8.12783: mark_inode_dirty error [ 1180.189970][ T9552] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #15: comm syz.8.12783: corrupted inode contents [ 1180.202462][ T9552] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2996: inode #15: comm syz.8.12783: mark_inode_dirty error [ 1180.215046][ T9552] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2999: inode #15: comm syz.8.12783: mark inode dirty (error -117) [ 1180.228205][ T9552] EXT4-fs warning (device loop8): ext4_evict_inode:274: xattr delete (err -117) [ 1180.237399][ T9552] EXT4-fs (loop8): 1 orphan inode deleted [ 1180.243902][ T9552] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1180.269647][ T1756] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1180.396817][ T9570] loop8: detected capacity change from 0 to 512 [ 1180.405451][ T9570] EXT4-fs warning (device loop8): ext4_xattr_inode_get:560: inode #11: comm syz.8.12791: EA inode hash validation failed [ 1180.418333][ T9570] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #15: comm syz.8.12791: corrupted inode contents [ 1180.431162][ T9570] EXT4-fs error (device loop8): ext4_dirty_inode:6517: inode #15: comm syz.8.12791: mark_inode_dirty error [ 1180.443147][ T9570] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #15: comm syz.8.12791: corrupted inode contents [ 1180.455149][ T29] kauditd_printk_skb: 1319 callbacks suppressed [ 1180.455166][ T29] audit: type=1326 audit(2000000052.370:54952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9566 comm="syz.6.12789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fb57c182005 code=0x7ffc0000 [ 1180.485109][ T29] audit: type=1326 audit(2000000052.370:54953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9566 comm="syz.6.12789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fb57c182005 code=0x7ffc0000 [ 1180.508750][ T29] audit: type=1326 audit(2000000052.370:54954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9566 comm="syz.6.12789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fb57c182005 code=0x7ffc0000 [ 1180.532558][ T29] audit: type=1326 audit(2000000052.370:54955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9566 comm="syz.6.12789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fb57c182005 code=0x7ffc0000 [ 1180.535022][ T9570] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2996: inode #15: comm syz.8.12791: mark_inode_dirty error [ 1180.556569][ T29] audit: type=1326 audit(2000000052.370:54956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9566 comm="syz.6.12789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fb57c182005 code=0x7ffc0000 [ 1180.556605][ T29] audit: type=1326 audit(2000000052.370:54957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9566 comm="syz.6.12789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fb57c182005 code=0x7ffc0000 [ 1180.592734][ T9570] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2999: inode #15: comm syz.8.12791: mark inode dirty (error -117) [ 1180.616076][ T29] audit: type=1326 audit(2000000052.370:54958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9566 comm="syz.6.12789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fb57c182005 code=0x7ffc0000 [ 1180.616141][ T29] audit: type=1326 audit(2000000052.380:54959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9566 comm="syz.6.12789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fb57c182005 code=0x7ffc0000 [ 1180.665586][ T9570] EXT4-fs warning (device loop8): ext4_evict_inode:274: xattr delete (err -117) [ 1180.676020][ T29] audit: type=1326 audit(2000000052.380:54960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9566 comm="syz.6.12789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fb57c182005 code=0x7ffc0000 [ 1180.708757][ T29] audit: type=1326 audit(2000000052.380:54961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9566 comm="syz.6.12789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fb57c182005 code=0x7ffc0000 [ 1180.732996][ T9570] EXT4-fs (loop8): 1 orphan inode deleted [ 1180.739196][ T9570] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1180.757518][ T9575] netlink: 'syz.0.12792': attribute type 27 has an invalid length. [ 1180.776310][ T1756] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1180.834576][ T9582] loop8: detected capacity change from 0 to 8192 [ 1180.885611][ T9586] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 1180.903721][ T9586] netlink: 4788 bytes leftover after parsing attributes in process `syz.8.12796'. [ 1180.913188][ T9586] netlink: 4788 bytes leftover after parsing attributes in process `syz.8.12796'. [ 1180.963264][ T9588] loop8: detected capacity change from 0 to 8192 [ 1181.151234][ T9595] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 1181.229760][ T9597] loop6: detected capacity change from 0 to 1024 [ 1181.241826][ T9597] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.12801: Failed to acquire dquot type 0 [ 1181.257377][ T9597] EXT4-fs error (device loop6): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 1181.272213][ T9597] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #13: comm syz.6.12801: corrupted inode contents [ 1181.284464][ T9597] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #13: comm syz.6.12801: mark_inode_dirty error [ 1181.296311][ T9597] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #13: comm syz.6.12801: corrupted inode contents [ 1181.308847][ T9597] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #13: comm syz.6.12801: mark_inode_dirty error [ 1181.356011][ T9605] FAULT_INJECTION: forcing a failure. [ 1181.356011][ T9605] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1181.369249][ T9605] CPU: 0 UID: 0 PID: 9605 Comm: syz.4.12804 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1181.369289][ T9605] Tainted: [W]=WARN [ 1181.369298][ T9605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1181.369329][ T9605] Call Trace: [ 1181.369337][ T9605] [ 1181.369345][ T9605] __dump_stack+0x1d/0x30 [ 1181.369370][ T9605] dump_stack_lvl+0xe8/0x140 [ 1181.369395][ T9605] dump_stack+0x15/0x1b [ 1181.369416][ T9605] should_fail_ex+0x265/0x280 [ 1181.369538][ T9605] should_fail+0xb/0x20 [ 1181.369558][ T9605] should_fail_usercopy+0x1a/0x20 [ 1181.369581][ T9605] _copy_from_user+0x1c/0xb0 [ 1181.369631][ T9605] ____sys_sendmsg+0x1c5/0x4e0 [ 1181.369657][ T9605] ___sys_sendmsg+0x17b/0x1d0 [ 1181.369714][ T9605] __x64_sys_sendmsg+0xd4/0x160 [ 1181.369739][ T9605] x64_sys_call+0x191e/0x3000 [ 1181.369786][ T9605] do_syscall_64+0xd2/0x200 [ 1181.369811][ T9605] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1181.369861][ T9605] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1181.369891][ T9605] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1181.369911][ T9605] RIP: 0033:0x7f1b78bff749 [ 1181.369927][ T9605] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1181.370013][ T9605] RSP: 002b:00007f1b77667038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1181.370033][ T9605] RAX: ffffffffffffffda RBX: 00007f1b78e55fa0 RCX: 00007f1b78bff749 [ 1181.370046][ T9605] RDX: 0000000000000106 RSI: 0000200000000140 RDI: 0000000000000005 [ 1181.370061][ T9605] RBP: 00007f1b77667090 R08: 0000000000000000 R09: 0000000000000000 [ 1181.370137][ T9605] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1181.370151][ T9605] R13: 00007f1b78e56038 R14: 00007f1b78e55fa0 R15: 00007ffc1c574768 [ 1181.370168][ T9605] [ 1181.379449][ T9597] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #13: comm syz.6.12801: corrupted inode contents [ 1181.424308][ T9608] netlink: 'syz.4.12805': attribute type 27 has an invalid length. [ 1181.456018][ T9597] EXT4-fs error (device loop6) in ext4_orphan_del:301: Corrupt filesystem [ 1181.580993][ T9597] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #13: comm syz.6.12801: corrupted inode contents [ 1181.593595][ T9597] EXT4-fs error (device loop6): ext4_truncate:4637: inode #13: comm syz.6.12801: mark_inode_dirty error [ 1181.605349][ T9597] EXT4-fs error (device loop6) in ext4_process_orphan:343: Corrupt filesystem [ 1181.615615][ T9597] EXT4-fs (loop6): 1 truncate cleaned up [ 1181.621917][ T9597] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1181.652247][ T2909] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1181.672787][ T9614] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1181.681564][ T9614] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1181.692232][ T9614] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1181.701523][ T9614] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1181.960473][ T9628] loop6: detected capacity change from 0 to 8192 [ 1182.043250][ T9632] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 1182.253300][ T9644] loop0: detected capacity change from 0 to 512 [ 1182.260186][ T9642] loop6: detected capacity change from 0 to 512 [ 1182.260586][ T9644] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 1182.277124][ T9642] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 1182.288537][ T9644] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.12818: invalid indirect mapped block 4294967295 (level 0) [ 1182.288762][ T9642] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #16: comm syz.6.12817: invalid indirect mapped block 4294967295 (level 0) [ 1182.303066][ T9644] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.12818: invalid indirect mapped block 4294967295 (level 1) [ 1182.331503][ T9642] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #16: comm syz.6.12817: invalid indirect mapped block 4294967295 (level 1) [ 1182.345781][ T9644] EXT4-fs (loop0): 1 orphan inode deleted [ 1182.351551][ T9644] EXT4-fs (loop0): 1 truncate cleaned up [ 1182.357721][ T9642] EXT4-fs (loop6): 1 orphan inode deleted [ 1182.363503][ T9642] EXT4-fs (loop6): 1 truncate cleaned up [ 1182.369837][ T9644] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1182.382315][ T9642] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1182.428559][ T2909] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1182.440715][ T4136] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1182.472382][ T9649] loop6: detected capacity change from 0 to 1024 [ 1182.481856][ T9651] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 1182.498275][ T9649] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.12819: Failed to acquire dquot type 0 [ 1182.506590][ T9651] netlink: 4788 bytes leftover after parsing attributes in process `syz.0.12820'. [ 1182.521956][ T9651] netlink: 4788 bytes leftover after parsing attributes in process `syz.0.12820'. [ 1182.531331][ T9649] EXT4-fs error (device loop6): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 1182.531465][ T9649] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #13: comm syz.6.12819: corrupted inode contents [ 1182.547495][ T9654] FAULT_INJECTION: forcing a failure. [ 1182.547495][ T9654] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1182.570826][ T9654] CPU: 0 UID: 0 PID: 9654 Comm: syz.7.12821 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1182.570964][ T9654] Tainted: [W]=WARN [ 1182.570973][ T9654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1182.570985][ T9654] Call Trace: [ 1182.570992][ T9654] [ 1182.571000][ T9654] __dump_stack+0x1d/0x30 [ 1182.571027][ T9654] dump_stack_lvl+0xe8/0x140 [ 1182.571063][ T9654] dump_stack+0x15/0x1b [ 1182.571080][ T9654] should_fail_ex+0x265/0x280 [ 1182.571131][ T9654] should_fail+0xb/0x20 [ 1182.571209][ T9654] should_fail_usercopy+0x1a/0x20 [ 1182.571233][ T9654] _copy_to_user+0x20/0xa0 [ 1182.571258][ T9654] __htab_map_lookup_and_delete_batch+0xd77/0x10a0 [ 1182.571360][ T9654] htab_lru_percpu_map_lookup_batch+0x33/0x40 [ 1182.571319][ T9649] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #13: comm syz.6.12819: mark_inode_dirty error [ 1182.571388][ T9654] ? __pfx_htab_lru_percpu_map_lookup_batch+0x10/0x10 [ 1182.571446][ T9654] bpf_map_do_batch+0x1bc/0x380 [ 1182.571469][ T9654] ? security_bpf+0x2b/0x90 [ 1182.571496][ T9654] __sys_bpf+0x497/0x7c0 [ 1182.571529][ T9654] __x64_sys_bpf+0x41/0x50 [ 1182.571628][ T9654] x64_sys_call+0x2aee/0x3000 [ 1182.571679][ T9654] do_syscall_64+0xd2/0x200 [ 1182.571701][ T9654] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1182.571729][ T9654] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1182.571811][ T9654] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1182.571834][ T9654] RIP: 0033:0x7f172050f749 [ 1182.571851][ T9654] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1182.571878][ T9654] RSP: 002b:00007f171ef6f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1182.571899][ T9654] RAX: ffffffffffffffda RBX: 00007f1720765fa0 RCX: 00007f172050f749 [ 1182.571913][ T9654] RDX: 0000000000000038 RSI: 00002000000001c0 RDI: 0000000000000018 [ 1182.571927][ T9654] RBP: 00007f171ef6f090 R08: 0000000000000000 R09: 0000000000000000 [ 1182.571940][ T9654] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1182.571953][ T9654] R13: 00007f1720766038 R14: 00007f1720765fa0 R15: 00007ffca6f9da78 [ 1182.571986][ T9654] [ 1182.605702][ T9656] netlink: 'syz.4.12822': attribute type 27 has an invalid length. [ 1182.627931][ T9649] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #13: comm syz.6.12819: corrupted inode contents [ 1182.832369][ T9675] loop8: detected capacity change from 0 to 512 [ 1182.839054][ T9675] EXT4-fs: Ignoring removed oldalloc option [ 1182.845679][ T9649] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #13: comm syz.6.12819: mark_inode_dirty error [ 1182.870041][ T9649] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #13: comm syz.6.12819: corrupted inode contents [ 1182.892454][ T9675] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1182.897648][ T9649] EXT4-fs error (device loop6) in ext4_orphan_del:301: Corrupt filesystem [ 1182.914267][ T9649] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #13: comm syz.6.12819: corrupted inode contents [ 1182.921685][ T9675] ext4 filesystem being mounted at /506/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1182.926800][ T9649] EXT4-fs error (device loop6): ext4_truncate:4637: inode #13: comm syz.6.12819: mark_inode_dirty error [ 1182.953779][ T9649] EXT4-fs error (device loop6) in ext4_process_orphan:343: Corrupt filesystem [ 1182.969373][ T9675] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.12826: bg 0: block 217: padding at end of block bitmap is not set [ 1182.984186][ T9649] EXT4-fs (loop6): 1 truncate cleaned up [ 1183.000081][ T1756] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1183.000142][ T9649] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1183.029133][ T9664] lo speed is unknown, defaulting to 1000 [ 1183.045156][ T2909] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1183.062570][ T5140] team0: Port device netdevsim1 removed [ 1183.070473][ T9686] loop7: detected capacity change from 0 to 8192 [ 1183.084397][ T9664] lo speed is unknown, defaulting to 1000 [ 1183.106146][ T9692] loop8: detected capacity change from 0 to 1024 [ 1183.120340][ T9692] ext3: Unknown parameter 'obj_type' [ 1183.133033][ T9692] blktrace: Concurrent blktraces are not allowed on loop16 [ 1183.142672][ T9694] loop6: detected capacity change from 0 to 1024 [ 1183.149491][ T9694] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1183.157677][ T9692] netlink: 28 bytes leftover after parsing attributes in process `syz.8.12832'. [ 1183.173611][ T9694] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1183.293445][ T5140] bond0 (unregistering): Released all slaves [ 1183.304546][ T5140] bond1 (unregistering): Released all slaves [ 1183.314215][ T9701] loop8: detected capacity change from 0 to 8192 [ 1183.340147][ T9664] chnl_net:caif_netlink_parms(): no params data found [ 1183.354634][ T9712] loop7: detected capacity change from 0 to 512 [ 1183.381640][ T9712] EXT4-fs warning (device loop7): ext4_xattr_inode_get:560: inode #11: comm syz.7.12838: EA inode hash validation failed [ 1183.435279][ T9712] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #15: comm syz.7.12838: corrupted inode contents [ 1183.472726][ T9712] EXT4-fs error (device loop7): ext4_dirty_inode:6517: inode #15: comm syz.7.12838: mark_inode_dirty error [ 1183.492020][ T9712] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #15: comm syz.7.12838: corrupted inode contents [ 1183.508238][ T9712] EXT4-fs error (device loop7): ext4_xattr_delete_inode:2996: inode #15: comm syz.7.12838: mark_inode_dirty error [ 1183.526182][ T9712] EXT4-fs error (device loop7): ext4_xattr_delete_inode:2999: inode #15: comm syz.7.12838: mark inode dirty (error -117) [ 1183.539318][ T9712] EXT4-fs warning (device loop7): ext4_evict_inode:274: xattr delete (err -117) [ 1183.548656][ T9712] EXT4-fs (loop7): 1 orphan inode deleted [ 1183.558343][ T9664] bridge0: port 1(bridge_slave_0) entered blocking state [ 1183.565527][ T9664] bridge0: port 1(bridge_slave_0) entered disabled state [ 1183.582285][ T9712] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1183.595368][ T9664] bridge_slave_0: entered allmulticast mode [ 1183.607363][ T9664] bridge_slave_0: entered promiscuous mode [ 1183.614577][ T9721] loop8: detected capacity change from 0 to 1024 [ 1183.632058][ T8588] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1183.643705][ T5140] hsr_slave_0: left promiscuous mode [ 1183.657394][ T5140] hsr_slave_1: left promiscuous mode [ 1183.667205][ T9721] EXT4-fs error (device loop8): ext4_acquire_dquot:6945: comm syz.8.12840: Failed to acquire dquot type 0 [ 1183.689175][ T9721] EXT4-fs error (device loop8): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 1183.704968][ T9721] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #13: comm syz.8.12840: corrupted inode contents [ 1183.721083][ T9721] EXT4-fs error (device loop8): ext4_dirty_inode:6517: inode #13: comm syz.8.12840: mark_inode_dirty error [ 1183.754069][ T9721] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #13: comm syz.8.12840: corrupted inode contents [ 1183.766668][ T9664] bridge0: port 2(bridge_slave_1) entered blocking state [ 1183.773833][ T9664] bridge0: port 2(bridge_slave_1) entered disabled state [ 1183.781320][ T9721] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #13: comm syz.8.12840: mark_inode_dirty error [ 1183.792902][ T9664] bridge_slave_1: entered allmulticast mode [ 1183.799540][ T9664] bridge_slave_1: entered promiscuous mode [ 1183.810153][ T9721] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #13: comm syz.8.12840: corrupted inode contents [ 1183.837601][ T9721] EXT4-fs error (device loop8) in ext4_orphan_del:301: Corrupt filesystem [ 1183.849897][ T9721] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #13: comm syz.8.12840: corrupted inode contents [ 1183.863722][ T9664] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1183.876136][ T9664] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1183.893199][ T9730] loop0: detected capacity change from 0 to 1024 [ 1183.899823][ T9721] EXT4-fs error (device loop8): ext4_truncate:4637: inode #13: comm syz.8.12840: mark_inode_dirty error [ 1183.900552][ T9730] ext3: Unknown parameter 'obj_type' [ 1183.932453][ T9664] team0: Port device team_slave_0 added [ 1183.940549][ T9721] EXT4-fs error (device loop8) in ext4_process_orphan:343: Corrupt filesystem [ 1183.958972][ T9664] team0: Port device team_slave_1 added [ 1183.967424][ T9730] blktrace: Concurrent blktraces are not allowed on loop0 [ 1183.979821][ T9721] EXT4-fs (loop8): 1 truncate cleaned up [ 1183.992369][ T9734] loop7: detected capacity change from 0 to 512 [ 1183.999120][ T9721] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1184.013028][ T9734] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 1184.024144][ T9664] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1184.031176][ T9664] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1184.057191][ T9664] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1184.070541][ T9730] netlink: 28 bytes leftover after parsing attributes in process `syz.0.12844'. [ 1184.091719][ T1756] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1184.103598][ T9734] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #16: comm syz.7.12846: invalid indirect mapped block 4294967295 (level 0) [ 1184.131545][ T9664] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1184.138547][ T9664] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1184.164666][ T9664] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1184.188557][ T9734] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #16: comm syz.7.12846: invalid indirect mapped block 4294967295 (level 1) [ 1184.195928][ T9740] netlink: 'syz.0.12848': attribute type 27 has an invalid length. [ 1184.202999][ T9734] EXT4-fs (loop7): 1 orphan inode deleted [ 1184.216296][ T9734] EXT4-fs (loop7): 1 truncate cleaned up [ 1184.222479][ T9734] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1184.252671][ T9664] hsr_slave_0: entered promiscuous mode [ 1184.259035][ T9664] hsr_slave_1: entered promiscuous mode [ 1184.265450][ T9664] debugfs: 'hsr0' already exists in 'hsr' [ 1184.271264][ T9664] Cannot create hsr debugfs directory [ 1184.287429][ T8588] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1184.322706][ T9742] loop8: detected capacity change from 0 to 8192 [ 1184.362451][ T2909] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1184.432284][ T9756] loop8: detected capacity change from 0 to 512 [ 1184.439201][ T9756] ext2: Bad value for 'init_itable' [ 1184.446011][ T9756] netlink: 4 bytes leftover after parsing attributes in process `syz.8.12853'. [ 1184.460775][ T9764] netlink: 4 bytes leftover after parsing attributes in process `syz.7.12855'. [ 1184.486932][ T9766] loop0: detected capacity change from 0 to 1024 [ 1184.496522][ T9766] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.12856: Failed to acquire dquot type 0 [ 1184.508920][ T9766] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 1184.523809][ T9766] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.12856: corrupted inode contents [ 1184.536207][ T9766] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #13: comm syz.0.12856: mark_inode_dirty error [ 1184.548091][ T9766] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.12856: corrupted inode contents [ 1184.560340][ T9766] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #13: comm syz.0.12856: mark_inode_dirty error [ 1184.572230][ T9766] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.12856: corrupted inode contents [ 1184.585133][ T9766] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 1184.596117][ T9766] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.12856: corrupted inode contents [ 1184.609010][ T9766] EXT4-fs error (device loop0): ext4_truncate:4637: inode #13: comm syz.0.12856: mark_inode_dirty error [ 1184.610091][ T9772] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1184.629196][ T9772] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1184.629328][ T9766] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 1184.649087][ T9772] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1184.657827][ T9772] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1184.666114][ T9766] EXT4-fs (loop0): 1 truncate cleaned up [ 1184.672400][ T9766] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1184.716433][ T4136] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1184.755053][ T9664] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1184.764313][ T9664] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1184.778243][ T9664] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1184.787919][ T9664] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1184.803329][ T9780] FAULT_INJECTION: forcing a failure. [ 1184.803329][ T9780] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1184.816442][ T9780] CPU: 0 UID: 0 PID: 9780 Comm: syz.8.12860 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1184.816555][ T9780] Tainted: [W]=WARN [ 1184.816562][ T9780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1184.816574][ T9780] Call Trace: [ 1184.816580][ T9780] [ 1184.816588][ T9780] __dump_stack+0x1d/0x30 [ 1184.816614][ T9780] dump_stack_lvl+0xe8/0x140 [ 1184.816639][ T9780] dump_stack+0x15/0x1b [ 1184.816659][ T9780] should_fail_ex+0x265/0x280 [ 1184.816796][ T9780] should_fail+0xb/0x20 [ 1184.816815][ T9780] should_fail_usercopy+0x1a/0x20 [ 1184.816908][ T9780] strncpy_from_user+0x25/0x230 [ 1184.816941][ T9780] ? kmem_cache_alloc_noprof+0x242/0x480 [ 1184.817042][ T9780] ? getname_flags+0x80/0x3b0 [ 1184.817079][ T9780] getname_flags+0xae/0x3b0 [ 1184.817112][ T9780] __x64_sys_renameat2+0x5f/0x90 [ 1184.817141][ T9780] x64_sys_call+0x3f9/0x3000 [ 1184.817180][ T9780] do_syscall_64+0xd2/0x200 [ 1184.817290][ T9780] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1184.817321][ T9780] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1184.817414][ T9780] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1184.817481][ T9780] RIP: 0033:0x7f113702f749 [ 1184.817501][ T9780] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1184.817523][ T9780] RSP: 002b:00007f1135a8f038 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 1184.817572][ T9780] RAX: ffffffffffffffda RBX: 00007f1137285fa0 RCX: 00007f113702f749 [ 1184.817586][ T9780] RDX: ffffffffffffff9c RSI: 0000200000000400 RDI: ffffffffffffff9c [ 1184.817598][ T9780] RBP: 00007f1135a8f090 R08: 0000000000000000 R09: 0000000000000000 [ 1184.817611][ T9780] R10: 0000200000000300 R11: 0000000000000246 R12: 0000000000000001 [ 1184.817623][ T9780] R13: 00007f1137286038 R14: 00007f1137285fa0 R15: 00007ffda9329508 [ 1184.817641][ T9780] [ 1185.010332][ T9664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1185.023595][ T9664] 8021q: adding VLAN 0 to HW filter on device team0 [ 1185.033391][ T5140] bridge0: port 1(bridge_slave_0) entered blocking state [ 1185.040565][ T5140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1185.052484][ T5140] bridge0: port 2(bridge_slave_1) entered blocking state [ 1185.059614][ T5140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1185.067109][ T9788] loop8: detected capacity change from 0 to 1024 [ 1185.074486][ T9788] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1185.093764][ T9788] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1185.139606][ T9664] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1185.289636][ T9664] veth0_vlan: entered promiscuous mode [ 1185.323594][ T9664] veth1_vlan: entered promiscuous mode [ 1185.329385][ T9813] loop6: detected capacity change from 0 to 512 [ 1185.337431][ T9813] ext2: Bad value for 'init_itable' [ 1185.353202][ T9664] veth0_macvtap: entered promiscuous mode [ 1185.373350][ T9664] veth1_macvtap: entered promiscuous mode [ 1185.457426][ T9664] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1185.469127][ T9664] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1185.546961][ T5140] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1185.556071][ T5140] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1185.581083][ T5140] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1185.615749][ T5140] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1185.809564][ T29] kauditd_printk_skb: 936 callbacks suppressed [ 1185.809583][ T29] audit: type=1400 audit(2000000057.730:55890): avc: denied { create } for pid=9826 comm="syz.4.12867" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1185.876839][ T9827] bridge0: port 3(ipvlan2) entered blocking state [ 1185.883464][ T9827] bridge0: port 3(ipvlan2) entered disabled state [ 1185.895525][ T9827] ipvlan2: entered allmulticast mode [ 1185.900875][ T9827] bridge0: entered allmulticast mode [ 1185.907564][ T9827] ipvlan2: left allmulticast mode [ 1185.912692][ T9827] bridge0: left allmulticast mode [ 1185.923975][ T9832] loop6: detected capacity change from 0 to 1024 [ 1185.949742][ T9832] Quota error (device loop6): do_check_range: Getting block 64 out of range 1-5 [ 1185.958964][ T9832] Quota error (device loop6): qtree_read_dquot: Can't read quota structure for id 0 [ 1185.968384][ T9832] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.12868: Failed to acquire dquot type 0 [ 1185.981596][ T1756] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1185.991569][ T9832] EXT4-fs error (device loop6): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 1186.007510][ T9832] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #13: comm syz.6.12868: corrupted inode contents [ 1186.073295][ T9839] loop8: detected capacity change from 0 to 512 [ 1186.080747][ T9832] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #13: comm syz.6.12868: mark_inode_dirty error [ 1186.103210][ T9832] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #13: comm syz.6.12868: corrupted inode contents [ 1186.118737][ T9832] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #13: comm syz.6.12868: mark_inode_dirty error [ 1186.132668][ T9832] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #13: comm syz.6.12868: corrupted inode contents [ 1186.145676][ T9839] EXT4-fs warning (device loop8): ext4_xattr_inode_get:560: inode #11: comm syz.8.12870: EA inode hash validation failed [ 1186.148839][ T29] audit: type=1326 audit(2000000058.060:55891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9842 comm="syz.7.12872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f172050f749 code=0x7ffc0000 [ 1186.159363][ T9839] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #15: comm syz.8.12870: corrupted inode contents [ 1186.182228][ T29] audit: type=1326 audit(2000000058.060:55892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9842 comm="syz.7.12872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f172050f749 code=0x7ffc0000 [ 1186.194391][ T9832] EXT4-fs error (device loop6) in ext4_orphan_del:301: Corrupt filesystem [ 1186.217897][ T29] audit: type=1326 audit(2000000058.060:55893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9842 comm="syz.7.12872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f172050f749 code=0x7ffc0000 [ 1186.250078][ T29] audit: type=1326 audit(2000000058.060:55894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9842 comm="syz.7.12872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f172050f749 code=0x7ffc0000 [ 1186.250122][ T29] audit: type=1326 audit(2000000058.060:55895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9842 comm="syz.7.12872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f172050f749 code=0x7ffc0000 [ 1186.250149][ T29] audit: type=1326 audit(2000000058.060:55896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9842 comm="syz.7.12872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f172050f749 code=0x7ffc0000 [ 1186.250211][ T29] audit: type=1326 audit(2000000058.060:55897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9842 comm="syz.7.12872" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f172050f749 code=0x7ffc0000 [ 1186.275047][ T9832] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #13: comm syz.6.12868: corrupted inode contents [ 1186.359363][ T9839] EXT4-fs error (device loop8): ext4_dirty_inode:6517: inode #15: comm syz.8.12870: mark_inode_dirty error [ 1186.359461][ T9832] EXT4-fs error (device loop6): ext4_truncate:4637: inode #13: comm syz.6.12868: mark_inode_dirty error [ 1186.377175][ T9839] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #15: comm syz.8.12870: corrupted inode contents [ 1186.394096][ T9832] EXT4-fs error (device loop6) in ext4_process_orphan:343: Corrupt filesystem [ 1186.403243][ T9839] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2996: inode #15: comm syz.8.12870: mark_inode_dirty error [ 1186.409234][ T9832] EXT4-fs (loop6): 1 truncate cleaned up [ 1186.415581][ T9839] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2999: inode #15: comm syz.8.12870: mark inode dirty (error -117) [ 1186.421432][ T9832] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1186.446504][ T9839] EXT4-fs warning (device loop8): ext4_evict_inode:274: xattr delete (err -117) [ 1186.464190][ T9849] loop0: detected capacity change from 0 to 512 [ 1186.471342][ T9839] EXT4-fs (loop8): 1 orphan inode deleted [ 1186.478005][ T2909] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1186.478347][ T9839] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1186.510964][ T9849] ext2: Bad value for 'init_itable' [ 1186.519677][ T9857] netlink: 'syz.6.12875': attribute type 27 has an invalid length. [ 1186.591941][ T1756] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1186.621047][ T9851] netlink: 4 bytes leftover after parsing attributes in process `syz.0.12874'. [ 1186.631434][ T9858] netlink: 12 bytes leftover after parsing attributes in process `syz.6.12875'. [ 1186.859129][ T9869] netlink: 16 bytes leftover after parsing attributes in process `syz.6.12879'. [ 1186.870429][ T9868] loop4: detected capacity change from 0 to 1024 [ 1186.881034][ T9868] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1186.904200][ T9868] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1186.917971][ T9866] lo speed is unknown, defaulting to 1000 [ 1186.962198][ T9874] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1186.974151][ T9866] lo speed is unknown, defaulting to 1000 [ 1186.996035][ T9874] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1187.033523][ T9874] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1187.053813][ T9874] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1187.136738][ T9887] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 1187.181385][ T9885] lo speed is unknown, defaulting to 1000 [ 1187.232049][ T9885] lo speed is unknown, defaulting to 1000 [ 1187.237741][ T9881] lo speed is unknown, defaulting to 1000 [ 1187.347801][ T9881] lo speed is unknown, defaulting to 1000 [ 1187.644965][ T9900] loop7: detected capacity change from 0 to 8192 [ 1187.907142][ T9913] loop8: detected capacity change from 0 to 512 [ 1187.922437][ T9913] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1187.935434][ T9913] ext4 filesystem being mounted at /524/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1187.949464][ T9913] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #2: comm syz.8.12895: corrupted inode contents [ 1187.961731][ T9913] EXT4-fs error (device loop8): ext4_dirty_inode:6517: inode #2: comm syz.8.12895: mark_inode_dirty error [ 1187.976068][ T9913] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #2: comm syz.8.12895: corrupted inode contents [ 1187.991203][ T9913] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #2: comm syz.8.12895: mark_inode_dirty error [ 1188.004905][ T9664] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1188.023061][ T1756] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1188.055928][ T9920] loop8: detected capacity change from 0 to 2048 [ 1188.082389][ T9920] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1188.255518][ T9930] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1188.264499][ T9930] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1188.273441][ T9930] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1188.282623][ T9930] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1188.719195][ T9941] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1188.727987][ T9941] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1188.737008][ T9941] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1188.745740][ T9941] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1188.852928][ T9945] netlink: 'syz.7.12907': attribute type 27 has an invalid length. [ 1188.976266][ T1756] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1189.008659][ T9955] loop8: detected capacity change from 0 to 512 [ 1189.019664][ T9957] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 1189.022476][ T9955] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 1189.076098][ T9955] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #16: comm syz.8.12911: invalid indirect mapped block 4294967295 (level 0) [ 1189.091019][ T9955] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #16: comm syz.8.12911: invalid indirect mapped block 4294967295 (level 1) [ 1189.116824][ T9955] EXT4-fs (loop8): 1 orphan inode deleted [ 1189.122854][ T9955] EXT4-fs (loop8): 1 truncate cleaned up [ 1189.130821][ T9955] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1189.176903][ T1756] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1189.274547][ T9981] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1189.291576][ T9981] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1189.301614][ T9981] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1189.314744][ T9981] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1189.324641][ T9981] netlink: 8 bytes leftover after parsing attributes in process `syz.4.12920'. [ 1189.375928][ T9987] loop0: detected capacity change from 0 to 1024 [ 1189.405669][ T9987] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.12923: Failed to acquire dquot type 0 [ 1189.422276][ T9987] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 1189.437057][ T9987] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.12923: corrupted inode contents [ 1189.449327][ T9987] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #13: comm syz.0.12923: mark_inode_dirty error [ 1189.461467][ T9987] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.12923: corrupted inode contents [ 1189.477670][ T9987] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #13: comm syz.0.12923: mark_inode_dirty error [ 1189.489916][ T9987] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.12923: corrupted inode contents [ 1189.509917][ T9987] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 1189.518745][ T9987] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.12923: corrupted inode contents [ 1189.531154][ T9987] EXT4-fs error (device loop0): ext4_truncate:4637: inode #13: comm syz.0.12923: mark_inode_dirty error [ 1189.542733][ T9987] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 1189.552274][ T9987] EXT4-fs (loop0): 1 truncate cleaned up [ 1189.558540][ T9987] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1189.577757][ T9998] loop6: detected capacity change from 0 to 512 [ 1189.587387][ T9998] EXT4-fs warning (device loop6): ext4_xattr_inode_get:560: inode #11: comm syz.6.12926: EA inode hash validation failed [ 1189.603703][ T9998] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #15: comm syz.6.12926: corrupted inode contents [ 1189.617396][ T4136] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1189.626631][ T9998] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #15: comm syz.6.12926: mark_inode_dirty error [ 1189.644820][ T9998] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #15: comm syz.6.12926: corrupted inode contents [ 1189.662991][T10007] loop8: detected capacity change from 0 to 1024 [ 1189.669992][T10007] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1189.677103][ T9998] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2996: inode #15: comm syz.6.12926: mark_inode_dirty error [ 1189.689631][ T9998] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2999: inode #15: comm syz.6.12926: mark inode dirty (error -117) [ 1189.703018][ T9998] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -117) [ 1189.712483][ T9998] EXT4-fs (loop6): 1 orphan inode deleted [ 1189.719617][ T9998] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1189.720373][T10007] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1189.765481][ T2909] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1190.064739][T10017] netlink: 8 bytes leftover after parsing attributes in process `syz.4.12932'. [ 1190.094337][T10017] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 0 [ 1190.231907][T10019] loop0: detected capacity change from 0 to 512 [ 1190.254700][T10019] EXT4-fs: Ignoring removed oldalloc option [ 1190.297602][T10019] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1190.359668][T10019] ext4 filesystem being mounted at /428/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1190.418811][T10019] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.12933: bg 0: block 217: padding at end of block bitmap is not set [ 1190.535171][T10030] loop7: detected capacity change from 0 to 512 [ 1190.551240][ T4136] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1190.561669][T10030] EXT4-fs warning (device loop7): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 1190.573239][T10030] EXT4-fs warning (device loop7): dx_probe:849: Enable large directory feature to access it [ 1190.583447][T10030] EXT4-fs warning (device loop7): dx_probe:934: inode #2: comm syz.7.12937: Corrupt directory, running e2fsck is recommended [ 1190.605606][T10037] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1190.608329][T10030] EXT4-fs (loop7): Cannot turn on journaled quota: type 1: error -117 [ 1190.615557][T10037] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1190.622761][ T1756] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1190.633015][T10037] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1190.648092][T10037] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1190.656200][T10030] EXT4-fs error (device loop7): ext4_iget_extra_inode:5075: inode #15: comm syz.7.12937: corrupted in-inode xattr: invalid ea_ino [ 1190.670463][T10030] EXT4-fs error (device loop7): ext4_orphan_get:1397: comm syz.7.12937: couldn't read orphan inode 15 (err -117) [ 1190.688362][T10030] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1190.689225][T10043] FAULT_INJECTION: forcing a failure. [ 1190.689225][T10043] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1190.714529][T10043] CPU: 1 UID: 0 PID: 10043 Comm: syz.6.12943 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1190.714603][T10043] Tainted: [W]=WARN [ 1190.714611][T10043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1190.714642][T10043] Call Trace: [ 1190.714651][T10043] [ 1190.714660][T10043] __dump_stack+0x1d/0x30 [ 1190.714684][T10043] dump_stack_lvl+0xe8/0x140 [ 1190.714703][T10043] dump_stack+0x15/0x1b [ 1190.714720][T10043] should_fail_ex+0x265/0x280 [ 1190.714757][T10043] should_fail+0xb/0x20 [ 1190.714794][T10043] should_fail_usercopy+0x1a/0x20 [ 1190.714816][T10043] strncpy_from_user+0x25/0x230 [ 1190.714847][T10043] ? kmem_cache_alloc_noprof+0x242/0x480 [ 1190.715003][T10043] ? getname_flags+0x80/0x3b0 [ 1190.715039][T10043] getname_flags+0xae/0x3b0 [ 1190.715114][T10043] __x64_sys_renameat2+0x5f/0x90 [ 1190.715204][T10043] x64_sys_call+0x3f9/0x3000 [ 1190.715299][T10043] do_syscall_64+0xd2/0x200 [ 1190.715323][T10043] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1190.715392][T10043] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1190.715429][T10043] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1190.715453][T10043] RIP: 0033:0x7fb57c14f749 [ 1190.715471][T10043] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1190.715493][T10043] RSP: 002b:00007fb57abaf038 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 1190.715517][T10043] RAX: ffffffffffffffda RBX: 00007fb57c3a5fa0 RCX: 00007fb57c14f749 [ 1190.715531][T10043] RDX: ffffffffffffff9c RSI: 0000200000000400 RDI: ffffffffffffff9c [ 1190.715545][T10043] RBP: 00007fb57abaf090 R08: 0000000000000000 R09: 0000000000000000 [ 1190.715559][T10043] R10: 0000200000000300 R11: 0000000000000246 R12: 0000000000000001 [ 1190.715572][T10043] R13: 00007fb57c3a6038 R14: 00007fb57c3a5fa0 R15: 00007fff9c9a2278 [ 1190.715592][T10043] [ 1190.910419][T10045] FAULT_INJECTION: forcing a failure. [ 1190.910419][T10045] name failslab, interval 1, probability 0, space 0, times 0 [ 1190.923421][T10045] CPU: 0 UID: 0 PID: 10045 Comm: syz.0.12944 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1190.923457][T10045] Tainted: [W]=WARN [ 1190.923464][T10045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1190.923477][T10045] Call Trace: [ 1190.923556][T10045] [ 1190.923565][T10045] __dump_stack+0x1d/0x30 [ 1190.923594][T10045] dump_stack_lvl+0xe8/0x140 [ 1190.923617][T10045] dump_stack+0x15/0x1b [ 1190.923637][T10045] should_fail_ex+0x265/0x280 [ 1190.923675][T10045] should_failslab+0x8c/0xb0 [ 1190.923771][T10045] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 1190.923805][T10045] ? __alloc_skb+0x101/0x320 [ 1190.923917][T10045] __alloc_skb+0x101/0x320 [ 1190.923962][T10045] pfkey_sendmsg+0xd7/0x900 [ 1190.923992][T10045] ? avc_has_perm+0xf7/0x180 [ 1190.924016][T10045] ? selinux_socket_sendmsg+0x175/0x1b0 [ 1190.924046][T10045] ? __pfx_pfkey_sendmsg+0x10/0x10 [ 1190.924102][T10045] __sock_sendmsg+0x145/0x180 [ 1190.924130][T10045] ____sys_sendmsg+0x31e/0x4e0 [ 1190.924154][T10045] ___sys_sendmsg+0x17b/0x1d0 [ 1190.924187][T10045] __x64_sys_sendmsg+0xd4/0x160 [ 1190.924236][T10045] x64_sys_call+0x191e/0x3000 [ 1190.924262][T10045] do_syscall_64+0xd2/0x200 [ 1190.924287][T10045] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1190.924374][T10045] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1190.924422][T10045] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1190.924446][T10045] RIP: 0033:0x7f77bb66f749 [ 1190.924464][T10045] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1190.924533][T10045] RSP: 002b:00007f77ba0d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1190.924556][T10045] RAX: ffffffffffffffda RBX: 00007f77bb8c5fa0 RCX: 00007f77bb66f749 [ 1190.924571][T10045] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000006 [ 1190.924584][T10045] RBP: 00007f77ba0d7090 R08: 0000000000000000 R09: 0000000000000000 [ 1190.924596][T10045] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1190.924608][T10045] R13: 00007f77bb8c6038 R14: 00007f77bb8c5fa0 R15: 00007ffc485b8968 [ 1190.924629][T10045] [ 1191.166228][ T8588] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1191.190418][T10048] lo speed is unknown, defaulting to 1000 [ 1191.228349][T10048] lo speed is unknown, defaulting to 1000 [ 1191.255132][T10060] netlink: 'syz.7.12948': attribute type 27 has an invalid length. [ 1191.267154][T10060] netlink: 28 bytes leftover after parsing attributes in process `syz.7.12948'. [ 1191.649556][T10087] loop0: detected capacity change from 0 to 512 [ 1191.663226][T10087] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1191.675814][T10087] ext4 filesystem being mounted at /433/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1191.689441][ T29] kauditd_printk_skb: 339 callbacks suppressed [ 1191.689453][ T29] audit: type=1400 audit(2000000063.610:56235): avc: denied { create } for pid=10086 comm="syz.0.12957" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 1191.695734][ T29] audit: type=1400 audit(2000000063.610:56236): avc: denied { watch } for pid=10086 comm="syz.0.12957" path="/433/file0" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 1191.748255][ T4136] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1191.766637][T10093] netlink: 'syz.7.12959': attribute type 27 has an invalid length. [ 1191.775126][T10093] netlink: 28 bytes leftover after parsing attributes in process `syz.7.12959'. [ 1191.800227][ T29] audit: type=1326 audit(2000000063.720:56237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10097 comm="syz.7.12960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f172050f749 code=0x7ffc0000 [ 1191.825080][ T29] audit: type=1326 audit(2000000063.720:56238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10097 comm="syz.7.12960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f172050f749 code=0x7ffc0000 [ 1191.848968][ T29] audit: type=1326 audit(2000000063.730:56239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10097 comm="syz.7.12960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f172050f749 code=0x7ffc0000 [ 1191.849284][T10098] loop7: detected capacity change from 0 to 512 [ 1191.872677][ T29] audit: type=1326 audit(2000000063.730:56240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10097 comm="syz.7.12960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f172050f749 code=0x7ffc0000 [ 1191.889127][T10098] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 1191.902754][ T29] audit: type=1326 audit(2000000063.730:56241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10097 comm="syz.7.12960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f172050f749 code=0x7ffc0000 [ 1191.914414][T10098] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #16: comm syz.7.12960: invalid indirect mapped block 4294967295 (level 0) [ 1191.936262][ T29] audit: type=1326 audit(2000000063.730:56242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10097 comm="syz.7.12960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f172050f749 code=0x7ffc0000 [ 1191.951028][T10098] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #16: comm syz.7.12960: invalid indirect mapped block 4294967295 (level 1) [ 1191.973983][ T29] audit: type=1326 audit(2000000063.730:56243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10097 comm="syz.7.12960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f172050f749 code=0x7ffc0000 [ 1191.974088][ T29] audit: type=1326 audit(2000000063.730:56244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10097 comm="syz.7.12960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f172050f749 code=0x7ffc0000 [ 1191.988408][T10098] EXT4-fs (loop7): 1 orphan inode deleted [ 1192.041200][T10098] EXT4-fs (loop7): 1 truncate cleaned up [ 1192.047426][T10098] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1192.078828][ T8588] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1192.100202][T10106] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1192.108705][T10106] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1192.109123][T10108] FAULT_INJECTION: forcing a failure. [ 1192.109123][T10108] name failslab, interval 1, probability 0, space 0, times 0 [ 1192.117562][T10106] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1192.129246][T10108] CPU: 1 UID: 0 PID: 10108 Comm: syz.8.12964 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1192.129286][T10108] Tainted: [W]=WARN [ 1192.129293][T10108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1192.129306][T10108] Call Trace: [ 1192.129314][T10108] [ 1192.129322][T10108] __dump_stack+0x1d/0x30 [ 1192.129346][T10108] dump_stack_lvl+0xe8/0x140 [ 1192.129409][T10108] dump_stack+0x15/0x1b [ 1192.129428][T10108] should_fail_ex+0x265/0x280 [ 1192.129477][T10108] should_failslab+0x8c/0xb0 [ 1192.129538][T10108] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 1192.129569][T10108] ? __alloc_skb+0x101/0x320 [ 1192.129599][T10108] __alloc_skb+0x101/0x320 [ 1192.129629][T10108] pfkey_sendmsg+0xd7/0x900 [ 1192.129729][T10108] ? avc_has_perm+0xf7/0x180 [ 1192.129756][T10108] ? selinux_socket_sendmsg+0x175/0x1b0 [ 1192.129897][T10108] ? __pfx_pfkey_sendmsg+0x10/0x10 [ 1192.129924][T10108] __sock_sendmsg+0x145/0x180 [ 1192.129949][T10108] ____sys_sendmsg+0x31e/0x4e0 [ 1192.129981][T10108] ___sys_sendmsg+0x17b/0x1d0 [ 1192.130011][T10108] __x64_sys_sendmsg+0xd4/0x160 [ 1192.130082][T10108] x64_sys_call+0x191e/0x3000 [ 1192.130105][T10108] do_syscall_64+0xd2/0x200 [ 1192.130127][T10108] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1192.130221][T10108] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1192.130319][T10108] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1192.130342][T10108] RIP: 0033:0x7f113702f749 [ 1192.130367][T10108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1192.130386][T10108] RSP: 002b:00007f1135a8f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1192.130408][T10108] RAX: ffffffffffffffda RBX: 00007f1137285fa0 RCX: 00007f113702f749 [ 1192.130482][T10108] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000006 [ 1192.130496][T10108] RBP: 00007f1135a8f090 R08: 0000000000000000 R09: 0000000000000000 [ 1192.130509][T10108] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1192.130557][T10108] R13: 00007f1137286038 R14: 00007f1137285fa0 R15: 00007ffda9329508 [ 1192.130576][T10108] [ 1192.350128][T10106] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1192.566787][T10118] FAULT_INJECTION: forcing a failure. [ 1192.566787][T10118] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1192.580118][T10118] CPU: 1 UID: 0 PID: 10118 Comm: syz.4.12969 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1192.580228][T10118] Tainted: [W]=WARN [ 1192.580236][T10118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1192.580257][T10118] Call Trace: [ 1192.580264][T10118] [ 1192.580336][T10118] __dump_stack+0x1d/0x30 [ 1192.580358][T10118] dump_stack_lvl+0xe8/0x140 [ 1192.580378][T10118] dump_stack+0x15/0x1b [ 1192.580396][T10118] should_fail_ex+0x265/0x280 [ 1192.580483][T10118] should_fail+0xb/0x20 [ 1192.580500][T10118] should_fail_usercopy+0x1a/0x20 [ 1192.580536][T10118] _copy_from_user+0x1c/0xb0 [ 1192.580564][T10118] restore_altstack+0x4b/0x2d0 [ 1192.580609][T10118] ? __set_task_blocked+0x23a/0x2a0 [ 1192.580635][T10118] __ia32_sys_rt_sigreturn+0xdc/0x350 [ 1192.580733][T10118] ? _raw_spin_unlock_irq+0x26/0x50 [ 1192.580759][T10118] ? signal_setup_done+0x266/0x290 [ 1192.580779][T10118] ? xfd_validate_state+0x45/0xf0 [ 1192.580797][T10118] ? fpu__clear_user_states+0x63/0x270 [ 1192.580944][T10118] ? fpregs_mark_activate+0x66/0x140 [ 1192.580973][T10118] ? fpu__clear_user_states+0x63/0x270 [ 1192.581007][T10118] ? arch_do_signal_or_restart+0x2b5/0x440 [ 1192.581079][T10118] x64_sys_call+0x2d4b/0x3000 [ 1192.581102][T10118] do_syscall_64+0xd2/0x200 [ 1192.581121][T10118] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1192.581180][T10118] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1192.581213][T10118] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1192.581245][T10118] RIP: 0033:0x7fd6cf73b829 [ 1192.581333][T10118] Code: 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 90 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 c7 c0 0f 00 00 00 0f 05 <0f> 1f 80 00 00 00 00 48 81 ec 48 01 00 00 49 89 d0 64 48 8b 04 25 [ 1192.581353][T10118] RSP: 002b:00007fd6ce1fea80 EFLAGS: 00000246 ORIG_RAX: 000000000000000f [ 1192.581376][T10118] RAX: ffffffffffffffda RBX: 00007fd6cf9f5fa0 RCX: 00007fd6cf73b829 [ 1192.581391][T10118] RDX: 00007fd6ce1fea80 RSI: 00007fd6ce1febb0 RDI: 0000000000000011 [ 1192.581406][T10118] RBP: 00007fd6ce1ff090 R08: 0000000000000000 R09: 0000000000000000 [ 1192.581478][T10118] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000001 [ 1192.581493][T10118] R13: 00007fd6cf9f6038 R14: 00007fd6cf9f5fa0 R15: 00007fff538ed3a8 [ 1192.581512][T10118] [ 1192.836595][T10133] loop0: detected capacity change from 0 to 1024 [ 1192.848078][T10133] ext3: Unknown parameter 'obj_type' [ 1192.867037][T10135] loop8: detected capacity change from 0 to 1024 [ 1192.879815][T10135] EXT4-fs: Mount option(s) incompatible with ext2 [ 1192.905048][T10135] Falling back ldisc for ptm0. [ 1193.003837][T10150] loop0: detected capacity change from 0 to 8192 [ 1193.207669][T10165] loop7: detected capacity change from 0 to 8192 [ 1193.258037][T10167] loop0: detected capacity change from 0 to 8192 [ 1193.338769][T10175] loop7: detected capacity change from 0 to 1024 [ 1193.351857][T10175] EXT4-fs error (device loop7): ext4_acquire_dquot:6945: comm syz.7.12994: Failed to acquire dquot type 0 [ 1193.367081][T10178] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1193.372287][T10175] EXT4-fs error (device loop7): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 1193.378678][T10178] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1193.390285][T10175] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #13: comm syz.7.12994: corrupted inode contents [ 1193.409961][T10175] EXT4-fs error (device loop7): ext4_dirty_inode:6517: inode #13: comm syz.7.12994: mark_inode_dirty error [ 1193.421995][T10178] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1193.423518][T10175] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #13: comm syz.7.12994: corrupted inode contents [ 1193.440734][T10178] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1193.442580][T10175] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #13: comm syz.7.12994: mark_inode_dirty error [ 1193.461953][T10175] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #13: comm syz.7.12994: corrupted inode contents [ 1193.474302][T10175] EXT4-fs error (device loop7) in ext4_orphan_del:301: Corrupt filesystem [ 1193.483100][T10175] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #13: comm syz.7.12994: corrupted inode contents [ 1193.495361][T10180] loop6: detected capacity change from 0 to 8192 [ 1193.501894][T10175] EXT4-fs error (device loop7): ext4_truncate:4637: inode #13: comm syz.7.12994: mark_inode_dirty error [ 1193.513291][T10175] EXT4-fs error (device loop7) in ext4_process_orphan:343: Corrupt filesystem [ 1193.522815][T10175] EXT4-fs (loop7): 1 truncate cleaned up [ 1193.528831][T10175] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1193.553449][ T8588] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1193.586971][T10184] @: renamed from vlan0 [ 1193.593231][T10184] netlink: 8 bytes leftover after parsing attributes in process `syz.6.12998'. [ 1193.602309][T10184] netlink: 32 bytes leftover after parsing attributes in process `syz.6.12998'. [ 1193.611448][T10184] netlink: 8 bytes leftover after parsing attributes in process `syz.6.12998'. [ 1193.620463][T10184] netlink: 2 bytes leftover after parsing attributes in process `syz.6.12998'. [ 1193.629858][T10184] netlink: 32 bytes leftover after parsing attributes in process `syz.6.12998'. [ 1193.655036][T10186] FAULT_INJECTION: forcing a failure. [ 1193.655036][T10186] name failslab, interval 1, probability 0, space 0, times 0 [ 1193.667813][T10186] CPU: 1 UID: 0 PID: 10186 Comm: syz.6.12999 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1193.667893][T10186] Tainted: [W]=WARN [ 1193.667900][T10186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1193.667912][T10186] Call Trace: [ 1193.667919][T10186] [ 1193.667927][T10186] __dump_stack+0x1d/0x30 [ 1193.667952][T10186] dump_stack_lvl+0xe8/0x140 [ 1193.667973][T10186] dump_stack+0x15/0x1b [ 1193.668110][T10186] should_fail_ex+0x265/0x280 [ 1193.668142][T10186] should_failslab+0x8c/0xb0 [ 1193.668181][T10186] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 1193.668235][T10186] ? __alloc_skb+0x101/0x320 [ 1193.668262][T10186] __alloc_skb+0x101/0x320 [ 1193.668289][T10186] ? audit_log_start+0x342/0x720 [ 1193.668313][T10186] audit_log_start+0x3a0/0x720 [ 1193.668403][T10186] ? kstrtouint+0x76/0xc0 [ 1193.668502][T10186] audit_seccomp+0x48/0x100 [ 1193.668582][T10186] ? __seccomp_filter+0x82d/0x1250 [ 1193.668613][T10186] __seccomp_filter+0x83e/0x1250 [ 1193.668652][T10186] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 1193.668742][T10186] ? vfs_write+0x7e8/0x960 [ 1193.668840][T10186] ? __rcu_read_unlock+0x4f/0x70 [ 1193.668866][T10186] ? __fget_files+0x184/0x1c0 [ 1193.668899][T10186] __secure_computing+0x82/0x150 [ 1193.668970][T10186] syscall_trace_enter+0xcf/0x1e0 [ 1193.669000][T10186] do_syscall_64+0xac/0x200 [ 1193.669079][T10186] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1193.669104][T10186] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1193.669138][T10186] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1193.669229][T10186] RIP: 0033:0x7fb57c14f749 [ 1193.669245][T10186] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1193.669262][T10186] RSP: 002b:00007fb57abaf038 EFLAGS: 00000246 ORIG_RAX: 000000000000000a [ 1193.669350][T10186] RAX: ffffffffffffffda RBX: 00007fb57c3a5fa0 RCX: 00007fb57c14f749 [ 1193.669366][T10186] RDX: 0000000000000001 RSI: 0000000000400000 RDI: 0000200000000000 [ 1193.669452][T10186] RBP: 00007fb57abaf090 R08: 0000000000000000 R09: 0000000000000000 [ 1193.669464][T10186] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1193.669477][T10186] R13: 00007fb57c3a6038 R14: 00007fb57c3a5fa0 R15: 00007fff9c9a2278 [ 1193.669497][T10186] [ 1193.928097][T10188] FAULT_INJECTION: forcing a failure. [ 1193.928097][T10188] name failslab, interval 1, probability 0, space 0, times 0 [ 1193.940959][T10188] CPU: 0 UID: 0 PID: 10188 Comm: syz.7.13000 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1193.940999][T10188] Tainted: [W]=WARN [ 1193.941008][T10188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1193.941023][T10188] Call Trace: [ 1193.941030][T10188] [ 1193.941038][T10188] __dump_stack+0x1d/0x30 [ 1193.941116][T10188] dump_stack_lvl+0xe8/0x140 [ 1193.941190][T10188] dump_stack+0x15/0x1b [ 1193.941211][T10188] should_fail_ex+0x265/0x280 [ 1193.941244][T10188] should_failslab+0x8c/0xb0 [ 1193.941340][T10188] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 1193.941419][T10188] ? __alloc_skb+0x101/0x320 [ 1193.941450][T10188] __alloc_skb+0x101/0x320 [ 1193.941482][T10188] netlink_alloc_large_skb+0xbf/0xf0 [ 1193.941515][T10188] netlink_sendmsg+0x3cf/0x6b0 [ 1193.941551][T10188] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1193.941574][T10188] __sock_sendmsg+0x145/0x180 [ 1193.941597][T10188] ____sys_sendmsg+0x31e/0x4e0 [ 1193.941617][T10188] ___sys_sendmsg+0x17b/0x1d0 [ 1193.941654][T10188] __x64_sys_sendmsg+0xd4/0x160 [ 1193.941679][T10188] x64_sys_call+0x191e/0x3000 [ 1193.941706][T10188] do_syscall_64+0xd2/0x200 [ 1193.941732][T10188] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1193.941793][T10188] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1193.941875][T10188] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1193.941900][T10188] RIP: 0033:0x7f172050f749 [ 1193.941919][T10188] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1193.941941][T10188] RSP: 002b:00007f171ef6f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1193.942043][T10188] RAX: ffffffffffffffda RBX: 00007f1720765fa0 RCX: 00007f172050f749 [ 1193.942133][T10188] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000007 [ 1193.942147][T10188] RBP: 00007f171ef6f090 R08: 0000000000000000 R09: 0000000000000000 [ 1193.942158][T10188] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1193.942170][T10188] R13: 00007f1720766038 R14: 00007f1720765fa0 R15: 00007ffca6f9da78 [ 1193.942249][T10188] [ 1193.958273][T10191] lo speed is unknown, defaulting to 1000 [ 1194.036532][T10194] loop6: detected capacity change from 0 to 8192 [ 1194.079748][T10191] lo speed is unknown, defaulting to 1000 [ 1194.124949][T10201] loop4: detected capacity change from 0 to 512 [ 1194.194647][T10201] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1194.207431][T10201] ext4 filesystem being mounted at /28/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1194.216442][T10207] loop8: detected capacity change from 0 to 1024 [ 1194.240438][T10201] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.13005: corrupted inode contents [ 1194.259766][T10201] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #2: comm syz.4.13005: mark_inode_dirty error [ 1194.272333][T10207] EXT4-fs error (device loop8): ext4_acquire_dquot:6945: comm syz.8.13007: Failed to acquire dquot type 0 [ 1194.272709][T10201] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.13005: corrupted inode contents [ 1194.296687][T10201] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.13005: mark_inode_dirty error [ 1194.311181][T10207] EXT4-fs error (device loop8): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 1194.351255][ T9664] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1194.360423][T10207] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #13: comm syz.8.13007: corrupted inode contents [ 1194.360690][T10211] loop0: detected capacity change from 0 to 8192 [ 1194.383565][T10207] EXT4-fs error (device loop8): ext4_dirty_inode:6517: inode #13: comm syz.8.13007: mark_inode_dirty error [ 1194.403855][T10213] loop6: detected capacity change from 0 to 8192 [ 1194.410453][T10207] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #13: comm syz.8.13007: corrupted inode contents [ 1194.422684][T10207] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #13: comm syz.8.13007: mark_inode_dirty error [ 1194.436558][T10207] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #13: comm syz.8.13007: corrupted inode contents [ 1194.449240][T10207] EXT4-fs error (device loop8) in ext4_orphan_del:301: Corrupt filesystem [ 1194.462092][T10207] EXT4-fs error (device loop8): ext4_do_update_inode:5632: inode #13: comm syz.8.13007: corrupted inode contents [ 1194.479813][T10207] EXT4-fs error (device loop8): ext4_truncate:4637: inode #13: comm syz.8.13007: mark_inode_dirty error [ 1194.492569][T10207] EXT4-fs error (device loop8) in ext4_process_orphan:343: Corrupt filesystem [ 1194.502679][T10219] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1194.511547][T10219] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1194.511850][T10207] EXT4-fs (loop8): 1 truncate cleaned up [ 1194.520351][T10219] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1194.531233][T10207] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1194.533846][T10219] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1194.561857][T10219] netlink: 8 bytes leftover after parsing attributes in process `syz.0.13012'. [ 1194.579044][ T1756] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1194.610311][T10228] FAULT_INJECTION: forcing a failure. [ 1194.610311][T10228] name failslab, interval 1, probability 0, space 0, times 0 [ 1194.623205][T10228] CPU: 1 UID: 0 PID: 10228 Comm: syz.8.13016 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1194.623248][T10228] Tainted: [W]=WARN [ 1194.623252][T10228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1194.623275][T10228] Call Trace: [ 1194.623279][T10228] [ 1194.623285][T10228] __dump_stack+0x1d/0x30 [ 1194.623315][T10228] dump_stack_lvl+0xe8/0x140 [ 1194.623329][T10228] dump_stack+0x15/0x1b [ 1194.623341][T10228] should_fail_ex+0x265/0x280 [ 1194.623364][T10228] should_failslab+0x8c/0xb0 [ 1194.623399][T10228] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 1194.623479][T10228] ? __alloc_skb+0x101/0x320 [ 1194.623500][T10228] __alloc_skb+0x101/0x320 [ 1194.623518][T10228] ? audit_log_start+0x342/0x720 [ 1194.623533][T10228] audit_log_start+0x3a0/0x720 [ 1194.623585][T10228] ? kstrtouint+0x76/0xc0 [ 1194.623610][T10228] audit_seccomp+0x48/0x100 [ 1194.623635][T10228] ? __seccomp_filter+0x82d/0x1250 [ 1194.623665][T10228] __seccomp_filter+0x83e/0x1250 [ 1194.623691][T10228] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 1194.623781][T10228] ? vfs_write+0x7e8/0x960 [ 1194.623797][T10228] ? __rcu_read_unlock+0x4f/0x70 [ 1194.623877][T10228] ? __fget_files+0x184/0x1c0 [ 1194.623897][T10228] __secure_computing+0x82/0x150 [ 1194.623915][T10228] syscall_trace_enter+0xcf/0x1e0 [ 1194.623994][T10228] do_syscall_64+0xac/0x200 [ 1194.624052][T10228] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1194.624070][T10228] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1194.624093][T10228] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1194.624173][T10228] RIP: 0033:0x7f113702f749 [ 1194.624185][T10228] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1194.624203][T10228] RSP: 002b:00007f1135a8f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000100 [ 1194.624227][T10228] RAX: ffffffffffffffda RBX: 00007f1137285fa0 RCX: 00007f113702f749 [ 1194.624241][T10228] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000000 [ 1194.624288][T10228] RBP: 00007f1135a8f090 R08: 0000000000000000 R09: 0000000000000000 [ 1194.624301][T10228] R10: 0000200000001fc0 R11: 0000000000000246 R12: 0000000000000001 [ 1194.624309][T10228] R13: 00007f1137286038 R14: 00007f1137285fa0 R15: 00007ffda9329508 [ 1194.624323][T10228] [ 1194.885385][T10233] loop8: detected capacity change from 0 to 512 [ 1194.893284][T10233] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 1194.914449][T10233] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #16: comm syz.8.13018: invalid indirect mapped block 4294967295 (level 0) [ 1194.930319][T10235] loop4: detected capacity change from 0 to 8192 [ 1194.937084][T10233] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #16: comm syz.8.13018: invalid indirect mapped block 4294967295 (level 1) [ 1194.952248][T10233] EXT4-fs (loop8): 1 orphan inode deleted [ 1194.958032][T10233] EXT4-fs (loop8): 1 truncate cleaned up [ 1194.964454][T10233] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1194.996293][T10240] loop6: detected capacity change from 0 to 512 [ 1195.013976][T10240] ext4 filesystem being mounted at /548/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1195.046411][T10240] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #2: comm syz.6.13021: corrupted inode contents [ 1195.058711][T10242] loop4: detected capacity change from 0 to 8192 [ 1195.065501][T10240] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #2: comm syz.6.13021: mark_inode_dirty error [ 1195.074098][T10250] loop7: detected capacity change from 0 to 1024 [ 1195.079001][T10240] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #2: comm syz.6.13021: corrupted inode contents [ 1195.095500][T10240] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #2: comm syz.6.13021: mark_inode_dirty error [ 1195.096480][T10250] EXT4-fs error (device loop7): ext4_acquire_dquot:6945: comm syz.7.13025: Failed to acquire dquot type 0 [ 1195.119599][T10250] EXT4-fs error (device loop7): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 1195.136867][T10250] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #13: comm syz.7.13025: corrupted inode contents [ 1195.150003][T10250] EXT4-fs error (device loop7): ext4_dirty_inode:6517: inode #13: comm syz.7.13025: mark_inode_dirty error [ 1195.161748][T10250] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #13: comm syz.7.13025: corrupted inode contents [ 1195.177498][T10250] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #13: comm syz.7.13025: mark_inode_dirty error [ 1195.196349][T10250] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #13: comm syz.7.13025: corrupted inode contents [ 1195.221199][T10250] EXT4-fs error (device loop7) in ext4_orphan_del:301: Corrupt filesystem [ 1195.230075][T10250] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #13: comm syz.7.13025: corrupted inode contents [ 1195.243659][T10250] EXT4-fs error (device loop7): ext4_truncate:4637: inode #13: comm syz.7.13025: mark_inode_dirty error [ 1195.245330][T10255] loop8: detected capacity change from 0 to 512 [ 1195.255510][T10250] EXT4-fs error (device loop7) in ext4_process_orphan:343: Corrupt filesystem [ 1195.270497][T10255] ext2: Bad value for 'init_itable' [ 1195.310349][T10250] EXT4-fs (loop7): 1 truncate cleaned up [ 1195.347013][T10261] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 1195.381591][T10268] loop4: detected capacity change from 0 to 512 [ 1195.415562][T10268] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 1195.587526][T10271] lo speed is unknown, defaulting to 1000 [ 1195.623912][T10271] lo speed is unknown, defaulting to 1000 [ 1195.651464][T10268] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.13033: invalid indirect mapped block 4294967295 (level 0) [ 1195.666029][T10268] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.13033: invalid indirect mapped block 4294967295 (level 1) [ 1195.680776][T10268] EXT4-fs (loop4): 1 orphan inode deleted [ 1195.686669][T10268] EXT4-fs (loop4): 1 truncate cleaned up [ 1195.832431][T10293] lo: entered allmulticast mode [ 1195.837590][T10289] loop4: detected capacity change from 0 to 2048 [ 1195.875710][T10281] loop7: detected capacity change from 0 to 8192 [ 1195.902808][T10293] netlink: 4 bytes leftover after parsing attributes in process `syz.0.13040'. [ 1196.422469][T10313] loop7: detected capacity change from 0 to 1024 [ 1196.429477][T10313] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 1196.440500][T10313] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 1196.451064][T10313] JBD2: no valid journal superblock found [ 1196.456895][T10313] EXT4-fs (loop7): Could not load journal inode [ 1196.492000][T10315] loop7: detected capacity change from 0 to 1024 [ 1196.498768][T10315] ext3: Unknown parameter 'obj_type' [ 1196.535091][T10317] loop7: detected capacity change from 0 to 512 [ 1196.542723][T10317] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 1196.554594][T10317] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #16: comm syz.7.13048: invalid indirect mapped block 4294967295 (level 0) [ 1196.569709][T10317] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #16: comm syz.7.13048: invalid indirect mapped block 4294967295 (level 1) [ 1196.584261][T10317] EXT4-fs (loop7): 1 orphan inode deleted [ 1196.590062][T10317] EXT4-fs (loop7): 1 truncate cleaned up [ 1196.661385][T10324] loop6: detected capacity change from 0 to 512 [ 1196.680487][T10326] loop7: detected capacity change from 0 to 1024 [ 1196.694704][T10324] ext4 filesystem being mounted at /551/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1196.707583][T10324] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #2: comm syz.6.13051: corrupted inode contents [ 1196.719809][T10324] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #2: comm syz.6.13051: mark_inode_dirty error [ 1196.719911][T10326] __quota_error: 731 callbacks suppressed [ 1196.719925][T10326] Quota error (device loop7): do_check_range: Getting block 64 out of range 1-5 [ 1196.732070][T10324] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #2: comm syz.6.13051: corrupted inode contents [ 1196.736977][T10326] Quota error (device loop7): qtree_read_dquot: Can't read quota structure for id 0 [ 1196.760947][T10324] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #2: comm syz.6.13051: mark_inode_dirty error [ 1196.767407][T10326] EXT4-fs error (device loop7): ext4_acquire_dquot:6945: comm syz.7.13052: Failed to acquire dquot type 0 [ 1196.791445][T10326] EXT4-fs error (device loop7): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 1196.806169][T10326] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #13: comm syz.7.13052: corrupted inode contents [ 1196.820922][T10326] EXT4-fs error (device loop7): ext4_dirty_inode:6517: inode #13: comm syz.7.13052: mark_inode_dirty error [ 1196.834374][T10326] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #13: comm syz.7.13052: corrupted inode contents [ 1196.861368][T10326] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #13: comm syz.7.13052: mark_inode_dirty error [ 1196.893436][T10326] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #13: comm syz.7.13052: corrupted inode contents [ 1196.906768][T10326] EXT4-fs error (device loop7) in ext4_orphan_del:301: Corrupt filesystem [ 1196.915689][T10326] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #13: comm syz.7.13052: corrupted inode contents [ 1196.928932][T10326] EXT4-fs error (device loop7): ext4_truncate:4637: inode #13: comm syz.7.13052: mark_inode_dirty error [ 1196.942942][T10326] EXT4-fs error (device loop7) in ext4_process_orphan:343: Corrupt filesystem [ 1196.953023][T10326] EXT4-fs (loop7): 1 truncate cleaned up [ 1196.979319][ T29] audit: type=1400 audit(2000000068.900:56966): avc: denied { lock } for pid=10334 comm="syz.8.13055" path="socket:[173774]" dev="sockfs" ino=173774 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 1197.020018][T10331] lo speed is unknown, defaulting to 1000 [ 1197.038376][ T29] audit: type=1326 audit(2000000068.940:56967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10337 comm="syz.0.13056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77bb66f749 code=0x7ffc0000 [ 1197.062186][ T29] audit: type=1326 audit(2000000068.940:56968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10337 comm="syz.0.13056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77bb66f749 code=0x7ffc0000 [ 1197.085483][T10331] lo speed is unknown, defaulting to 1000 [ 1197.085943][ T29] audit: type=1326 audit(2000000068.940:56969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10337 comm="syz.0.13056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77bb66f749 code=0x7ffc0000 [ 1197.115429][ T29] audit: type=1326 audit(2000000068.940:56970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10337 comm="syz.0.13056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77bb66f749 code=0x7ffc0000 [ 1197.139225][ T29] audit: type=1326 audit(2000000068.940:56971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10337 comm="syz.0.13056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f77bb66f749 code=0x7ffc0000 [ 1197.139304][T10341] loop7: detected capacity change from 0 to 512 [ 1197.163246][ T29] audit: type=1326 audit(2000000068.940:56972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10337 comm="syz.0.13056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77bb66f749 code=0x7ffc0000 [ 1197.163312][ T29] audit: type=1326 audit(2000000068.940:56973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10337 comm="syz.0.13056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77bb66f749 code=0x7ffc0000 [ 1197.210659][T10341] EXT4-fs: Ignoring removed oldalloc option [ 1197.285758][T10343] loop6: detected capacity change from 0 to 1024 [ 1197.294601][T10341] ext4 filesystem being mounted at /131/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1197.305325][T10343] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 1197.316443][T10343] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 1197.335478][T10343] JBD2: no valid journal superblock found [ 1197.336299][T10340] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.13057: bg 0: block 217: padding at end of block bitmap is not set [ 1197.341320][T10343] EXT4-fs (loop6): Could not load journal inode [ 1197.428980][T10349] netlink: 8 bytes leftover after parsing attributes in process `syz.0.13060'. [ 1197.438252][T10349] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 0 [ 1197.491788][T10355] loop7: detected capacity change from 0 to 512 [ 1197.499266][T10355] ext2: Bad value for 'init_itable' [ 1197.564557][T10361] netlink: 4 bytes leftover after parsing attributes in process `syz.7.13062'. [ 1197.755234][T10364] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 1197.858739][T10370] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1197.876077][T10370] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1197.896223][T10370] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1197.912192][T10370] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1197.919048][T10372] loop7: detected capacity change from 0 to 1024 [ 1197.921745][T10370] netlink: 52 bytes leftover after parsing attributes in process `syz.4.13064'. [ 1197.949235][T10372] EXT4-fs error (device loop7): ext4_acquire_dquot:6945: comm syz.7.13067: Failed to acquire dquot type 0 [ 1197.954216][T10376] FAULT_INJECTION: forcing a failure. [ 1197.954216][T10376] name failslab, interval 1, probability 0, space 0, times 0 [ 1197.961473][T10372] EXT4-fs error (device loop7): mb_free_blocks:2017: group 0, inode 13: [ 1197.973785][T10376] CPU: 0 UID: 0 PID: 10376 Comm: syz.8.13068 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1197.973875][T10376] Tainted: [W]=WARN [ 1197.973883][T10376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1197.973891][T10372] ================================================================== [ 1197.973897][T10376] Call Trace: [ 1197.973905][T10376] [ 1197.973913][T10376] __dump_stack+0x1d/0x30 [ 1197.973923][T10372] BUG: KCSAN: data-race in data_alloc / data_push_tail [ 1197.973938][T10376] dump_stack_lvl+0xe8/0x140 [ 1197.973953][T10372] [ 1197.973963][T10372] write to 0xffffffff88e86ee0 of 8 bytes by task 10376 on cpu 0: [ 1197.973962][T10376] dump_stack+0x15/0x1b [ 1197.973985][T10372] data_alloc+0x1d5/0x2e0 [ 1197.973984][T10376] should_fail_ex+0x265/0x280 [ 1197.974007][T10372] prb_reserve+0x807/0xaf0 [ 1197.974025][T10372] vprintk_store+0x56d/0x860 [ 1197.974045][T10372] vprintk_emit+0x10d/0x580 [ 1197.974065][T10372] vprintk_default+0x26/0x30 [ 1197.974087][T10372] vprintk+0x1d/0x30 [ 1197.974103][T10376] should_failslab+0x8c/0xb0 [ 1197.974121][T10372] _printk+0x79/0xa0 [ 1197.974137][T10376] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 1197.974156][T10372] dump_stack_print_info+0xee/0x1b0 [ 1197.974188][T10372] __dump_stack+0x11/0x30 [ 1197.974206][T10372] dump_stack_lvl+0xe8/0x140 [ 1197.974171][T10376] ? __alloc_skb+0x101/0x320 [ 1197.974225][T10372] dump_stack+0x15/0x1b [ 1197.974244][T10376] __alloc_skb+0x101/0x320 [ 1197.974248][T10372] should_fail_ex+0x265/0x280 [ 1197.974277][T10376] netlink_alloc_large_skb+0xbf/0xf0 [ 1197.974286][T10372] should_failslab+0x8c/0xb0 [ 1197.974313][T10376] netlink_sendmsg+0x3cf/0x6b0 [ 1197.974320][T10372] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 1197.974351][T10372] __alloc_skb+0x101/0x320 [ 1197.974366][T10376] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1197.974385][T10372] netlink_alloc_large_skb+0xbf/0xf0 [ 1197.974389][T10376] __sock_sendmsg+0x145/0x180 [ 1197.974421][T10372] netlink_sendmsg+0x3cf/0x6b0 [ 1197.974427][T10376] ____sys_sendmsg+0x345/0x4e0 [ 1197.974445][T10372] __sock_sendmsg+0x145/0x180 [ 1197.974453][T10376] ___sys_sendmsg+0x17b/0x1d0 [ 1197.974474][T10372] ____sys_sendmsg+0x345/0x4e0 [ 1197.974492][T10372] ___sys_sendmsg+0x17b/0x1d0 [ 1197.974510][T10372] __sys_sendmmsg+0x178/0x300 [ 1197.974522][T10376] __sys_sendmmsg+0x178/0x300 [ 1197.974532][T10372] __x64_sys_sendmmsg+0x57/0x70 [ 1197.974555][T10376] __x64_sys_sendmmsg+0x57/0x70 [ 1197.974556][T10372] x64_sys_call+0x1c4a/0x3000 [ 1197.974585][T10372] do_syscall_64+0xd2/0x200 [ 1197.974579][T10376] x64_sys_call+0x1c4a/0x3000 [ 1197.974609][T10372] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1197.974613][T10376] do_syscall_64+0xd2/0x200 [ 1197.974636][T10372] [ 1197.974637][T10376] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1197.974645][T10372] read to 0xffffffff88e86ee0 of 8 bytes by task 10372 on cpu 1: [ 1197.974666][T10372] data_push_tail+0xfd/0x420 [ 1197.974670][T10376] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1197.974691][T10372] prb_reserve_in_last+0x815/0xba0 [ 1197.974714][T10372] vprintk_store+0x494/0x860 [ 1197.974734][T10372] vprintk_emit+0x10d/0x580 [ 1197.974754][T10372] vprintk_default+0x26/0x30 [ 1197.974775][T10372] vprintk+0x1d/0x30 [ 1197.974788][T10376] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1197.974805][T10372] _printk+0x79/0xa0 [ 1197.974813][T10376] RIP: 0033:0x7f113702f749 [ 1197.974832][T10376] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1197.974839][T10372] __ext4_grp_locked_error+0x5bf/0x7b0 [ 1197.974854][T10376] RSP: 002b:00007f1135a8f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1197.974867][T10372] mb_free_blocks+0xb97/0xbc0 [ 1197.974882][T10376] RAX: ffffffffffffffda RBX: 00007f1137285fa0 RCX: 00007f113702f749 [ 1197.974891][T10372] ext4_free_blocks+0xded/0x1480 [ 1197.974898][T10376] RDX: 0000000000000001 RSI: 0000200000005200 RDI: 0000000000000003 [ 1197.974912][T10372] ext4_ext_remove_space+0x177b/0x2900 [ 1197.974923][T10376] RBP: 00007f1135a8f090 R08: 0000000000000000 R09: 0000000000000000 [ 1197.974938][T10376] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1197.974952][T10376] R13: 00007f1137286038 R14: 00007f1137285fa0 R15: 00007ffda9329508 [ 1197.974947][T10372] ext4_ext_truncate+0xc7/0x170 [ 1197.974989][T10376] [ 1197.974977][T10372] ext4_truncate+0x70d/0xae0 [ 1197.975011][T10372] ext4_process_orphan+0x110/0x1c0 [ 1197.975038][T10372] ext4_orphan_cleanup+0x6a8/0xa00 [ 1197.975066][T10372] ext4_fill_super+0x3483/0x3810 [ 1197.975090][T10372] get_tree_bdev_flags+0x291/0x300 [ 1197.975121][T10372] get_tree_bdev+0x1f/0x30 [ 1197.975150][T10372] ext4_get_tree+0x1c/0x30 [ 1197.975177][T10372] vfs_get_tree+0x57/0x1d0 [ 1197.975200][T10372] do_new_mount+0x24d/0x660 [ 1197.975221][T10372] path_mount+0x4a5/0xb70 [ 1197.975248][T10372] __se_sys_mount+0x28c/0x2e0 [ 1197.975278][T10372] __x64_sys_mount+0x67/0x80 [ 1197.975304][T10372] x64_sys_call+0x2b51/0x3000 [ 1197.975325][T10372] do_syscall_64+0xd2/0x200 [ 1197.975345][T10372] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1197.975370][T10372] [ 1197.975377][T10372] value changed: 0x0000000100004a5e -> 0x0000000100005623 [ 1197.975390][T10372] [ 1197.975395][T10372] Reported by Kernel Concurrency Sanitizer on: [ 1197.975409][T10372] CPU: 1 UID: 0 PID: 10372 Comm: syz.7.13067 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1197.975443][T10372] Tainted: [W]=WARN [ 1197.975452][T10372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1197.975466][T10372] ================================================================== [ 1197.973757][T10372] block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 1198.537002][T10372] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #13: comm syz.7.13067: corrupted inode contents [ 1198.549510][T10372] EXT4-fs error (device loop7): ext4_dirty_inode:6517: inode #13: comm syz.7.13067: mark_inode_dirty error [ 1198.561204][T10372] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #13: comm syz.7.13067: corrupted inode contents [ 1198.573540][T10372] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #13: comm syz.7.13067: mark_inode_dirty error [ 1198.585158][T10372] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #13: comm syz.7.13067: corrupted inode contents [ 1198.597317][T10372] EXT4-fs error (device loop7) in ext4_orphan_del:301: Corrupt filesystem [ 1198.606104][T10372] EXT4-fs error (device loop7): ext4_do_update_inode:5632: inode #13: comm syz.7.13067: corrupted inode contents [ 1198.618605][T10372] EXT4-fs error (device loop7): ext4_truncate:4637: inode #13: comm syz.7.13067: mark_inode_dirty error [ 1198.630132][T10372] EXT4-fs error (device loop7) in ext4_process_orphan:343: Corrupt filesystem [ 1198.639510][T10372] EXT4-fs (loop7): 1 truncate cleaned up