last executing test programs: 4m18.177228123s ago: executing program 32 (id=751): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020a07b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x6f, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000c"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000000d00)={{}, {}, [], {0x4, 0x5}, [], {}, {0x20, 0x1}}, 0x24, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="796125bd7000000000007e"], 0x1c}}, 0x4000054) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x3, 0x0, 0x4e, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10, 0x7, 0x0, 0x4}}) socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32, @ANYBLOB="c6696c53fd477d291d062a72d8283e184c1c5c455251a997786699896482c294fa87c3fe6ef2d06cc65be3145395afacfa625bdb9c8823b75e"], 0x40}}, 0x0) 3m44.940583256s ago: executing program 33 (id=1189): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r1) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x4, 0x9, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0x7}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0x4}]}, &(0x7f0000000700)='GPL\x00', 0xfffff7ff, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x10) clock_nanosleep(0x2, 0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) io_uring_enter(0xffffffffffffffff, 0x47f6, 0x0, 0x2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40004080) syz_clone(0x2164400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) unshare(0x8000000) r4 = accept(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr=0x64010101, @rand_addr=0x64010102}, 0xc) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000020000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='mm_page_free\x00', r5, 0x0, 0x1000}, 0x18) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000030601020000000000000000000000000500010007"], 0x1c}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c40)=@raw={'raw\x00', 0x3c1, 0x3, 0x5d8, 0x0, 0x940c, 0x3002, 0x0, 0x2c0, 0x508, 0x3d8, 0x3d8, 0x508, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x200000, 0x0, 0x1, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x80, 0x0}, 'virt_wifi0\x00', {0x2}}}}, {{@uncond, 0x0, 0x1f8, 0x228, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'dvmrp1\x00', {0x3ff, 0x1, 0x2, 0x8, 0x3b7c, 0x1ff, 0x1, 0x8, 0x40}, {0xffffffffffffffff}}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4, 0x1}, {0xffffffffffffffff, 0xb, 0x6}, 0x5, 0x1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x638) 2m22.815633824s ago: executing program 34 (id=2274): perf_event_open(0x0, 0x0, 0xaffffff7ffffffff, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="200000000f14010029b97800fedbdf250d0045"], 0x20}, 0x1, 0x0, 0x0, 0x40004}, 0x48010) 2m15.113808588s ago: executing program 1 (id=2381): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x6c}]}, 0x10) syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0xc, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x5, 0x0, @dev, @private=0xa010100, {[@timestamp_addr={0x44, 0x14, 0x5, 0x3, 0x0, [{@empty}, {@broadcast}]}, @ssrr={0x89, 0x3, 0xce}, @generic={0x83, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 2m14.998679149s ago: executing program 1 (id=2384): prlimit64(0x0, 0x0, &(0x7f0000000140)={0x0, 0xfffffffffffffffd}, 0x0) setitimer(0x2, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) 2m14.783117282s ago: executing program 1 (id=2386): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_read_part_table(0x5df, &(0x7f0000000000)="$eJzs3DGIE1kYB/CXIBEFETs7gykichAh3UkEDXGQgAnBQ4s70c4t0qyVRYxgQCzMNhE5Gy0UYQ1aaCUiCCImFkIqUXavuN1l2eJY2CawLHMEZrvjYG/JHQe/Hzx4b97/zcfHMOVM4H8tHf6I4zgVQoj37vz0T/OVs+ey9dONCyGkwi8hhN/zs79OdlJJYvuuR5P1YrIuvt3TvDcf3en2Dhx+nd38nE72byVjZfjw8q6bY+qOXT/+/sh4dOhNNTwenBqc3N+8dK2fL7f7X+qvzjzNPtt+7oUp1X9Z+njwdmc26t4ozXyNWkvRanpjPTr/4FEhM9du5NdOJLkrU6rf3LqYef7kQ7mzvK/4qVqr9V58v59rVd51bo6GuW/ju1eT3MI/eLsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPj3Hbt+/P2R8ejQm2p4PDg1OLm/eelaP19u97/UX515mn12NMkVplT/Zenjwdud2ah7ozTzNWotRavpjfXo/INHhcxcu5FfO5HkrvzV4TiO27us39y6mHn+5EO5s7yv+Klaq/VefL+fa1XedW6Ohrlv47tXk9zC3l0WAgAAAAAAAAAAAAAAAAAAgL9ROXsuWz/duDCZ/xxC+GHmx7nJPE6+d08lue3/ACxOrqdDKL7d07w3H93p9g4cfp3d/Pxbkr+VjJXhw8v/QTvs0J8BAAD//9odjZ8=") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x18, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x4}, 0x18) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x84042, 0x1fb) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="00010001000000000002000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000c67545bed2668e31e166abf1b9838eb667e1e40044a58df95af1dcd427e6442476f85a99dccb72fb28f589a0c2cd954b8272e211b7e751d573194ccb"], &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 2m14.457528298s ago: executing program 1 (id=2388): openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x140, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r1, 0x1, 0x70bd25, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x7, @link='broadcast-link\x00'}}}}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x40004) socket$inet6(0xa, 0x80003, 0xff) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x80003, 0xff) socket$inet6(0xa, 0x80003, 0xff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000340)={0x0, 0xcc}, 0x8) socket$netlink(0x10, 0x3, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r3 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x7}], 0x1c) sendmmsg$inet6(r2, &(0x7f0000000640)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x2, @loopback, 0x3}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000300)="06", 0x1}], 0x1}}], 0x1, 0x3404c8d4) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES16=r2, @ANYRES16=r3], 0x1000f) 2m14.351914139s ago: executing program 1 (id=2389): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0xa0835c, &(0x7f0000000340)={[{@nojournal_checksum}, {@nolazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@dioread_nolock}, {@usrjquota}, {@oldalloc}, {@sysvgroups}]}, 0x2, 0x44a, &(0x7f0000000880)="$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") r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x7}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001020104000000000000000002000000180001801400018008000100ac1414bb05"], 0x2c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6, @in6=@private2}}, {{@in=@empty}, 0x0, @in6=@ipv4}}, &(0x7f0000000680)=0xe8) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x53ebf44e8912879d, &(0x7f0000000500)=ANY=[@ANYBLOB="0900000000000000f67266646e6f3d", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYRESOCT=r2, @ANYRESDEC=r4, @ANYBLOB="2c6163e36573733d9f262fdf7f519061076c747569643d", @ANYRESHEX, @ANYRES32=r1, @ANYRESDEC, @ANYBLOB=',smackfsroot=GPL\x00,\x00']) newfstatat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x1000) stat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)) r5 = syz_open_dev$tty1(0xc, 0x4, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000000600)=0xffffffffffffffd7) lstat(&(0x7f0000000200)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fsetxattr$system_posix_acl(r5, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02000000010001000000000002000700", @ANYRES32=r6, @ANYBLOB="040000000000000008ed0700", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7], 0x3c, 0x2) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4f0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x550) stat(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000580)=@proc={0x10, 0x0, 0x25dfdbfd, 0x40}, 0xc, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYRES8, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16, @ANYRES32, @ANYRES32], 0x50, 0x24040094}, 0x80) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r9) r11 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000ac0)=ANY=[@ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES64, @ANYBLOB="0200", @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="0ffe05", @ANYRESDEC=r9, @ANYBLOB="02000000", @ANYRES8, @ANYBLOB="02000300", @ANYRES64, @ANYBLOB="02000200", @ANYRES32=0xee00, @ANYRES8=r10, @ANYBLOB="7de0de6148d7d44c4d01eeff92df69b773e9c6727f8fbda7576c2a151378b664926695450adc68e74593831c634553c00cb92a5f09f1c013283b5c41e9b48b6df05700293ee4dfd9070d460cc6774ad5cb408f22ce", @ANYRESDEC=r8, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="080006", @ANYRESDEC, @ANYBLOB="08000300", @ANYRES32=0xee00, @ANYBLOB="08000400", @ANYRES32=r11, @ANYBLOB="10000400000000002000000000000000"], 0x94, 0x1) 2m14.31096384s ago: executing program 1 (id=2390): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r6, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001240)=@newqdisc={0x2c, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0x6}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@newtfilter={0xf0, 0x28, 0xd27, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flow={{0x9}, {0xb8, 0x2, [@TCA_FLOW_RSHIFT={0x8, 0x4, 0x8f}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x800}, @TCA_FLOW_KEYS={0x8, 0x1, 0xdd96}, @TCA_FLOW_XOR={0x2, 0x7, 0x1}, @TCA_FLOW_EMATCHES={0x94, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x58, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14, 0x1, 0x0, 0x0, {{0x400}, {0x400, 0x2, 0x1, "8876"}}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x7, 0x1, 0xb}, {0x6, 0x2, 0x3, 0x0, 0x6}}}, @TCF_EM_CONTAINER={0xc, 0x3, 0x0, 0x0, {{0x3}}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x2, 0x3, 0x6}, {0x5, 0x8, 0x3, 0x2fba}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x800}}]}]}}, @TCA_RATE={0x6, 0x5, {0xb8, 0x1}}]}, 0xf0}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f00000002c0), &(0x7f0000000300)=r1}, 0x20) r7 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = syz_pidfd_open(r7, 0x0) pidfd_send_signal(r8, 0x2, 0x0, 0x0) 1m59.231499273s ago: executing program 35 (id=2390): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r6, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001240)=@newqdisc={0x2c, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0x6}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@newtfilter={0xf0, 0x28, 0xd27, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flow={{0x9}, {0xb8, 0x2, [@TCA_FLOW_RSHIFT={0x8, 0x4, 0x8f}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x800}, @TCA_FLOW_KEYS={0x8, 0x1, 0xdd96}, @TCA_FLOW_XOR={0x2, 0x7, 0x1}, @TCA_FLOW_EMATCHES={0x94, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x58, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14, 0x1, 0x0, 0x0, {{0x400}, {0x400, 0x2, 0x1, "8876"}}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x7, 0x1, 0xb}, {0x6, 0x2, 0x3, 0x0, 0x6}}}, @TCF_EM_CONTAINER={0xc, 0x3, 0x0, 0x0, {{0x3}}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x2, 0x3, 0x6}, {0x5, 0x8, 0x3, 0x2fba}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x800}}]}]}}, @TCA_RATE={0x6, 0x5, {0xb8, 0x1}}]}, 0xf0}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f00000002c0), &(0x7f0000000300)=r1}, 0x20) r7 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = syz_pidfd_open(r7, 0x0) pidfd_send_signal(r8, 0x2, 0x0, 0x0) 1m55.354815681s ago: executing program 7 (id=2607): bind$tipc(0xffffffffffffffff, &(0x7f0000000080)=@name={0x1e, 0x2, 0x3, {{0x40, 0x1}}}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, 0x0, 0x0) 1m55.261547612s ago: executing program 7 (id=2610): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020a07b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x6f, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$eJzs3c+PG1cdAPDvzP5yk7SbQA9QAQlQCCiKnXXaqOql5QJCVSVExQFxSJddZ7XEjkPsLd0lUrd/A0ggcYI/gQMSB6SeOHDjiMQBEOWAVCACJUgcBs3Yu+ts7MSNvXaz/nykybyZN+Pve/bOvOdnxy+AmXUuInYjYjEi3oyI5e7+pLvEq50lP+7undtr9+7cXksiy974Z1Lk5/ui55zcye5jliLim1+L+G7yYNzW9s711Xq9dqu7XWk3blZa2zsXNxurG7WN2o1q9crKlUsvXX6xOra6nm388oOvbr72rd/8+tPv/373yz/Mi3Wqm9dbj3HqVH1hP05uPiJeO4pgUzDXXS9OuRw8njQiPhYRnyuu/+WYK/46AYDjLMuWI1vu3QYAjru0GANL0nJEpGm3E1DujOE9GyfSerPVvnCtuXVjvTNWdjoW0mub9dqlM0t//H5x8EKSb68UeUV+sV09tH05Is5ExI+Xniq2y2vN+vp0ujwAMPNO9rb/EfGfpTQtl4c6tc+negDAE6M07QIAABOn/QeA2aP9B4DZM0T73/2wf/fIywIATIb3/wAwe7T/ADB7tP8AMFO+8frr+ZLd6/7+9fpb21vXm29dXK+1rpcbW2vlteatm+WNZnOj+M2exqMer95s3lx5IbberrRrrXaltb1ztdHcutG+Wvyu99XawkRqBQA8zJmz7/0hiYjdl58qluiZy0FbDcdbOsajgCfL3Cgn6yDAE81sXzC7hmrCi07C7468LMB09P0x71Lf5P1++iGC+J4RfKSc/+Tw4//meIbjxcg+zK7HG/9/ZezlACbvscf//zzecgCTl2XJ4Tn/F/ezAIBjaYSv8GXvjKsTAkzVoybzHsvn/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHDMnIqI70WSlou5wNP837Rcjng6Ik7HQnJts167FBHPxNmIWFjKt1emXWgAYETp35Pu/F/nl58/dTh3MfnvUrGOiB/87I2fvL3abt9ayff/a3//0t70YdWD80aYVxAAGN5fhzmoaL+r3XXPG/m7d26v7S1HWMYHfPCV/clH1+7duV0snZz5yLIsiygVfYkT/05ivntOKSKei4i5McTffTciPtGv/kkxNnK6O/Npb/zoxn56ovHT++KnRV5nnT99Hx9DWWDWvJfff149fP3NFVfWueKI/td/qbhDja64/5Ui9u59B/e/veu9VJTmcPz8mj83bIwXfvv1B3Zmy528dyOem+8XP9mPnwyI//yQ8f/0qc/86JUBednPI85H//i9sSrtxs1Ka3vn4mZjdaO2UbtRrV5ZuXLppcsvVivFGHVlb6T6Qf94+cIzg8qW1//EgPidV/7kofov7p/7hSHr/4v/vfmdzx5sLh2O/6XP93/9ny3W/Z//vE384pDxV0/8auD03Xn89QH1f9Trf2HI+O//bWd9yEMBgAlobe9cX63Xa7dGSuTvQj/8WVmWvZOX4SHH5NnDPeBed3G06vwlisTB05JEEqM/P/cn8s7YMAcvjFyd+xJ7wyXjrk6fxPx+X3G8j/zth/+1DEosjhI0HXstHicRp7uJu5MKOpXbETBBBxf9tEsCAAAAAAAAAAAAAAAMMon/wzTtOgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHB8/T8AAP//Z1e+LQ==") setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000000d00)={{}, {}, [], {0x4, 0x5}, [], {}, {0x20, 0x1}}, 0x24, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="796125bd7000000000007e"], 0x1c}}, 0x4000054) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x3, 0x0, 0x4e, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10, 0x7, 0x0, 0x4}}) socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32, @ANYBLOB="c6696c53fd477d291d062a72d8283e184c1c5c455251a997786699896482c294fa87c3fe6ef2d06cc65be3145395afacfa625bdb9c8823b75e"], 0x40}}, 0x0) 1m54.467538493s ago: executing program 7 (id=2622): socket$inet_smc(0x2b, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x20300, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x6, 0x10}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000ae0000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r3, 0x400, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r4}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) 1m54.420542274s ago: executing program 7 (id=2623): socket$inet_smc(0x2b, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x20300, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x6, 0x10}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000ae0000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r3, 0x400, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r4}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) 1m54.289164966s ago: executing program 6 (id=2629): ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000480)={'syztnl0\x00', &(0x7f0000000600)={'syztnl1\x00', 0x0, 0x2f, 0x6, 0x8, 0x3a78, 0x55, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x43}, 0x1, 0x40, 0x2, 0xcdc}}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={r1, 0xe0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), &(0x7f00000002c0), 0x0, 0x34, &(0x7f0000000680)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f00000006c0), &(0x7f00000007c0), 0x8, 0xa2, 0x8, 0x8, &(0x7f0000000800)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="1824cf80", @ANYRES32=0x1, @ANYBLOB="0000000006000000184b0000fbffffff0000000000000000"], &(0x7f0000000a40)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000a80)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000ac0)={0x2, 0x4, 0x400, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[0xffffffffffffffff], 0x0, 0x10, 0x3}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000c40)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x50) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d00)=@generic={&(0x7f0000000cc0)='./file0\x00', 0x0, 0x8}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x14, 0x18, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x24000}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xd435}}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x7}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_fd={0x18, 0x5}, @map_fd={0x18, 0x4}]}, &(0x7f0000000440)='syzkaller\x00', 0x13c, 0x83, &(0x7f0000000980)=""/131, 0x41000, 0x41, '\x00', r0, @lirc_mode2, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x4, 0x2}, 0x8, 0x10, 0x0, 0x0, r3, r4, 0x1, &(0x7f0000000d40)=[r6, r7, r8], &(0x7f0000000d80)=[{0x5, 0x3, 0x7, 0xa}], 0x10, 0x2}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000), 0x8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000500)='kmem_cache_free\x00', r9, 0x0, 0x10000}, 0x18) r10 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r11}, 0x10) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001900)=@newtaction={0xec0, 0x30, 0xb, 0x0, 0x0, {}, [{0xeac, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xb}}]}, {0x4}, {0xc}, {0xc}}}, @m_pedit={0xe60, 0x2, 0x0, 0x0, {{0xa}, {0xe34, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}, [{}, {}, {}, {}, {0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x7fff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {}, {0x40}, {}, {}, {}, {}, {}, {}, {0x0, 0x1000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {0x9, 0x0, 0x0, 0x0, 0x0, 0x7}, {}, {}, {0x20}, {0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x401}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x5}, {}, {}, {0x0, 0x0, 0x0, 0x1d4ce113}, {}, {0x400}, {}, {}, {0x0, 0x3}, {}, {}, {}, {0x0, 0x0, 0x1000000}, {}, {0x2}, {0x0, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x400000}, {}, {}, {}, {0xfffffffd}, {0x0, 0x0, 0x0, 0x0, 0x4000}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1}, {0x0, 0x3}, {0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x8}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {0x3}, {0x0, 0x1}]}}, @TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xec0}}, 0x4000) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) r13 = syz_open_dev$vcsu(&(0x7f0000000100), 0x80000000, 0x410400) r14 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r13, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000f80)=ANY=[@ANYRESHEX=r5, @ANYRES16=r14, @ANYBLOB="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"/1898], 0x78c}, 0x1, 0x0, 0x0, 0x400c080}, 0x8480) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2100000006000000070000000400000001800000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="feffffff0100"/20, @ANYRES32=r13, @ANYBLOB], 0x56) r16 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000010000000000000018120000", @ANYRES32=r15, @ANYBLOB="00000000ce82a19dea840f00000000b70300000003000085ff00001b000000b700d9efd2ecdabf7663df36ed73c9a86f78824bb3959438f39476a431d77eeaaf23261549f96ab11ef644033dd343debe740578a630989ffad23c23a7cc00a6a27f40fa3fb8f9437de6c2a20b0b937cb2704f5ad92cfdbad429c9f2"], &(0x7f0000000780)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r16}, 0x18) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) connect$inet(r13, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) 1m54.239245587s ago: executing program 7 (id=2632): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x7}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001020104000000000000000002000000180001801400018008000100ac1414bb05"], 0x2c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x80000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6, @in6=@private2}}, {{@in=@empty}, 0x0, @in6=@ipv4}}, &(0x7f0000000680)=0xe8) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x53ebf44e8912879d, &(0x7f0000000500)=ANY=[@ANYBLOB="0900000000000000f67266646e6f3d", @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYRESOCT=r2, @ANYRESDEC=r4, @ANYBLOB="2c6163e36573733d9f262fdf7f519061076c747569643d", @ANYRESHEX, @ANYRES32=r1, @ANYRESDEC, @ANYBLOB=',smackfsroot=GPL\x00,\x00']) newfstatat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x1000) stat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)) r6 = syz_open_dev$tty1(0xc, 0x4, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000000600)=0xffffffffffffffd7) lstat(&(0x7f0000000200)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fsetxattr$system_posix_acl(r6, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02000000010001000000000002000700", @ANYRES32=r7, @ANYBLOB="040000000000000008ed0700", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8], 0x3c, 0x2) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4f0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x550) stat(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000580)=@proc={0x10, 0x0, 0x25dfdbfd, 0x40}, 0xc, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYRES8, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16, @ANYRES32, @ANYRES32], 0x50, 0x24040094}, 0x80) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r10) r12 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000ac0)=ANY=[@ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES64, @ANYBLOB="0200", @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="0ffe05", @ANYRESDEC=r10, @ANYBLOB="02000000", @ANYRES8, @ANYBLOB="02000300", @ANYRES64, @ANYBLOB="02000200", @ANYRES32=0xee00, @ANYRES8=r11, @ANYBLOB="7de0de6148d7d44c4d01eeff92df69b773e9c6727f8fbda7576c2a151378b664926695450adc68e74593831c634553c00cb92a5f09f1c013283b5c41e9b48b6df05700293ee4dfd9070d460cc6774ad5cb408f22ce", @ANYRESDEC=r9, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="080006", @ANYRESDEC, @ANYBLOB="08000300", @ANYRES32=0xee00, @ANYBLOB="08000400", @ANYRES32=r12, @ANYBLOB="10000400000000002000000000000000"], 0x94, 0x1) 1m54.191576128s ago: executing program 7 (id=2634): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000fc0)='afs_silly_rename\x00', 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x18) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000009c0)={r1, 0x20, &(0x7f0000000980)={&(0x7f0000000880)=""/11, 0xb, 0x0, &(0x7f00000008c0)=""/160, 0xa0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x6, 0x12, &(0x7f00000006c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@ldst={0x3, 0x0, 0x3, 0x9, 0x1, 0xfffffffffffffff4, 0x10}, @map_idx={0x18, 0x7, 0x5, 0x0, 0xe}]}, &(0x7f0000000600)='GPL\x00', 0x6, 0x8c, &(0x7f0000000780)=""/140, 0x40f00, 0x41, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x4, 0x5}, 0x8, 0x10, 0x0, 0x0, r2, 0xffffffffffffffff, 0x2, &(0x7f0000000e80)=[r1], &(0x7f0000000ec0)=[{0x2, 0x5, 0xd, 0xb}, {0x3, 0x5, 0x2, 0xa}], 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000fd"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r4 = socket$inet6(0xa, 0x3, 0xff) getsockopt(r1, 0x9, 0x9, &(0x7f0000000540)=""/123, &(0x7f00000002c0)=0x7b) setsockopt$inet6_int(r4, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r5 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r5, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r5, 0x29, 0x16, &(0x7f0000fcb000)=0x80, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0x2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="1802000003000000000000000000000085000000a0000000850000005000000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r8, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x2, 0x5, 0x0, 'queue0\x00', 0x2}) r11 = memfd_create(&(0x7f0000000480)='[\v\xdbX\xae[5\xa9\x90\xffc\x1f\x1a\xa9\xfd\xfa\xad\xd1md\xe7\xe2\x7f\x9b\xd5R\x10\xf3\xb6\xffT\xbf\xd1\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\x9fc\xda\xa9\x83r\xd8\x98\x00\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9', 0x0) write$binfmt_script(r11, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) execveat(r11, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 1m53.911811122s ago: executing program 6 (id=2636): bind$tipc(0xffffffffffffffff, &(0x7f0000000080)=@name={0x1e, 0x2, 0x3, {{0x40, 0x1}}}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 1m53.819690624s ago: executing program 6 (id=2638): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f3100000800"], 0xe8}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) close(r0) 1m53.772428624s ago: executing program 6 (id=2639): socket$inet_smc(0x2b, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x20300, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x6, 0x10}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000ae0000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r3, 0x400, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r4}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) 1m53.633849936s ago: executing program 6 (id=2644): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x7}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001020104000000000000000002000000180001801400018008000100ac1414bb05"], 0x2c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x80000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6, @in6=@private2}}, {{@in=@empty}, 0x0, @in6=@ipv4}}, &(0x7f0000000680)=0xe8) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x53ebf44e8912879d, &(0x7f0000000500)=ANY=[@ANYBLOB="0900000000000000f67266646e6f3d", @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYRESOCT=r2, @ANYRESDEC=r4, @ANYBLOB="2c6163e36573733d9f262fdf7f519061076c747569643d", @ANYRESHEX, @ANYRES32=r1, @ANYRESDEC, @ANYBLOB=',smackfsroot=GPL\x00,\x00']) newfstatat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x1000) stat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)) r6 = syz_open_dev$tty1(0xc, 0x4, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000000600)=0xffffffffffffffd7) lstat(&(0x7f0000000200)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fsetxattr$system_posix_acl(r6, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02000000010001000000000002000700", @ANYRES32=r7, @ANYBLOB="040000000000000008ed0700", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8], 0x3c, 0x2) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4f0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x550) stat(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000580)=@proc={0x10, 0x0, 0x25dfdbfd, 0x40}, 0xc, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYRES8, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16, @ANYRES32, @ANYRES32], 0x50, 0x24040094}, 0x80) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r10) r12 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000ac0)=ANY=[@ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES64, @ANYBLOB="0200", @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="0ffe05", @ANYRESDEC=r10, @ANYBLOB="02000000", @ANYRES8, @ANYBLOB="02000300", @ANYRES64, @ANYBLOB="02000200", @ANYRES32=0xee00, @ANYRES8=r11, @ANYBLOB="7de0de6148d7d44c4d01eeff92df69b773e9c6727f8fbda7576c2a151378b664926695450adc68e74593831c634553c00cb92a5f09f1c013283b5c41e9b48b6df05700293ee4dfd9070d460cc6774ad5cb408f22ce", @ANYRESDEC=r9, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="080006", @ANYRESDEC, @ANYBLOB="08000300", @ANYRES32=0xee00, @ANYBLOB="08000400", @ANYRES32=r12, @ANYBLOB="10000400000000002000000000000000"], 0x94, 0x1) 1m53.483964418s ago: executing program 6 (id=2649): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) close(r1) 1m39.102950921s ago: executing program 36 (id=2634): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000fc0)='afs_silly_rename\x00', 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x18) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000009c0)={r1, 0x20, &(0x7f0000000980)={&(0x7f0000000880)=""/11, 0xb, 0x0, &(0x7f00000008c0)=""/160, 0xa0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x6, 0x12, &(0x7f00000006c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@ldst={0x3, 0x0, 0x3, 0x9, 0x1, 0xfffffffffffffff4, 0x10}, @map_idx={0x18, 0x7, 0x5, 0x0, 0xe}]}, &(0x7f0000000600)='GPL\x00', 0x6, 0x8c, &(0x7f0000000780)=""/140, 0x40f00, 0x41, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x4, 0x5}, 0x8, 0x10, 0x0, 0x0, r2, 0xffffffffffffffff, 0x2, &(0x7f0000000e80)=[r1], &(0x7f0000000ec0)=[{0x2, 0x5, 0xd, 0xb}, {0x3, 0x5, 0x2, 0xa}], 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000fd"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r4 = socket$inet6(0xa, 0x3, 0xff) getsockopt(r1, 0x9, 0x9, &(0x7f0000000540)=""/123, &(0x7f00000002c0)=0x7b) setsockopt$inet6_int(r4, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r5 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r5, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r5, 0x29, 0x16, &(0x7f0000fcb000)=0x80, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0x2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="1802000003000000000000000000000085000000a0000000850000005000000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r8, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x2, 0x5, 0x0, 'queue0\x00', 0x2}) r11 = memfd_create(&(0x7f0000000480)='[\v\xdbX\xae[5\xa9\x90\xffc\x1f\x1a\xa9\xfd\xfa\xad\xd1md\xe7\xe2\x7f\x9b\xd5R\x10\xf3\xb6\xffT\xbf\xd1\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\x9fc\xda\xa9\x83r\xd8\x98\x00\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9', 0x0) write$binfmt_script(r11, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) execveat(r11, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 1m38.418427181s ago: executing program 37 (id=2649): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) close(r1) 1m26.726931475s ago: executing program 0 (id=2892): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1, 0x5, 0x1, 0x7, 0x0, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'geneve1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x90646}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x600}, 0x0) 1m26.33791731s ago: executing program 0 (id=2897): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffc}, 0x18) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18115, @rand_addr, 0x983a}, 0x1c) 1m26.293055801s ago: executing program 0 (id=2898): ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000480)={'syztnl0\x00', &(0x7f0000000600)={'syztnl1\x00', 0x0, 0x2f, 0x6, 0x8, 0x3a78, 0x55, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x43}, 0x1, 0x40, 0x2, 0xcdc}}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={r1, 0xe0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), &(0x7f00000002c0), 0x0, 0x34, &(0x7f0000000680)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f00000006c0), &(0x7f00000007c0), 0x8, 0xa2, 0x8, 0x8, &(0x7f0000000800)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="1824cf80", @ANYRES32=0x1, @ANYBLOB="0000000006000000184b0000fbffffff0000000000000000"], &(0x7f0000000a40)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000a80)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000ac0)={0x2, 0x4, 0x400, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[0xffffffffffffffff], 0x0, 0x10, 0x3}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000c40)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x50) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d00)=@generic={&(0x7f0000000cc0)='./file0\x00', 0x0, 0x8}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x14, 0x18, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x24000}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xd435}}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x7}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_fd={0x18, 0x5}, @map_fd={0x18, 0x4}]}, &(0x7f0000000440)='syzkaller\x00', 0x13c, 0x83, &(0x7f0000000980)=""/131, 0x41000, 0x41, '\x00', r0, @lirc_mode2, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x4, 0x2}, 0x8, 0x10, 0x0, 0x0, r3, r4, 0x1, &(0x7f0000000d40)=[r6, r7, r8], &(0x7f0000000d80)=[{0x5, 0x3, 0x7, 0xa}], 0x10, 0x2}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000), 0x8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000500)='kmem_cache_free\x00', r9, 0x0, 0x10000}, 0x18) r10 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r11}, 0x10) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001900)=@newtaction={0xec0, 0x30, 0xb, 0x0, 0x0, {}, [{0xeac, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xb}}]}, {0x4}, {0xc}, {0xc}}}, @m_pedit={0xe60, 0x2, 0x0, 0x0, {{0xa}, {0xe34, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}, [{}, {}, {}, {}, {0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x7fff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {}, {0x40}, {}, {}, {}, {}, {}, {}, {0x0, 0x1000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {0x9, 0x0, 0x0, 0x0, 0x0, 0x7}, {}, {}, {0x20}, {0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x401}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x5}, {}, {}, {0x0, 0x0, 0x0, 0x1d4ce113}, {}, {0x400}, {}, {}, {0x0, 0x3}, {}, {}, {}, {0x0, 0x0, 0x1000000}, {}, {0x2}, {0x0, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x400000}, {}, {}, {}, {0xfffffffd}, {0x0, 0x0, 0x0, 0x0, 0x4000}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1}, {0x0, 0x3}, {0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x8}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {0x3}, {0x0, 0x1}]}}, @TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xec0}}, 0x4000) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) r13 = syz_open_dev$vcsu(&(0x7f0000000100), 0x80000000, 0x410400) r14 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r13, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000f80)=ANY=[@ANYRESHEX=r5, @ANYRES16=r14, @ANYBLOB="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"/1898], 0x78c}, 0x1, 0x0, 0x0, 0x400c080}, 0x8480) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2100000006000000070000000400000001800000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="feffffff0100"/20, @ANYRES32=r13, @ANYBLOB], 0x56) r16 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000010000000000000018120000", @ANYRES32=r15, @ANYBLOB="00000000ce82a19dea840f00000000b70300000003000085ff00001b000000b700d9efd2ecdabf7663df36ed73c9a86f78824bb3959438f39476a431d77eeaaf23261549f96ab11ef644033dd343debe740578a630989ffad23c23a7cc00a6a27f40fa3fb8f9437de6c2a20b0b937cb2704f5ad92cfdbad429c9f2"], &(0x7f0000000780)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r16}, 0x18) connect$inet(r13, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) 1m26.142671044s ago: executing program 0 (id=2902): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x200, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000fc0)='afs_silly_rename\x00', 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x18) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000002500)='\f7', 0x2}, {&(0x7f0000000080)='0', 0x1}], 0x2) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000009c0)={r1, 0x20, &(0x7f0000000980)={&(0x7f0000000880)=""/11, 0xb, 0x0, &(0x7f00000008c0)=""/160, 0xa0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x6, 0x12, &(0x7f00000006c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@ldst={0x3, 0x0, 0x3, 0x9, 0x1, 0xfffffffffffffff4, 0x10}, @map_idx={0x18, 0x7, 0x5, 0x0, 0xe}]}, &(0x7f0000000600)='GPL\x00', 0x6, 0x8c, &(0x7f0000000780)=""/140, 0x40f00, 0x41, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x4, 0x5}, 0x8, 0x10, 0x0, 0x0, r2, 0xffffffffffffffff, 0x2, &(0x7f0000000e80)=[r1], &(0x7f0000000ec0)=[{0x2, 0x5, 0xd, 0xb}, {0x3, 0x5, 0x2, 0xa}], 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000fd"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) socket$inet6(0xa, 0x3, 0xff) getsockopt(r1, 0x9, 0x9, &(0x7f0000000540)=""/123, &(0x7f00000002c0)=0x7b) r4 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r4, 0x29, 0x16, &(0x7f0000fcb000)=0x80, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="1802000003000000000000000000000085000000a0000000850000005000000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r7, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x2, 0x5, 0x0, 'queue0\x00', 0x2}) r10 = memfd_create(&(0x7f0000000480)='[\v\xdbX\xae[5\xa9\x90\xffc\x1f\x1a\xa9\xfd\xfa\xad\xd1md\xe7\xe2\x7f\x9b\xd5R\x10\xf3\xb6\xffT\xbf\xd1\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\x9fc\xda\xa9\x83r\xd8\x98\x00\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9', 0x0) write$binfmt_script(r10, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) execveat(r10, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 1m26.059734025s ago: executing program 0 (id=2904): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0xa0835c, &(0x7f0000000340)={[{@nojournal_checksum}, {@nolazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@dioread_nolock}, {@usrjquota}, {@oldalloc}, {@sysvgroups}]}, 0x2, 0x44a, &(0x7f0000000880)="$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") r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae000000"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x7}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001020104000000000000000002000000180001801400018008000100ac1414bb05"], 0x2c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x80000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6, @in6=@private2}}, {{@in=@empty}, 0x0, @in6=@ipv4}}, &(0x7f0000000680)=0xe8) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x53ebf44e8912879d, &(0x7f0000000500)=ANY=[@ANYBLOB="0900000000000000f67266646e6f3d", @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYRESOCT=r2, @ANYRESDEC=r4, @ANYBLOB="2c6163e36573733d9f262fdf7f519061076c747569643d", @ANYRESHEX, @ANYRES32=r1, @ANYRESDEC, @ANYBLOB=',smackfsroot=GPL\x00,\x00']) newfstatat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x1000) stat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)) r6 = syz_open_dev$tty1(0xc, 0x4, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000000600)=0xffffffffffffffd7) lstat(&(0x7f0000000200)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fsetxattr$system_posix_acl(r6, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02000000010001000000000002000700", @ANYRES32=r7, @ANYBLOB="040000000000000008ed0700", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8], 0x3c, 0x2) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4f0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x550) stat(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000580)=@proc={0x10, 0x0, 0x25dfdbfd, 0x40}, 0xc, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYRES8, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16, @ANYRES32, @ANYRES32], 0x50, 0x24040094}, 0x80) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r10) r12 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000ac0)=ANY=[@ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES64, @ANYBLOB="0200", @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="0ffe05", @ANYRESDEC=r10, @ANYBLOB="02000000", @ANYRES8, @ANYBLOB="02000300", @ANYRES64, @ANYBLOB="02000200", @ANYRES32=0xee00, @ANYRES8=r11, @ANYBLOB="7de0de6148d7d44c4d01eeff92df69b773e9c6727f8fbda7576c2a151378b664926695450adc68e74593831c634553c00cb92a5f09f1c013283b5c41e9b48b6df05700293ee4dfd9070d460cc6774ad5cb408f22ce", @ANYRESDEC=r9, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="080006", @ANYRESDEC, @ANYBLOB="08000300", @ANYRES32=0xee00, @ANYBLOB="08000400", @ANYRES32=r12, @ANYBLOB="10000400000000002000000000000000"], 0x94, 0x1) 1m26.025288365s ago: executing program 0 (id=2906): bind$tipc(0xffffffffffffffff, &(0x7f0000000080)=@name={0x1e, 0x2, 0x3, {{0x40, 0x1}}}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='L\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001200000008000800000000000800090000000100180001801400020076657468305f746f5f626f6e640000000800090000000000080006"], 0x4c}}, 0x0) 1m10.981598318s ago: executing program 38 (id=2906): bind$tipc(0xffffffffffffffff, &(0x7f0000000080)=@name={0x1e, 0x2, 0x3, {{0x40, 0x1}}}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='L\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001200000008000800000000000800090000000100180001801400020076657468305f746f5f626f6e640000000800090000000000080006"], 0x4c}}, 0x0) 20.041630483s ago: executing program 4 (id=3964): ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000480)={'syztnl0\x00', &(0x7f0000000600)={'syztnl1\x00', 0x0, 0x2f, 0x6, 0x8, 0x3a78, 0x55, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x43}, 0x1, 0x40, 0x2, 0xcdc}}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={r1, 0xe0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), &(0x7f00000002c0), 0x0, 0x34, &(0x7f0000000680)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f00000006c0), &(0x7f00000007c0), 0x8, 0xa2, 0x8, 0x8, &(0x7f0000000800)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="1824cf80", @ANYRES32=0x1, @ANYBLOB="0000000006000000184b0000fbffffff0000000000000000"], &(0x7f0000000a40)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000a80)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000ac0)={0x2, 0x4, 0x400, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[0xffffffffffffffff], 0x0, 0x10, 0x3}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000c40)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x50) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d00)=@generic={&(0x7f0000000cc0)='./file0\x00', 0x0, 0x8}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x14, 0x18, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x24000}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xd435}}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x7}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_fd={0x18, 0x5}, @map_fd={0x18, 0x4}]}, &(0x7f0000000440)='syzkaller\x00', 0x13c, 0x83, &(0x7f0000000980)=""/131, 0x41000, 0x41, '\x00', r0, @lirc_mode2, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x4, 0x2}, 0x8, 0x10, 0x0, 0x0, r3, r4, 0x1, &(0x7f0000000d40)=[r5, r6, r7, r8], &(0x7f0000000d80)=[{0x5, 0x3, 0x7, 0xa}], 0x10, 0x2}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000), 0x8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000500)='kmem_cache_free\x00', r9, 0x0, 0x10000}, 0x18) r10 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r11}, 0x18) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001900)=@newtaction={0xec0, 0x30, 0xb, 0x0, 0x0, {}, [{0xeac, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xb}}]}, {0x4}, {0xc}, {0xc}}}, @m_pedit={0xe60, 0x2, 0x0, 0x0, {{0xa}, {0xe34, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}, [{}, {}, {}, {}, {0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x7fff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {}, {0x40}, {}, {}, {}, {}, {}, {}, {0x0, 0x1000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {0x9, 0x0, 0x0, 0x0, 0x0, 0x7}, {}, {}, {0x20}, {0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x401}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x5}, {}, {}, {0x0, 0x0, 0x0, 0x1d4ce113}, {}, {0x400}, {}, {}, {0x0, 0x3}, {}, {}, {}, {0x0, 0x0, 0x1000000}, {}, {0x2}, {0x0, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x400000}, {}, {}, {}, {0xfffffffd}, {0x0, 0x0, 0x0, 0x0, 0x4000}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1}, {0x0, 0x3}, {0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x8}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {0x3}, {0x0, 0x1}]}}, @TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xec0}}, 0x4000) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) r13 = syz_open_dev$vcsu(&(0x7f0000000100), 0x80000000, 0x410400) r14 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r13, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000f80)=ANY=[@ANYRESHEX=r5, @ANYRES16=r14, @ANYBLOB="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"/1898], 0x78c}, 0x1, 0x0, 0x0, 0x400c080}, 0x8480) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2100000006000000070000000400000001800000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="feffffff0100"/20, @ANYRES32=r13, @ANYBLOB], 0x56) r16 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000010000000000000018120000", @ANYRES32=r15, @ANYBLOB="00000000ce82a19dea840f00000000b70300000003000085ff00001b000000b700d9efd2ecdabf7663df36ed73c9a86f78824bb3959438f39476a431d77eeaaf23261549f96ab11ef644033dd343debe740578a630989ffad23c23a7cc00a6a27f40fa3fb8f9437de6c2a20b0b937cb2704f5ad92cfdbad429c9f2"], &(0x7f0000000780)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r16}, 0x18) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) connect$inet(r13, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) 19.841460556s ago: executing program 4 (id=3968): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r3}, 0x18) close(r0) 19.675013298s ago: executing program 4 (id=3973): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/seq/clients\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080)=0x1, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'wg0\x00'}) r2 = socket$inet6(0xa, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000240)) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) pipe(&(0x7f0000000080)) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f0000000040)) tkill(0x0, 0x7) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000440)=0x3d, 0x4) 19.136050926s ago: executing program 4 (id=3983): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="a4000000000101040000000000000000020000002400018014000180080001007f00000108000200e00000010c0002800500010000000000240002800c000280050001000000000014000180080001000000000008000200e000000208000740000000001c0018"], 0xa4}}, 0x0) mount$bind(&(0x7f0000000440)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r2}, 0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="9000000000010104000000000000000002000000240001801400018008000100e000000208000200ac1414000c0002800500010000000000240002800c00028005000100000000001400018008000100e000000208000200e000000208000740000000002c000e"], 0x90}}, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) set_mempolicy(0x1, 0x0, 0x4) 19.082705327s ago: executing program 4 (id=3988): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/seq/clients\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080)=0x1, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'wg0\x00'}) r2 = socket$inet6(0xa, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000240)) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) pipe(&(0x7f0000000080)) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f0000000040)) tkill(0x0, 0x7) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000440)=0x3d, 0x4) 18.844169031s ago: executing program 4 (id=3999): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000440)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) 18.843893551s ago: executing program 39 (id=3999): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000440)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) 1.724986564s ago: executing program 5 (id=4378): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000006000000000084e27fa40000000f000000c5000000a000020095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r0}, 0x10) r1 = io_uring_setup(0x204b, &(0x7f0000001600)={0x0, 0x20, 0x3080, 0x6, 0x27d}) io_uring_register$IORING_UNREGISTER_RING_FDS(r1, 0x15, &(0x7f0000000880)=[{0x3, 0x1, 0x0, &(0x7f0000000680)=[{&(0x7f00000004c0)=""/121, 0x89}, {&(0x7f0000000300)=""/60, 0x3c}, {&(0x7f0000000580)=""/232, 0xe8}], &(0x7f00000006c0)=[0xd53d, 0xade]}, {0x1000000000000053, 0x1, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/32, 0x20}, {&(0x7f00000008c0)=""/65, 0x31}], &(0x7f00000007c0)=[0x400, 0x4, 0x6, 0x8000002]}], 0x2) 1.711809985s ago: executing program 5 (id=4380): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x2}, 0x18) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0, 0x20}}], 0x1, 0x3404c8d4) 1.604075076s ago: executing program 5 (id=4382): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x7002}) pread64(r0, &(0x7f0000002200)=""/89, 0x59, 0x10000) write$tun(r0, &(0x7f0000000180)={@void, @void, @x25={0x0, 0x3, 0x23, "3a137931678f87d9c59ea1113733cc55ec67ffac93c01b93d307f9f22b687ad1bbae37b6fd5acfd45c82513c946d4e592f0f30715fe21dfa526843ee65c2444d2dd319ed3021bdc11d739a10d93d7f218e24ef85df0c088c14b8a88b2f9ef95f7220eb2fa4fbad98436aeab0cb727e6bffb2e7eb01df61636ea59e85b94c48e769a5e76b6caaf80d5ff88089fae264"}}, 0x92) 1.201469532s ago: executing program 9 (id=4396): prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='+}[@\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) shutdown(r1, 0x1) 1.127075813s ago: executing program 9 (id=4399): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1004}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xeb48195b69e85694, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2, 0x0, 0x5}, 0x18) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x24, 0x0, "43cad7244bde5bbd8035d89034a56bad61a87c614899a37c5d0d7da4d7fc948375f3593dbd21eb7618ffb4ff4984e01eedc37998dd16526edb40eaadabe6cd2bd9f9dfeade7787ea64309c01ae05fb70"}, 0xd8) 1.112585544s ago: executing program 9 (id=4400): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000a00)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000940)=""/3, 0x3, 0x3, 0x4, 0x0, 0x0, 0xc08}}, 0x120) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/155, 0x9b}, {0x0, 0x4}], 0x2) 1.071871174s ago: executing program 2 (id=4401): r0 = socket(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={0x0, 0x34}}, 0x0) 1.048896754s ago: executing program 2 (id=4402): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'netdevsim0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010026bd6000000000002d9300000c00018008000100", @ANYRES32=r3], 0x20}, 0x1, 0x0, 0x0, 0xd4}, 0x24008000) r4 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x201, 0x2) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4400000010000304040000000000000000000003", @ANYRES32=0x0, @ANYBLOB="4101030000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="a41f4ba46abc117d24792e3bd1f95bfa83174b0fc4cb82d370a38e24b687430334"], 0x44}, 0x1, 0xba01}, 0x810) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001000000000004d71c90366be0004000000000000000008000000000000003e2e5f00"], &(0x7f0000000380)=""/100, 0x20, 0x64, 0x1}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0xff, 0x8, 0xb, 0x1, 0x1, 0x6, '\x00', r7, r8, 0x5, 0x5, 0x2, 0x9}, 0x50) ioctl$USBDEVFS_CLAIM_PORT(r4, 0x80045518, &(0x7f0000000440)=0x77a) syz_open_dev$tty1(0xc, 0x4, 0x1) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000001080)=0x10, 0x4) ioctl$USBDEVFS_GETDRIVER(r4, 0x41045508, &(0x7f00000001c0)={0xffffffff, "362db30c4a23b2819c72b915a0f2b9b075b3d35da663d7acaa98319d2fb3236b9c1cf0311c9a0acdd1c8a5d09ea872e2c30afb33f74edaeaa8891a3f3e23a858498662e50f2e8be7e03081b93dfd18f095d4b5ca06d2e5ea2afd88c92b1abcfc0c90ec33d62d94219944718c918548495043d0893daa94ea0d11009344e4f89bdfdeebd45c765ed38ac345cbc483d5ce42eee1a48e6f6abc924d1069dd63e74be00a5dfe52cc82db5f8d47761ff57b0ce66db5927cccda3ac3c4657fdf0f58b5cd52f5c76bdbd416b5e6830748eb97cee9f52bf38dd2262f9a454fe664cc4bd9378a7c0e5079ac159fa5d5a8b5709f522ec1ffbee391bbe858c7dbb0d3fa9cb1"}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) unshare(0x2a020400) r10 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r10, 0x84, 0x83, &(0x7f00000002c0)="1a00000002000000", 0x8) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff7ff8]}, 0x0, 0x0, 0x8) r11 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/time\x00') setns(r11, 0x2000000) bind$inet6(r9, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r9, 0x0) shutdown(r9, 0x0) 1.047604704s ago: executing program 8 (id=4403): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = socket(0x10, 0x3, 0x0) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route(r2, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000012000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000012000e1400350077673000"/28], 0x34}}, 0x0) 1.026028935s ago: executing program 8 (id=4404): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0xa0835c, &(0x7f0000000340)={[{@nojournal_checksum}, {@nolazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@dioread_nolock}, {@usrjquota}, {@oldalloc}, {@sysvgroups}]}, 0x2, 0x44a, &(0x7f0000000880)="$eJzs281vFOUfAPDvzLbl9+OtFfEFRK0SY+NLSwsqBy8aTTxgNNEDHuu2EMJCDa2JECLVGLyYGBI9G48m/gXevBj1ZOJV74aEKBfQU83MzsDuslsobHcr+/kkA8+z82yf57vPPDPPzLMbwMAaz/5JIrZGxG8RMVrPNhcYr/939fLZ6t+Xz1aTWFl5688kL3fl8tlqWbR835YiM5FGpJ8kRSXNFk+fOT5bq82fKvJTSyfem1o8febZYydmj84fnT85c/Dggf3TLzw/81xX4sziurL7w4U9u15758Lr1cMX3v3p26y9W4v9jXF0y3gW+F8rudZ9T3S7sj7b1pBOhvrYENakEhFZdw3n4380KnG980bj1Y/72jhgXWXXpk2ddy+vAHexJPrdAqA/ygt9dv9bbj2aemwIl16q3wBlcV8ttvqeoUiLMsMt97fdNB4Rh5f/+SrbYp2eQwAANPqs+uWheKbd/C+N+xvKbS/WUMYi4p6I2BER90bEzoi4LyIv+0BEPLjG+luXhm6c/6QXbyuwW5TN/14s1raa53/l7C/GKkVuWx7/cHLkWG1+X/GZTMTwpiw/vUod37/y6+ed9jXO/7Itq7+cCxbtuDjU8oBubnZpNp+UdsGljyJ2D7WLP7m2EpBExK6I2L22P729TBx76ps9nQrdPP5VdGGdaeXriCfr/b8cLfGXktXXJ6f+F7X5fVPlUXGjn385/2an+u8o/i7I+n9z8/HfWmQsaVyvXVx7Hed//7TjPc3tHv8jydv5+WikeO2D2aWlU9MRI8mhPN/0+sz195b5snwW/8Te9uN/R/GeLP6HIiI7iB+OiEci4tGi7Y9FxOMRsXeV+H98ufO+jdD/c23Pf9eO/5b+X3uicvyH7zrVf2v9fyBPTRSv5Oe/m7jVBt7JZwcAAAD/FWn+HfgknbyWTtPJyfp3+HfG5rS2sLj09JGF90/O1b8rPxbDafmka7Theeh0slz8xXp+pnhWXO7fXzw3/qLy/zw/WV2ozfU5dhh0WzqM/8wflX63Dlh37dbRZkb60BCg51rHf9qcPfdGLxsD9JTfa8Pgusn4T3vVDqD3XP9hcLUb/+da8tYC4O7k+g+Dy/iHwWX8w+Ay/mEg3cnv+iUGORHphmiGxDol+n1mAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6I5/AwAA///K8u7c") r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x7}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001020104000000000000000002000000180001801400018008000100ac1414bb05"], 0x2c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x80000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6, @in6=@private2}}, {{@in=@empty}, 0x0, @in6=@ipv4}}, &(0x7f0000000680)=0xe8) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x53ebf44e8912879d, &(0x7f0000000500)=ANY=[@ANYBLOB="0900000000000000f67266646e6f3d", @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYRESOCT=r2, @ANYRESDEC=r4, @ANYBLOB="2c6163e36573733d9f262fdf7f519061076c747569643d", @ANYRES32=r1, @ANYRESDEC, @ANYBLOB=',smackfsroot=GPL\x00,\x00']) newfstatat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x1000) stat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)) r6 = syz_open_dev$tty1(0xc, 0x4, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000000600)=0xffffffffffffffd7) lstat(&(0x7f0000000200)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fsetxattr$system_posix_acl(r6, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02000000010001000000000002000700", @ANYRES32=r7, @ANYBLOB="040000000000000008ed0700", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8], 0x3c, 0x2) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4f0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x550) stat(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000580)=@proc={0x10, 0x0, 0x25dfdbfd, 0x40}, 0xc, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYRES8, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16, @ANYRES32, @ANYRES32], 0x50, 0x24040094}, 0x80) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r10) r12 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000ac0)=ANY=[@ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES64, @ANYBLOB="0200", @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="0ffe05", @ANYRESDEC=r10, @ANYBLOB="02000000", @ANYRES8, @ANYBLOB="02000300", @ANYRES64, @ANYBLOB="02000200", @ANYRES32=0xee00, @ANYRES8=r11, @ANYBLOB="7de0de6148d7d44c4d01eeff92df69b773e9c6727f8fbda7576c2a151378b664926695450adc68e74593831c634553c00cb92a5f09f1c013283b5c41e9b48b6df05700293ee4dfd9070d460cc6774ad5cb408f22ce", @ANYRESDEC=r9, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="080006", @ANYRESDEC, @ANYBLOB="08000300", @ANYRES32=0xee00, @ANYBLOB="08000400", @ANYRES32=r12, @ANYBLOB="10000400000000002000000000000000"], 0x94, 0x1) 949.822696ms ago: executing program 3 (id=4405): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x2}, 0x18) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0, 0x20}}], 0x1, 0x3404c8d4) 906.123976ms ago: executing program 3 (id=4406): r0 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x90\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8M$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xe1(\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xd5j*\xad\x18I\xcc\xe9\xaa{]\xef\xfb\xff\xff\xff\xff\xff\xff\xfft\xd0s\xc4\x04\xe0\xa1\xd2@\x06\xc2`H\xf7\xcc\xe3\xa0\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c', 0x42, 0x0, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000200)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0x5, 0x8}, 0x4e58, 0x5, 0x0, 0x4, 0x87, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) close(0x3) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r2, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x2c) r4 = socket(0x26, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x78, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0xd9, 0x0, 0x1}, 0x80, 0x0, 0x0, 0xffffff2f, 0x0, 0x0, 0x2}}}]}, 0x78}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv4_getaddr={0x20, 0x16, 0x2, 0x70bd29, 0x25dfdbfd, {0x2, 0x18, 0x40, 0xff, r6}, [@IFA_BROADCAST={0x8, 0x4, @multicast1}]}, 0x20}, 0x1, 0x0, 0x0, 0x8040000}, 0x44810) creat(&(0x7f0000000000)='./file0\x00', 0xa) mq_timedsend(r0, 0x0, 0x1c, 0x6, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000011c0)={0x74, 0x0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}]}]}, 0x74}}, 0x0) 905.196947ms ago: executing program 8 (id=4407): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d850000000700000085"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4(r1, 0x0, 0x0, 0x0) 880.906697ms ago: executing program 8 (id=4408): sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xb8}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x2}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xfffffffffffffffa) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) 828.017418ms ago: executing program 8 (id=4409): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000a00020073797a310000000008000440080000000900010073797a30000000000800034000000001140000001100010000000000000000000000000a"], 0x64}, 0x1, 0x0, 0x0, 0x814}, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x6, 0x82, 0xf7, 0x0, 0x9, 0x1300, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3e14, 0x3, @perf_config_ext={0xffff888237c16e50, 0x1}, 0xa0, 0x8, 0x7, 0x2, 0xfffffffffffffffd, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x800000000, 0xffffffffffffffff, 0x3) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="34000000150a03000000000000000000020000000900020073797a310000000008000340000000010900010073797a30"], 0x34}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYRES32=r0, @ANYRES16=r1], 0x48) socket$nl_route(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x3, &(0x7f0000000500)=0x9) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x65, 0x7f, 0x5, 0x0, 0x0, 0x7, 0x89008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc46, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x8, 0x7ffffefc, 0x3, 0xfffffffffffffffe, 0x0, 0x4000, 0x0, 0xfc, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x9) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000002a00)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/43, 0x2b}}, 0x120) write$UHID_DESTROY(r2, &(0x7f0000000080), 0x4) 649.62178ms ago: executing program 2 (id=4410): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1004}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xeb48195b69e85694, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2, 0x0, 0x5}, 0x18) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x24, 0x0, "43cad7244bde5bbd8035d89034a56bad61a87c614899a37c5d0d7da4d7fc948375f3593dbd21eb7618ffb4ff4984e01eedc37998dd16526edb40eaadabe6cd2bd9f9dfeade7787ea64309c01ae05fb70"}, 0xd8) 640.18876ms ago: executing program 3 (id=4411): socket(0x200000000000011, 0x2, 0x0) r0 = add_key$keyring(&(0x7f0000000980), &(0x7f00000009c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000000880)='encrypted\x00', &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)="bad76c2242472056f466c326efb1f8445d70cfa4d2787c0291b9f6eb92efbcb5a7917ed8d05fe17efb5970d06a97bc9b690a", 0x32, r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0x3e, &(0x7f0000000700)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @time_exceeded={0x21, 0x0, 0x0, 0x12, 0x0, 0x2802, {0x5, 0x2, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @rand_addr=0xdffffffc}}}}}}, 0x0) fsopen(&(0x7f0000000a80)='ufs\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0x2}, 0x18) r3 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x2}, 0x50) r4 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r4, 0x800448d2, &(0x7f0000000080)={0x2, &(0x7f0000000400)=[{}, {@fixed}]}) write$binfmt_script(r3, &(0x7f00000005c0)={'#! ', './file0'}, 0xb) close(r3) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") 633.851071ms ago: executing program 8 (id=4412): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x42, 0x0) r3 = socket(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r3, &(0x7f0000000000)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5bcff1", 0x28) connect$netlink(r3, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc)=0x1, 0x4) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) write(r3, &(0x7f0000000980)="a9", 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = add_key$keyring(&(0x7f0000000300), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000340)=@keyring={'key_or_keyring:', r5}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 621.813491ms ago: executing program 2 (id=4413): r0 = socket(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={0x0, 0x34}}, 0x0) 569.341032ms ago: executing program 5 (id=4414): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socket(0x2, 0x80805, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00'}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x8, 0x3, 0x4c0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x3f0, 0xffffffff, 0xffffffff, 0x3f0, 0xffffffff, 0xb, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x1a}, @dev={0xfe, 0x80, '\x00', 0x28}, [0xffffff00, 0xffffff00, 0x0, 0xff000000], [0xff, 0x0, 0x9f19fd7a5e924fa7, 0xff], 'macvtap0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2b, 0x7, 0x5, 0x10}, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x81, 0x0, 0x24, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@tcpmss={{0x28}, {0x39d3, 0x9, 0x1}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$kcm(0x29, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0x8}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000005c0)='kfree_skb\x00', r3}, 0x18) write$cgroup_pressure(r2, &(0x7f0000000140)={'full'}, 0xfffffdef) 568.868072ms ago: executing program 2 (id=4415): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c3"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000050000000000000000000024000a20000000000a1f000000000000000000010000000900010073797a300000000058000000030a0104000000000000000001000000090003803d2175fbe782c2002c00048008000240172af2e40800014000000003080002401c791e7108000240423930ce08000140000000030900010073797a300000000088000000060a010400000000000000000100000008000b400000000014000480100001800b0001006e756d67656e00000900010073797a30000000004c00048048000180080001"], 0x122}}, 0x4008090) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x7, &(0x7f0000000600)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00', r6, 0x0, 0x9}, 0x18) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mlockall(0x7) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)={0x1b, 0x0, 0x0, 0x1, 0x0, r5, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x3}, 0x50) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) r10 = dup(r9) write$UHID_INPUT(r10, &(0x7f0000001980)={0x4f, {"a2e3ad214fc752f91b2909094bf70e0dd038e7ff7fc6e5539b324c078b089b34373b6d1a0890e0878f67f3988f7ef319520100ffe8d178708c523c921b1b5b31300d356d0936cd3b78130daa61d8e809ea889b5802b77f07227227b7ba67e0e78669a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae19397d696d0d758f2dc7d1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000002335875271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1fe90a56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617601000000be70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d595a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9980000000b3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6c82fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c2021d653a5520000008213b704a5000000000000008ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc94681359bad8deff4b05f60cea0da7710a80000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4e38a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684d2a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2bed9e53803edf1a4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df0784c8f4ceb360c7e658828563e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b4bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034e00008000ca509383815b1b6fc6522d4e48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c478b095b68441a34cb51682a8ae4d24ad92f243941ed274549b79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdbe6c4579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93ae62fccfcbb2b75a2183c46eb65ca8124e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43e4fb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e01feffffffffffff83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369d75f2e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aa01b20f7694a00f16e2d0174035a2c22656dc00880acebdbe8ddbd75c2f998d8ac2dfad2ba3a50200000045a45957f24d758ed024b3849c11d412a2a03b404701000000c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe2907ac0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d618e462071115c8982ba46af4d6adcc9f68a75b9397b035153faf463661c953fcad6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7cd419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaeecf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6ea94f88a4facfd4c735a20307c737afae5136651b1b9bd522dcb399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a37684f4113c48859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c105000000302a808d7f5251440613d17ca51055f2f416a44fe180d2d50c312cca7cb14a20dc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb40100000006376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab83c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7ceec7dc808bf653639d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a602000000000000007007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4000000000000007fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15f737d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf6529006c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6522fb5f6ffcdd56fed88935fcb75912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae233a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a5bd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08008897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af44863c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b80c1c128ad2706f48261f7897484c297a1a6613bc18f5a152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57fa9c0fe662a46b7f71cd47744db86c50b704c98ad90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe360500000000000000b77940b5f07722e47a08d3679507000000000000934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1062dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1df0d07b3d5bd3b01faffd0addbed2881a9700af561ac8c7e36bb2fc4c40e9c766c06817bb903729a7db6ff957697c9ede7885d94ffb0759be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c1484d2f9c55f4901203a9a8a2c3e90f39c3dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000510b00", 0x1000}}, 0x1006) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x20, &(0x7f0000000240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x200}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [@ldst={0x1, 0x3, 0x4, 0x3, 0x4, 0x18, 0xaa606a3bdd12a16e}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x10000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}}, @map_fd={0x18, 0x6, 0x1, 0x0, r5}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000340)='syzkaller\x00', 0x7ff, 0x0, 0x0, 0x41100, 0x41, '\x00', 0x0, 0x0, r10, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x2, 0x5, 0x6, 0x5}, 0x10, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[r5, r5, r5, r6, r5, r5, r5, r5], &(0x7f0000000400)=[{0x3, 0x3, 0x8, 0xc}], 0x10, 0x7fffffff}, 0x94) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="31e9ff080000fbdbdf250b000000"], 0x14}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000000) r11 = socket$rds(0x15, 0x5, 0x0) r12 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r13}, 0x10) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) bind$rds(r11, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r14 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000600)=ANY=[@ANYBLOB="18050000000000020000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r14, @ANYBLOB="0000000000000000b7040000080000008500000095000000950000000000e7ffc944ab46cf11813a4e26c630dd4c83a7ff57da3a130165b3763076979280fff4c4e86440f673d7ee61dd9b11628e063215ae49bfebbff2ee7b"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r15 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r15}, 0x10) 535.639582ms ago: executing program 3 (id=4416): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001900)=@newtaction={0xeb0, 0x30, 0xb, 0x0, 0x0, {}, [{0xe9c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xb}}]}, {0x4}, {0xc}, {0xc}}}, @m_pedit={0xe50, 0x2, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}, [{}, {}, {}, {}, {0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x7fff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {}, {0x40}, {}, {}, {}, {}, {}, {}, {0x0, 0x1000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {0x9, 0x0, 0x0, 0x0, 0x0, 0x7}, {}, {}, {0x20}, {0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x401}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x5}, {}, {}, {0x0, 0x0, 0x0, 0x1d4ce113}, {}, {0x400}, {}, {}, {0x0, 0x3}, {}, {}, {}, {0x0, 0x0, 0x1000000}, {}, {0x2}, {0x0, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x400000}, {}, {}, {}, {0xfffffffd}, {0x0, 0x0, 0x0, 0x0, 0x4000}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1}, {0x0, 0x3}, {0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x8}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {0x3}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xeb0}}, 0x4000) 519.512302ms ago: executing program 3 (id=4417): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020a07b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x6f, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000c"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000043"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000000d00)={{}, {}, [], {0x4, 0x5}, [], {}, {0x20, 0x1}}, 0x24, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r4) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="796125bd7000000000007e"], 0x1c}}, 0x4000054) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x3, 0x0, 0x4e, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10, 0x7, 0x0, 0x4}}) socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32, @ANYBLOB="c6696c53fd477d291d062a72d8283e184c1c5c455251a997786699896482c294fa87c3fe6ef2d06cc65be3145395afacfa625bdb9c8823b75e"], 0x40}}, 0x0) 503.242862ms ago: executing program 5 (id=4418): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0xa0835c, &(0x7f0000000340)={[{@nojournal_checksum}, {@nolazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@dioread_nolock}, {@usrjquota}, {@oldalloc}, {@sysvgroups}]}, 0x2, 0x44a, &(0x7f0000000880)="$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") r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x7}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001020104000000000000000002000000180001801400018008000100ac1414bb05"], 0x2c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x80000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6, @in6=@private2}}, {{@in=@empty}, 0x0, @in6=@ipv4}}, &(0x7f0000000680)=0xe8) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x53ebf44e8912879d, &(0x7f0000000500)=ANY=[@ANYBLOB="0900000000000000f67266646e6f3d", @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYRESOCT=r2, @ANYRESDEC=r4, @ANYRESHEX, @ANYRES32=r1, @ANYRESDEC, @ANYBLOB=',smackfsroot=GPL\x00,\x00']) newfstatat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x1000) stat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)) r6 = syz_open_dev$tty1(0xc, 0x4, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000000600)=0xffffffffffffffd7) lstat(&(0x7f0000000200)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fsetxattr$system_posix_acl(r6, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02000000010001000000000002000700", @ANYRES32=r7, @ANYBLOB="040000000000000008ed0700", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8], 0x3c, 0x2) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4f0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x550) stat(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000580)=@proc={0x10, 0x0, 0x25dfdbfd, 0x40}, 0xc, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYRES8, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16, @ANYRES32, @ANYRES32], 0x50, 0x24040094}, 0x80) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r10) r12 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000ac0)=ANY=[@ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES64, @ANYBLOB="0200", @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="0ffe05", @ANYRESDEC=r10, @ANYBLOB="02000000", @ANYRES8, @ANYBLOB="02000300", @ANYRES64, @ANYBLOB="02000200", @ANYRES32=0xee00, @ANYRES8=r11, @ANYBLOB="7de0de6148d7d44c4d01eeff92df69b773e9c6727f8fbda7576c2a151378b664926695450adc68e74593831c634553c00cb92a5f09f1c013283b5c41e9b48b6df05700293ee4dfd9070d460cc6774ad5cb408f22ce", @ANYRESDEC=r9, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="080006", @ANYRESDEC, @ANYBLOB="08000300", @ANYRES32=0xee00, @ANYBLOB="08000400", @ANYRES32=r12, @ANYBLOB="10000400000000002000000000000000"], 0x94, 0x1) 332.242235ms ago: executing program 5 (id=4419): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020a07b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x6f, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000c"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b70400000000000085000000430000"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000000d00)={{}, {}, [], {0x4, 0x5}, [], {}, {0x20, 0x1}}, 0x24, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r4) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="796125bd7000000000007e"], 0x1c}}, 0x4000054) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x3, 0x0, 0x4e, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10, 0x7, 0x0, 0x4}}) socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32, @ANYBLOB="c6696c53fd477d291d062a72d8283e184c1c5c455251a997786699896482c294fa87c3fe6ef2d06cc65be3145395afacfa625bdb9c8823b75e"], 0x40}}, 0x0) 219.824557ms ago: executing program 9 (id=4420): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') renameat(r2, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f0000000100)='./mnt\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2000c851, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r3}, 0x38) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4, 0x0, 0x3}, 0x18) r5 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) recvmsg(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000000600)=""/235, 0xeb}, {&(0x7f0000000540)=""/167, 0xa7}], 0x3}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="36400000260091"], 0xfe33) unlinkat(r2, &(0x7f00000000c0)='./mnt\x00', 0x200) sendmsg$SEG6_CMD_DUMPHMAC(r2, 0x0, 0x20010) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x6, 0x0, @mcast1={0xff, 0x7}, 0x8a4}}, {{0xa, 0x4e20, 0x8100, @remote}}}, 0x108) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x10) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r8, &(0x7f0000000000)={0x0, 0x20, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 207.208257ms ago: executing program 2 (id=4421): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 80.009079ms ago: executing program 3 (id=4422): r0 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x90\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8M$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xe1(\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xd5j*\xad\x18I\xcc\xe9\xaa{]\xef\xfb\xff\xff\xff\xff\xff\xff\xfft\xd0s\xc4\x04\xe0\xa1\xd2@\x06\xc2`H\xf7\xcc\xe3\xa0\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c', 0x42, 0x0, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000200)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0x5, 0x8}, 0x4e58, 0x5, 0x0, 0x4, 0x87, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) close(0x3) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r2, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x2c) r4 = socket(0x26, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x78, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0xd9, 0x0, 0x1}, 0x80, 0x0, 0x0, 0xffffff2f, 0x0, 0x0, 0x2}}}]}, 0x78}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv4_getaddr={0x20, 0x16, 0x2, 0x70bd29, 0x25dfdbfd, {0x2, 0x18, 0x40, 0xff, r6}, [@IFA_BROADCAST={0x8, 0x4, @multicast1}]}, 0x20}, 0x1, 0x0, 0x0, 0x8040000}, 0x44810) creat(&(0x7f0000000000)='./file0\x00', 0xa) mq_timedsend(r0, 0x0, 0x1c, 0x6, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000011c0)={0x74, 0x0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}]}]}, 0x74}}, 0x0) 71.920389ms ago: executing program 9 (id=4423): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socket(0x2, 0x80805, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00'}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x8, 0x3, 0x4c0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x3f0, 0xffffffff, 0xffffffff, 0x3f0, 0xffffffff, 0xb, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x1a}, @dev={0xfe, 0x80, '\x00', 0x28}, [0xffffff00, 0xffffff00, 0x0, 0xff000000], [0xff, 0x0, 0x9f19fd7a5e924fa7, 0xff], 'macvtap0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2b, 0x7, 0x5, 0x10}, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x81, 0x0, 0x24, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@tcpmss={{0x28}, {0x39d3, 0x9, 0x1}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_pressure(r2, &(0x7f0000000140)={'full'}, 0xfffffdef) 0s ago: executing program 9 (id=4424): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x7002}) pread64(r0, &(0x7f0000002200)=""/89, 0x59, 0x10000) write$tun(r0, &(0x7f0000000180)={@void, @void, @x25={0x0, 0x3, 0x23, "3a137931678f87d9c59ea1113733cc55ec67ffac93c01b93d307f9f22b687ad1bbae37b6fd5acfd45c82513c946d4e592f0f30715fe21dfa526843ee65c2444d2dd319ed3021bdc11d739a10d93d7f218e24ef85df0c088c14b8a88b2f9ef95f7220eb2fa4fbad98436aeab0cb727e6bffb2e7eb01df61636ea59e85b94c48e769a5e76b6caaf80d5ff88089fae264"}}, 0x92) kernel console output (not intermixed with test programs): ext4_xattr_inode_iget:433: comm syz.5.3777: Parent and EA inode have the same ino 15 [ 323.632227][T17229] EXT4-fs (loop5): 1 orphan inode deleted [ 323.652098][T17229] siw: device registration error -23 [ 323.723215][T17249] loop2: detected capacity change from 0 to 512 [ 323.729915][T17239] loop8: detected capacity change from 0 to 512 [ 323.742475][T17249] ext4 filesystem being mounted at /248/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 323.746407][T17242] loop4: detected capacity change from 0 to 1024 [ 323.755034][T17249] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.3785: corrupted inode contents [ 323.772802][T17242] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 323.775586][T17239] ext4 filesystem being mounted at /248/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 323.784155][T17242] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 323.794925][T17249] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.3785: mark_inode_dirty error [ 323.812334][T17242] JBD2: no valid journal superblock found [ 323.821157][T17242] EXT4-fs (loop4): Could not load journal inode [ 323.835745][T17249] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.3785: corrupted inode contents [ 323.844168][T17258] vlan2: entered allmulticast mode [ 323.860473][T17239] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #2: comm syz.8.3782: corrupted inode contents [ 323.872772][T17239] EXT4-fs error (device loop8): ext4_dirty_inode:6459: inode #2: comm syz.8.3782: mark_inode_dirty error [ 323.885763][T17259] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.3785: corrupted inode contents [ 323.901482][T17259] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.3785: mark_inode_dirty error [ 323.913163][T17239] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #2: comm syz.8.3782: corrupted inode contents [ 323.920995][T17259] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.3785: corrupted inode contents [ 323.940536][T17259] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.3785: mark_inode_dirty error [ 323.952527][T17262] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #2: comm syz.8.3782: corrupted inode contents [ 323.956240][T17259] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.3785: corrupted inode contents [ 323.970350][T17262] EXT4-fs error (device loop8): ext4_dirty_inode:6459: inode #2: comm syz.8.3782: mark_inode_dirty error [ 323.989529][T17259] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.3785: mark_inode_dirty error [ 324.002792][T17262] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #2: comm syz.8.3782: corrupted inode contents [ 324.015144][T17262] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #2: comm syz.8.3782: mark_inode_dirty error [ 324.030877][T17239] wireguard0: entered promiscuous mode [ 324.036364][T17239] wireguard0: entered allmulticast mode [ 324.036512][T17264] loop4: detected capacity change from 0 to 764 [ 324.052045][T17264] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 324.053912][T17262] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #2: comm syz.8.3782: corrupted inode contents [ 324.072508][T17262] EXT4-fs error (device loop8): ext4_dirty_inode:6459: inode #2: comm syz.8.3782: mark_inode_dirty error [ 324.092463][T17266] vlan2: entered allmulticast mode [ 324.115366][T17249] wireguard0: entered promiscuous mode [ 324.120884][T17249] wireguard0: entered allmulticast mode [ 324.138586][T17273] loop4: detected capacity change from 0 to 512 [ 324.150717][T17273] ext4 filesystem being mounted at /103/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 324.163097][T17273] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.3792: corrupted inode contents [ 324.175112][T17273] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.3792: mark_inode_dirty error [ 324.189431][T17273] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.3792: corrupted inode contents [ 324.202525][T17273] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.3792: corrupted inode contents [ 324.214712][T17273] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.3792: mark_inode_dirty error [ 324.226343][T17273] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.3792: corrupted inode contents [ 324.239024][T17273] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.3792: mark_inode_dirty error [ 324.250531][T17273] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.3792: corrupted inode contents [ 324.277790][T17273] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.3792: mark_inode_dirty error [ 324.299305][T17279] netlink: 'syz.8.3793': attribute type 298 has an invalid length. [ 324.307372][T17276] wireguard0: entered promiscuous mode [ 324.312950][T17276] wireguard0: entered allmulticast mode [ 324.385113][T17294] loop8: detected capacity change from 0 to 1024 [ 324.392241][T17294] EXT4-fs: Ignoring removed bh option [ 324.400115][T17294] EXT4-fs (loop8): can't mount with journal_checksum, fs mounted w/o journal [ 324.456625][T17303] loop2: detected capacity change from 0 to 512 [ 324.479825][T17309] netlink: 'syz.5.3806': attribute type 298 has an invalid length. [ 324.487844][T17303] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.3804: Parent and EA inode have the same ino 15 [ 324.502994][T17303] EXT4-fs (loop2): Remounting filesystem read-only [ 324.513455][T17303] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 324.524067][T17303] EXT4-fs (loop2): 1 orphan inode deleted [ 324.594332][T17324] loop9: detected capacity change from 0 to 1024 [ 324.594832][T17324] EXT4-fs: Ignoring removed bh option [ 324.630038][T17330] loop5: detected capacity change from 0 to 512 [ 324.639190][T17324] EXT4-fs (loop9): can't mount with journal_checksum, fs mounted w/o journal [ 324.655653][T17330] EXT4-fs error (device loop5): ext4_orphan_get:1393: inode #15: comm syz.5.3814: casefold flag without casefold feature [ 324.668868][T17330] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.3814: couldn't read orphan inode 15 (err -117) [ 324.748349][T17344] netlink: 'syz.2.3819': attribute type 298 has an invalid length. [ 324.815569][T17349] loop4: detected capacity change from 0 to 256 [ 324.825338][T17349] FAT-fs (loop4): bogus number of FAT sectors [ 324.831570][T17349] FAT-fs (loop4): Can't find a valid FAT filesystem [ 324.849214][T17343] ipvlan2: entered promiscuous mode [ 324.855778][T17343] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 324.892914][T17343] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 325.226167][T17367] loop5: detected capacity change from 0 to 1024 [ 325.233628][T17367] EXT4-fs: Ignoring removed bh option [ 325.259550][T17367] EXT4-fs (loop5): can't mount with journal_checksum, fs mounted w/o journal [ 325.762512][T17372] loop2: detected capacity change from 0 to 512 [ 325.801075][T17372] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.3829: casefold flag without casefold feature [ 325.833529][T17379] bond1: entered promiscuous mode [ 325.838620][T17379] bond1: entered allmulticast mode [ 325.844209][T17372] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.3829: couldn't read orphan inode 15 (err -117) [ 325.856441][T17379] 8021q: adding VLAN 0 to HW filter on device bond1 [ 325.883526][T17379] bond1 (unregistering): Released all slaves [ 326.001651][T17391] __nla_validate_parse: 12 callbacks suppressed [ 326.001664][T17391] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3838'. [ 326.017194][T17391] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3838'. [ 326.041641][T17396] loop8: detected capacity change from 0 to 512 [ 326.061733][T17396] EXT4-fs (loop8): orphan cleanup on readonly fs [ 326.071731][T17391] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3838'. [ 326.080775][T17391] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3838'. [ 326.090453][T17396] EXT4-fs error (device loop8): ext4_xattr_inode_iget:442: comm syz.8.3840: error while reading EA inode 32 err=-116 [ 326.131306][T17396] EXT4-fs (loop8): Remounting filesystem read-only [ 326.137948][T17396] EXT4-fs warning (device loop8): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 326.151030][T17396] EXT4-fs warning (device loop8): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 326.196404][T17396] EXT4-fs (loop8): 1 orphan inode deleted [ 326.205080][T17396] netlink: 16186 bytes leftover after parsing attributes in process `syz.8.3840'. [ 326.217052][T17391] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3838'. [ 326.217077][T17391] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3838'. [ 326.316536][T17411] loop9: detected capacity change from 0 to 1024 [ 326.323734][T17413] bond7: entered promiscuous mode [ 326.328863][T17413] bond7: entered allmulticast mode [ 326.335323][T17411] EXT4-fs (loop9): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 326.336566][T17413] 8021q: adding VLAN 0 to HW filter on device bond7 [ 326.346241][T17411] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 326.349263][T17411] JBD2: no valid journal superblock found [ 326.368368][T17411] EXT4-fs (loop9): Could not load journal inode [ 326.378300][T17413] bond7 (unregistering): Released all slaves [ 326.424174][T17428] vlan0: entered allmulticast mode [ 326.453974][T17432] loop2: detected capacity change from 0 to 764 [ 326.461758][T17432] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 326.482237][T17435] loop8: detected capacity change from 0 to 512 [ 326.501194][T17435] EXT4-fs error (device loop8): ext4_orphan_get:1393: inode #15: comm syz.8.3854: casefold flag without casefold feature [ 326.514812][T17435] EXT4-fs error (device loop8): ext4_orphan_get:1398: comm syz.8.3854: couldn't read orphan inode 15 (err -117) [ 326.596104][T17447] bond1: entered promiscuous mode [ 326.601231][T17447] bond1: entered allmulticast mode [ 326.610320][T17452] loop9: detected capacity change from 0 to 512 [ 326.620666][T17452] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 326.635779][T17451] loop8: detected capacity change from 0 to 1024 [ 326.637952][T17447] 8021q: adding VLAN 0 to HW filter on device bond1 [ 326.650512][T17451] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e000e01c, mo2=0002] [ 326.651954][T17452] ext4 filesystem being mounted at /224/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 326.660087][T17447] bond1 (unregistering): Released all slaves [ 326.669891][T17451] System zones: 0-1, 3-8 [ 326.680270][T17451] ext4 filesystem being mounted at /264/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 326.714958][T17462] loop2: detected capacity change from 0 to 764 [ 326.722878][T17462] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 326.772491][T17464] bond7: entered promiscuous mode [ 326.778101][T17464] bond7: entered allmulticast mode [ 326.778370][T17464] 8021q: adding VLAN 0 to HW filter on device bond7 [ 326.793878][T17464] bond7 (unregistering): Released all slaves [ 326.809689][T17469] bond1: entered promiscuous mode [ 326.814833][T17469] bond1: entered allmulticast mode [ 326.821865][T17469] 8021q: adding VLAN 0 to HW filter on device bond1 [ 326.840660][T17469] bond1 (unregistering): Released all slaves [ 326.855647][T17482] loop8: detected capacity change from 0 to 2048 [ 326.890060][T17482] Alternate GPT is invalid, using primary GPT. [ 326.896368][T17482] loop8: p1 p2 p3 [ 326.896429][T17489] loop5: detected capacity change from 0 to 512 [ 326.908413][T17489] EXT4-fs error (device loop5): ext4_orphan_get:1393: inode #15: comm syz.5.3872: casefold flag without casefold feature [ 326.921693][T17489] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.3872: couldn't read orphan inode 15 (err -117) [ 326.974708][T17492] vlan2: entered allmulticast mode [ 327.003403][T17497] loop2: detected capacity change from 0 to 764 [ 327.010838][T17497] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 327.038724][T17499] vlan3: entered allmulticast mode [ 327.069998][ T29] kauditd_printk_skb: 516 callbacks suppressed [ 327.070012][ T29] audit: type=1326 audit(2000000223.169:242841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17502 comm="syz.2.3878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a84c2e929 code=0x7ffc0000 [ 327.099994][ T29] audit: type=1326 audit(2000000223.179:242842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17502 comm="syz.2.3878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a84c2e929 code=0x7ffc0000 [ 327.123884][ T29] audit: type=1326 audit(2000000223.179:242843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17502 comm="syz.2.3878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a84c2e929 code=0x7ffc0000 [ 327.147634][ T29] audit: type=1326 audit(2000000223.179:242844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17502 comm="syz.2.3878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a84c2e929 code=0x7ffc0000 [ 327.171438][ T29] audit: type=1326 audit(2000000223.179:242845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17502 comm="syz.2.3878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a84c2e929 code=0x7ffc0000 [ 327.202579][ T29] audit: type=1326 audit(2000000223.199:242846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17502 comm="syz.2.3878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a84c2e929 code=0x7ffc0000 [ 327.226313][ T29] audit: type=1326 audit(2000000223.199:242847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17502 comm="syz.2.3878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a84c2e929 code=0x7ffc0000 [ 327.249998][ T29] audit: type=1326 audit(2000000223.279:242848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17502 comm="syz.2.3878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a84c2e929 code=0x7ffc0000 [ 327.273176][T17503] loop2: detected capacity change from 0 to 1024 [ 327.273662][ T29] audit: type=1326 audit(2000000223.279:242849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17502 comm="syz.2.3878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a84c2e929 code=0x7ffc0000 [ 327.283259][T17503] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 327.303706][ T29] audit: type=1326 audit(2000000223.289:242850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17502 comm="syz.2.3878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f4a84c2e929 code=0x7ffc0000 [ 327.314585][T17503] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 327.350887][T17503] JBD2: no valid journal superblock found [ 327.356623][T17503] EXT4-fs (loop2): Could not load journal inode [ 327.373608][T17511] lo speed is unknown, defaulting to 1000 [ 327.459440][T17519] vlan2: entered allmulticast mode [ 327.697306][T17536] loop4: detected capacity change from 0 to 2048 [ 327.790076][T17536] Alternate GPT is invalid, using primary GPT. [ 327.796417][T17536] loop4: p1 p2 p3 [ 327.871125][T17544] loop4: detected capacity change from 0 to 1024 [ 327.878372][T17544] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 327.889397][T17544] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 327.906067][T17544] JBD2: no valid journal superblock found [ 327.911847][T17544] EXT4-fs (loop4): Could not load journal inode [ 328.003088][T17547] loop8: detected capacity change from 0 to 1024 [ 328.011093][T17547] EXT4-fs: Ignoring removed bh option [ 328.019630][T17489] Set syz1 is full, maxelem 65536 reached [ 328.029347][T17547] EXT4-fs (loop8): can't mount with journal_checksum, fs mounted w/o journal [ 328.054574][T17553] loop5: detected capacity change from 0 to 512 [ 328.061224][T17553] EXT4-fs: Ignoring removed oldalloc option [ 328.073312][T17553] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.3892: Parent and EA inode have the same ino 15 [ 328.088397][T17553] EXT4-fs warning (device loop5): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 328.110006][T17553] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.3892: Parent and EA inode have the same ino 15 [ 328.125495][T17553] EXT4-fs (loop5): 1 orphan inode deleted [ 328.143785][T17553] siw: device registration error -23 [ 328.191648][T17568] loop4: detected capacity change from 0 to 1024 [ 328.199080][T17568] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 328.207500][T17573] lo speed is unknown, defaulting to 1000 [ 328.210250][T17568] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 328.211750][T17568] JBD2: no valid journal superblock found [ 328.231511][T17568] EXT4-fs (loop4): Could not load journal inode [ 328.259239][T17578] loop5: detected capacity change from 0 to 512 [ 328.265662][T17576] loop8: detected capacity change from 0 to 2048 [ 328.273243][T17578] EXT4-fs error (device loop5): ext4_orphan_get:1393: inode #15: comm syz.5.3903: casefold flag without casefold feature [ 328.286068][T17578] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.3903: couldn't read orphan inode 15 (err -117) [ 328.311104][T17581] loop4: detected capacity change from 0 to 512 [ 328.312659][T17576] Alternate GPT is invalid, using primary GPT. [ 328.323690][T17576] loop8: p1 p2 p3 [ 328.323725][T17583] loop2: detected capacity change from 0 to 1024 [ 328.334517][T17581] EXT4-fs: Ignoring removed oldalloc option [ 328.342138][T17583] EXT4-fs: Ignoring removed bh option [ 328.348284][T17581] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.3904: Parent and EA inode have the same ino 15 [ 328.368740][T17581] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.3904: Parent and EA inode have the same ino 15 [ 328.391378][T17586] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26770 sclass=netlink_route_socket pid=17586 comm=syz.5.3906 [ 328.406722][T17583] EXT4-fs (loop2): can't mount with journal_checksum, fs mounted w/o journal [ 328.409308][T17588] netlink: 28 bytes leftover after parsing attributes in process `syz.8.3907'. [ 328.434221][T17581] EXT4-fs (loop4): 1 orphan inode deleted [ 328.437886][T17591] netlink: 16 bytes leftover after parsing attributes in process `syz.9.3908'. [ 328.464859][T17581] siw: device registration error -23 [ 328.471599][T17586] Driver unsupported XDP return value 0 on prog (id 3089) dev N/A, expect packet loss! [ 328.546243][T17597] bond7: entered promiscuous mode [ 328.551407][T17597] bond7: entered allmulticast mode [ 328.556902][T17597] 8021q: adding VLAN 0 to HW filter on device bond7 [ 328.571326][T17609] serio: Serial port ptm0 [ 328.581016][T17601] loop9: detected capacity change from 0 to 1024 [ 328.581559][T17597] bond7 (unregistering): Released all slaves [ 328.597664][T17601] EXT4-fs (loop9): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 328.608683][T17601] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 328.623106][T17601] JBD2: no valid journal superblock found [ 328.628877][T17601] EXT4-fs (loop9): Could not load journal inode [ 328.631677][T17614] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3919'. [ 328.653310][T17617] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 328.657679][T17616] bond1: entered promiscuous mode [ 328.662014][T17617] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 328.666907][T17616] bond1: entered allmulticast mode [ 328.714181][T17622] loop9: detected capacity change from 0 to 1024 [ 328.721808][T17622] EXT4-fs: Ignoring removed bh option [ 328.727894][T17616] 8021q: adding VLAN 0 to HW filter on device bond1 [ 328.744999][T17622] EXT4-fs (loop9): can't mount with journal_checksum, fs mounted w/o journal [ 328.769863][T17616] bond1 (unregistering): Released all slaves [ 328.786554][T17620] vlan2: entered allmulticast mode [ 328.923042][T17647] loop4: detected capacity change from 0 to 764 [ 328.944808][T17649] loop5: detected capacity change from 0 to 1024 [ 328.952931][T17647] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 328.961549][T17649] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 328.972638][T17649] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 329.012423][T17649] JBD2: no valid journal superblock found [ 329.018200][T17649] EXT4-fs (loop5): Could not load journal inode [ 329.039476][T17658] loop8: detected capacity change from 0 to 1024 [ 329.046910][T17658] EXT4-fs: Ignoring removed bh option [ 329.060795][T17656] bond1: entered promiscuous mode [ 329.065900][T17656] bond1: entered allmulticast mode [ 329.071374][T17658] EXT4-fs (loop8): can't mount with journal_checksum, fs mounted w/o journal [ 329.071449][T17656] 8021q: adding VLAN 0 to HW filter on device bond1 [ 329.098380][T17656] bond1 (unregistering): Released all slaves [ 329.108499][T17662] serio: Serial port ptm1 [ 329.163777][T17667] loop8: detected capacity change from 0 to 512 [ 329.173450][T17668] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 329.184265][T17668] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 329.200907][T17670] bond1: entered promiscuous mode [ 329.205956][T17670] bond1: entered allmulticast mode [ 329.212970][T17667] ext4 filesystem being mounted at /284/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 329.224804][T17670] 8021q: adding VLAN 0 to HW filter on device bond1 [ 329.232734][T17667] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #2: comm syz.8.3937: corrupted inode contents [ 329.249251][T17670] bond1 (unregistering): Released all slaves [ 329.249563][T17667] EXT4-fs error (device loop8): ext4_dirty_inode:6459: inode #2: comm syz.8.3937: mark_inode_dirty error [ 329.274300][T17667] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #2: comm syz.8.3937: corrupted inode contents [ 329.287709][T17676] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #2: comm syz.8.3937: corrupted inode contents [ 329.304165][T17676] EXT4-fs error (device loop8): ext4_dirty_inode:6459: inode #2: comm syz.8.3937: mark_inode_dirty error [ 329.306970][T17668] bridge_slave_1: left allmulticast mode [ 329.321245][T17668] bridge_slave_1: left promiscuous mode [ 329.327012][T17668] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.337952][T17676] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #2: comm syz.8.3937: corrupted inode contents [ 329.350027][T17676] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #2: comm syz.8.3937: mark_inode_dirty error [ 329.364528][T17676] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #2: comm syz.8.3937: corrupted inode contents [ 329.400155][T17676] EXT4-fs error (device loop8): ext4_dirty_inode:6459: inode #2: comm syz.8.3937: mark_inode_dirty error [ 329.490283][T17668] bridge_slave_0: left promiscuous mode [ 329.496123][T17668] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.570656][T17676] wireguard0: entered promiscuous mode [ 329.576205][T17676] wireguard0: entered allmulticast mode [ 329.734345][T17692] bond3: entered promiscuous mode [ 329.734364][T17692] bond3: entered allmulticast mode [ 329.734530][T17692] 8021q: adding VLAN 0 to HW filter on device bond3 [ 329.748170][T17692] bond3 (unregistering): Released all slaves [ 329.809880][T17699] loop9: detected capacity change from 0 to 2048 [ 329.837451][T17701] loop8: detected capacity change from 0 to 512 [ 329.842124][T17703] loop4: detected capacity change from 0 to 1024 [ 329.873673][T17708] blktrace: Concurrent blktraces are not allowed on sg0 [ 329.890473][T17699] Alternate GPT is invalid, using primary GPT. [ 329.896833][T17699] loop9: p1 p2 p3 [ 329.904095][T17701] ext4 filesystem being mounted at /285/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 329.948124][T17703] EXT4-fs: Ignoring removed bh option [ 329.962992][T17711] loop2: detected capacity change from 0 to 512 [ 329.969739][T17709] bond1: entered promiscuous mode [ 329.975038][T17709] bond1: entered allmulticast mode [ 329.983947][T17701] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #2: comm syz.8.3944: corrupted inode contents [ 329.997975][T17711] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.3949: casefold flag without casefold feature [ 330.013596][T17703] EXT4-fs (loop4): can't mount with journal_checksum, fs mounted w/o journal [ 330.022593][T17701] EXT4-fs error (device loop8): ext4_dirty_inode:6459: inode #2: comm syz.8.3944: mark_inode_dirty error [ 330.034426][T17709] 8021q: adding VLAN 0 to HW filter on device bond1 [ 330.039162][T17711] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.3949: couldn't read orphan inode 15 (err -117) [ 330.081228][T17709] bond1 (unregistering): Released all slaves [ 330.082337][T17722] loop4: detected capacity change from 0 to 512 [ 330.091067][T17701] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #2: comm syz.8.3944: corrupted inode contents [ 330.106886][T17719] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #2: comm syz.8.3944: corrupted inode contents [ 330.108197][T17714] vlan0: entered allmulticast mode [ 330.119197][T17719] EXT4-fs error (device loop8): ext4_dirty_inode:6459: inode #2: comm syz.8.3944: mark_inode_dirty error [ 330.133306][T17722] EXT4-fs: Ignoring removed oldalloc option [ 330.143774][T17719] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #2: comm syz.8.3944: corrupted inode contents [ 330.156312][T17719] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #2: comm syz.8.3944: mark_inode_dirty error [ 330.169992][T17719] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #2: comm syz.8.3944: corrupted inode contents [ 330.185839][T17722] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.3951: Parent and EA inode have the same ino 15 [ 330.212253][T17722] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.3951: Parent and EA inode have the same ino 15 [ 330.227719][T17722] EXT4-fs (loop4): 1 orphan inode deleted [ 330.229224][T17719] EXT4-fs error (device loop8): ext4_dirty_inode:6459: inode #2: comm syz.8.3944: mark_inode_dirty error [ 330.256314][T17722] siw: device registration error -23 [ 330.303812][T17731] loop4: detected capacity change from 0 to 512 [ 330.317918][T17731] EXT4-fs: Ignoring removed nobh option [ 330.324038][T17731] EXT4-fs: journaled quota format not specified [ 330.378141][T17736] loop4: detected capacity change from 0 to 1024 [ 330.387810][T17736] EXT4-fs: Ignoring removed oldalloc option [ 330.397649][T17736] EXT4-fs: Ignoring removed orlov option [ 330.404975][T17736] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 330.406899][T17734] loop9: detected capacity change from 0 to 512 [ 330.429227][T17701] wireguard0: entered promiscuous mode [ 330.434735][T17701] wireguard0: entered allmulticast mode [ 330.476358][T17736] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 15: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 330.500979][T17734] ext4 filesystem being mounted at /239/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 330.501902][T17734] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #2: comm syz.9.3955: corrupted inode contents [ 330.523598][T17734] EXT4-fs error (device loop9): ext4_dirty_inode:6459: inode #2: comm syz.9.3955: mark_inode_dirty error [ 330.524011][T17734] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #2: comm syz.9.3955: corrupted inode contents [ 330.528362][T17734] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #2: comm syz.9.3955: corrupted inode contents [ 330.563258][T17734] EXT4-fs error (device loop9): ext4_dirty_inode:6459: inode #2: comm syz.9.3955: mark_inode_dirty error [ 330.563487][T17734] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #2: comm syz.9.3955: corrupted inode contents [ 330.563603][T17734] EXT4-fs error (device loop9): __ext4_ext_dirty:206: inode #2: comm syz.9.3955: mark_inode_dirty error [ 330.563755][T17734] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #2: comm syz.9.3955: corrupted inode contents [ 330.563885][T17734] EXT4-fs error (device loop9): ext4_dirty_inode:6459: inode #2: comm syz.9.3955: mark_inode_dirty error [ 330.618336][T17734] wireguard0: entered promiscuous mode [ 330.618354][T17734] wireguard0: entered allmulticast mode [ 330.626226][T17756] loop4: detected capacity change from 0 to 2048 [ 330.664138][T17752] netlink: 'wg1': attribute type 29 has an invalid length. [ 330.664416][T17757] netlink: 'syz.5.3959': attribute type 29 has an invalid length. [ 330.683145][T17756] Alternate GPT is invalid, using primary GPT. [ 330.683236][T17756] loop4: p1 p2 p3 [ 330.736842][T17761] loop4: detected capacity change from 0 to 512 [ 330.747978][T17761] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #15: comm syz.4.3962: casefold flag without casefold feature [ 330.748131][T17761] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.3962: couldn't read orphan inode 15 (err -117) [ 330.792382][T17765] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 330.855790][T17769] loop9: detected capacity change from 0 to 512 [ 330.856091][T17769] EXT4-fs: Ignoring removed oldalloc option [ 330.857870][T17769] EXT4-fs error (device loop9): ext4_xattr_inode_iget:433: comm syz.9.3965: Parent and EA inode have the same ino 15 [ 330.889435][T17767] bond1: entered promiscuous mode [ 330.889452][T17767] bond1: entered allmulticast mode [ 330.889566][T17767] 8021q: adding VLAN 0 to HW filter on device bond1 [ 330.894694][T17769] EXT4-fs error (device loop9): ext4_xattr_inode_iget:433: comm syz.9.3965: Parent and EA inode have the same ino 15 [ 330.894887][T17769] EXT4-fs (loop9): 1 orphan inode deleted [ 330.931550][T17767] bond1 (unregistering): Released all slaves [ 330.942851][T17769] siw: device registration error -23 [ 331.001603][T17776] bond4: entered promiscuous mode [ 331.001621][T17776] bond4: entered allmulticast mode [ 331.001813][T17776] 8021q: adding VLAN 0 to HW filter on device bond4 [ 331.019880][T17776] bond4 (unregistering): Released all slaves [ 331.057203][T17782] loop2: detected capacity change from 0 to 764 [ 331.057870][T17782] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 331.100169][T17785] loop8: detected capacity change from 0 to 512 [ 331.100671][T17785] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 331.131862][T17785] EXT4-fs (loop8): 1 truncate cleaned up [ 331.141723][T17792] loop2: detected capacity change from 0 to 2048 [ 331.167422][T17784] EXT4-fs error (device loop8): ext4_generic_delete_entry:2668: inode #2: block 13: comm syz.8.3969: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 331.187865][T17784] EXT4-fs (loop8): Remounting filesystem read-only [ 331.187890][T17784] EXT4-fs warning (device loop8): ext4_rename_delete:3726: inode #2: comm syz.8.3969: Deleting old file: nlink 5, error=-117 [ 331.187983][T17798] ipip0: entered promiscuous mode [ 331.209786][T17785] xt_CT: You must specify a L4 protocol and not use inversions on it [ 331.213944][T17784] xt_CT: You must specify a L4 protocol and not use inversions on it [ 331.239454][T17792] Alternate GPT is invalid, using primary GPT. [ 331.239631][T17792] loop2: p1 p2 p3 [ 331.242961][T17803] FAULT_INJECTION: forcing a failure. [ 331.242961][T17803] name failslab, interval 1, probability 0, space 0, times 0 [ 331.272823][T17803] CPU: 0 UID: 0 PID: 17803 Comm: syz.8.3977 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(voluntary) [ 331.272849][T17803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 331.272860][T17803] Call Trace: [ 331.272866][T17803] [ 331.272873][T17803] __dump_stack+0x1d/0x30 [ 331.272895][T17803] dump_stack_lvl+0xe8/0x140 [ 331.272914][T17803] dump_stack+0x15/0x1b [ 331.272942][T17803] should_fail_ex+0x265/0x280 [ 331.272968][T17803] ? rtnl_newlink+0x5c/0x12d0 [ 331.272987][T17803] should_failslab+0x8c/0xb0 [ 331.273036][T17803] __kmalloc_cache_noprof+0x4c/0x320 [ 331.273063][T17803] ? sized_strscpy+0x121/0x1a0 [ 331.273080][T17803] rtnl_newlink+0x5c/0x12d0 [ 331.273096][T17803] ? trie_lookup_elem+0x3c8/0x430 [ 331.273190][T17803] ? trie_lookup_elem+0x3c8/0x430 [ 331.273215][T17803] ? x86_call_depth_emit_accounting+0x128/0x2e0 [ 331.273249][T17803] ? xas_load+0x413/0x430 [ 331.273310][T17803] ? xas_load+0x413/0x430 [ 331.273333][T17803] ? __memcg_slab_free_hook+0x135/0x230 [ 331.273395][T17803] ? __kfree_skb+0x109/0x150 [ 331.273421][T17803] ? __rcu_read_unlock+0x4f/0x70 [ 331.273439][T17803] ? avc_has_perm_noaudit+0x1b1/0x200 [ 331.273542][T17803] ? selinux_capable+0x1f9/0x270 [ 331.273572][T17803] ? security_capable+0x83/0x90 [ 331.273674][T17803] ? ns_capable+0x7d/0xb0 [ 331.273694][T17803] ? __pfx_rtnl_newlink+0x10/0x10 [ 331.273716][T17803] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 331.273741][T17803] netlink_rcv_skb+0x120/0x220 [ 331.273780][T17803] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 331.273806][T17803] rtnetlink_rcv+0x1c/0x30 [ 331.273879][T17803] netlink_unicast+0x5a1/0x670 [ 331.273913][T17803] netlink_sendmsg+0x58b/0x6b0 [ 331.273951][T17803] ? __pfx_netlink_sendmsg+0x10/0x10 [ 331.273967][T17803] __sock_sendmsg+0x145/0x180 [ 331.273993][T17803] ____sys_sendmsg+0x31e/0x4e0 [ 331.274069][T17803] ___sys_sendmsg+0x17b/0x1d0 [ 331.274159][T17803] __x64_sys_sendmsg+0xd4/0x160 [ 331.274254][T17803] x64_sys_call+0x2999/0x2fb0 [ 331.274272][T17803] do_syscall_64+0xd2/0x200 [ 331.274314][T17803] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 331.274348][T17803] ? clear_bhb_loop+0x40/0x90 [ 331.274404][T17803] ? clear_bhb_loop+0x40/0x90 [ 331.274426][T17803] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 331.274448][T17803] RIP: 0033:0x7f6cecace929 [ 331.274464][T17803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 331.274515][T17803] RSP: 002b:00007f6ceb137038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 331.274534][T17803] RAX: ffffffffffffffda RBX: 00007f6ceccf5fa0 RCX: 00007f6cecace929 [ 331.274564][T17803] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000000000000006 [ 331.274575][T17803] RBP: 00007f6ceb137090 R08: 0000000000000000 R09: 0000000000000000 [ 331.274585][T17803] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 331.274596][T17803] R13: 0000000000000000 R14: 00007f6ceccf5fa0 R15: 00007ffea7536b38 [ 331.274611][T17803] [ 331.355172][T17810] __nla_validate_parse: 21 callbacks suppressed [ 331.355241][T17810] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3981'. [ 331.358416][T17810] vlan0: entered allmulticast mode [ 331.374315][T17813] loop2: detected capacity change from 0 to 512 [ 331.627055][T17813] EXT4-fs: Ignoring removed oldalloc option [ 331.642396][T17813] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.3982: Parent and EA inode have the same ino 15 [ 331.656826][T17813] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.3982: Parent and EA inode have the same ino 15 [ 331.674599][T17813] EXT4-fs (loop2): 1 orphan inode deleted [ 331.677148][T17820] netlink: 36 bytes leftover after parsing attributes in process `syz.4.3983'. [ 331.691801][T17820] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3983'. [ 331.712127][T17813] siw: device registration error -23 [ 331.728600][T17820] netlink: 40 bytes leftover after parsing attributes in process `syz.4.3983'. [ 331.765249][T17824] loop9: detected capacity change from 0 to 1024 [ 331.773848][T17824] EXT4-fs (loop9): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 331.784856][T17824] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 331.797086][T17824] JBD2: no valid journal superblock found [ 331.802882][T17824] EXT4-fs (loop9): Could not load journal inode [ 331.815161][T17831] loop5: detected capacity change from 0 to 2048 [ 331.860259][T17831] Alternate GPT is invalid, using primary GPT. [ 331.866833][T17831] loop5: p1 p2 p3 [ 331.937404][T17845] vlan0: entered allmulticast mode [ 331.956262][ T4403] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 331.967331][T17847] loop5: detected capacity change from 0 to 164 [ 331.975778][T17847] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 332.010808][T17854] loop2: detected capacity change from 0 to 1024 [ 332.017617][T17854] EXT4-fs: Ignoring removed bh option [ 332.029945][ T4403] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.050488][T17854] EXT4-fs (loop2): can't mount with journal_checksum, fs mounted w/o journal [ 332.069830][T17861] loop5: detected capacity change from 0 to 2048 [ 332.082177][ T4403] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.089527][T17861] Alternate GPT is invalid, using primary GPT. [ 332.098791][T17861] loop5: p1 p2 p3 [ 332.107246][T17866] FAULT_INJECTION: forcing a failure. [ 332.107246][T17866] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 332.120337][T17866] CPU: 0 UID: 0 PID: 17866 Comm: syz.2.4004 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(voluntary) [ 332.120395][T17866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 332.120407][T17866] Call Trace: [ 332.120413][T17866] [ 332.120421][T17866] __dump_stack+0x1d/0x30 [ 332.120462][T17866] dump_stack_lvl+0xe8/0x140 [ 332.120481][T17866] dump_stack+0x15/0x1b [ 332.120493][T17866] should_fail_ex+0x265/0x280 [ 332.120632][T17866] should_fail+0xb/0x20 [ 332.120652][T17866] should_fail_usercopy+0x1a/0x20 [ 332.120698][T17866] _copy_from_user+0x1c/0xb0 [ 332.120714][T17866] ___sys_sendmsg+0xc1/0x1d0 [ 332.120825][T17866] __x64_sys_sendmsg+0xd4/0x160 [ 332.120851][T17866] x64_sys_call+0x2999/0x2fb0 [ 332.120903][T17866] do_syscall_64+0xd2/0x200 [ 332.120918][T17866] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 332.120937][T17866] ? clear_bhb_loop+0x40/0x90 [ 332.120954][T17866] ? clear_bhb_loop+0x40/0x90 [ 332.121011][T17866] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 332.121096][T17866] RIP: 0033:0x7f4a84c2e929 [ 332.121108][T17866] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 332.121122][T17866] RSP: 002b:00007f4a83297038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 332.121138][T17866] RAX: ffffffffffffffda RBX: 00007f4a84e55fa0 RCX: 00007f4a84c2e929 [ 332.121147][T17866] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000003 [ 332.121201][T17866] RBP: 00007f4a83297090 R08: 0000000000000000 R09: 0000000000000000 [ 332.121210][T17866] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 332.121220][T17866] R13: 0000000000000000 R14: 00007f4a84e55fa0 R15: 00007ffc13ff3518 [ 332.121300][T17866] [ 332.338988][ T29] kauditd_printk_skb: 497 callbacks suppressed [ 332.339004][ T29] audit: type=1400 audit(2000000228.439:243348): avc: denied { sqpoll } for pid=17873 comm="syz.8.4006" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 332.345457][T17857] lo speed is unknown, defaulting to 1000 [ 332.388733][ T4403] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.393053][T17884] loop2: detected capacity change from 0 to 764 [ 332.417151][T17884] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 332.427050][T17886] loop8: detected capacity change from 0 to 764 [ 332.448217][T17886] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 332.478373][T17889] FAULT_INJECTION: forcing a failure. [ 332.478373][T17889] name failslab, interval 1, probability 0, space 0, times 0 [ 332.491066][T17889] CPU: 0 UID: 0 PID: 17889 Comm: syz.9.4012 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(voluntary) [ 332.491157][T17889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 332.491168][T17889] Call Trace: [ 332.491173][T17889] [ 332.491260][T17889] __dump_stack+0x1d/0x30 [ 332.491277][T17889] dump_stack_lvl+0xe8/0x140 [ 332.491360][T17889] dump_stack+0x15/0x1b [ 332.491421][T17889] should_fail_ex+0x265/0x280 [ 332.491447][T17889] ? rtnl_newlink+0x5c/0x12d0 [ 332.491468][T17889] should_failslab+0x8c/0xb0 [ 332.491532][T17889] __kmalloc_cache_noprof+0x4c/0x320 [ 332.491564][T17889] rtnl_newlink+0x5c/0x12d0 [ 332.491584][T17889] ? try_charge_memcg+0x200/0x9e0 [ 332.491603][T17889] ? css_rstat_updated+0xcd/0x5b0 [ 332.491635][T17889] ? xas_load+0x413/0x430 [ 332.491658][T17889] ? xas_load+0x413/0x430 [ 332.491680][T17889] ? __rcu_read_unlock+0x4f/0x70 [ 332.491752][T17889] ? xa_load+0xb1/0xe0 [ 332.491766][T17889] ? __rcu_read_unlock+0x4f/0x70 [ 332.491818][T17889] ? avc_has_perm_noaudit+0x1b1/0x200 [ 332.491841][T17889] ? selinux_capable+0x1f9/0x270 [ 332.491865][T17889] ? security_capable+0x83/0x90 [ 332.491920][T17889] ? ns_capable+0x7d/0xb0 [ 332.491983][T17889] ? __pfx_rtnl_newlink+0x10/0x10 [ 332.492062][T17889] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 332.492079][T17889] ? avc_has_perm_noaudit+0x1b1/0x200 [ 332.492101][T17889] netlink_rcv_skb+0x120/0x220 [ 332.492124][T17889] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 332.492174][T17889] rtnetlink_rcv+0x1c/0x30 [ 332.492189][T17889] netlink_unicast+0x5a1/0x670 [ 332.492212][T17889] netlink_sendmsg+0x58b/0x6b0 [ 332.492229][T17889] ? __pfx_netlink_sendmsg+0x10/0x10 [ 332.492286][T17889] __sock_sendmsg+0x145/0x180 [ 332.492305][T17889] ____sys_sendmsg+0x31e/0x4e0 [ 332.492404][T17889] ___sys_sendmsg+0x17b/0x1d0 [ 332.492437][T17889] __x64_sys_sendmsg+0xd4/0x160 [ 332.492470][T17889] x64_sys_call+0x2999/0x2fb0 [ 332.492486][T17889] do_syscall_64+0xd2/0x200 [ 332.492500][T17889] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 332.492520][T17889] ? clear_bhb_loop+0x40/0x90 [ 332.492607][T17889] ? clear_bhb_loop+0x40/0x90 [ 332.492623][T17889] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 332.492640][T17889] RIP: 0033:0x7f2115cee929 [ 332.492652][T17889] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 332.492730][T17889] RSP: 002b:00007f2114357038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 332.492746][T17889] RAX: ffffffffffffffda RBX: 00007f2115f15fa0 RCX: 00007f2115cee929 [ 332.492756][T17889] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000005 [ 332.492766][T17889] RBP: 00007f2114357090 R08: 0000000000000000 R09: 0000000000000000 [ 332.492775][T17889] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 332.492785][T17889] R13: 0000000000000000 R14: 00007f2115f15fa0 R15: 00007fff9650b2f8 [ 332.492801][T17889] [ 332.827215][ T29] audit: type=1400 audit(2000000228.929:243349): avc: denied { mount } for pid=17897 comm="syz.2.4014" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 332.880117][T17903] netlink: 60 bytes leftover after parsing attributes in process `syz.8.4015'. [ 332.889203][T17903] netlink: 60 bytes leftover after parsing attributes in process `syz.8.4015'. [ 332.901809][ T4403] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 332.913135][ T4403] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 332.922573][ T4403] bond0 (unregistering): Released all slaves [ 332.945962][T17907] loop2: detected capacity change from 0 to 1024 [ 332.947605][T17903] netlink: 60 bytes leftover after parsing attributes in process `syz.8.4015'. [ 332.957439][T17907] EXT4-fs: Ignoring removed bh option [ 332.961342][T17903] netlink: 60 bytes leftover after parsing attributes in process `syz.8.4015'. [ 333.000284][ T29] audit: type=1400 audit(2000000229.109:243350): avc: denied { append } for pid=17897 comm="syz.2.4014" path="/301/file1/memory.events" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 333.067292][ T4403] hsr_slave_0: left promiscuous mode [ 333.086675][ T4403] hsr_slave_1: left promiscuous mode [ 333.092687][T17903] netlink: 60 bytes leftover after parsing attributes in process `syz.8.4015'. [ 333.101796][T17903] netlink: 60 bytes leftover after parsing attributes in process `syz.8.4015'. [ 333.115811][ T4403] veth1_macvtap: left promiscuous mode [ 333.115835][ T4403] veth0_macvtap: left promiscuous mode [ 333.115920][ T4403] veth1_vlan: left promiscuous mode [ 333.161817][ T4403] veth0_vlan: left promiscuous mode [ 333.254490][ T4403] team0 (unregistering): Port device team_slave_1 removed [ 333.267949][ T4403] team0 (unregistering): Port device team_slave_0 removed [ 333.291835][T17931] FAULT_INJECTION: forcing a failure. [ 333.291835][T17931] name failslab, interval 1, probability 0, space 0, times 0 [ 333.304511][T17931] CPU: 0 UID: 0 PID: 17931 Comm: syz.8.4022 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(voluntary) [ 333.304540][T17931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 333.304552][T17931] Call Trace: [ 333.304559][T17931] [ 333.304567][T17931] __dump_stack+0x1d/0x30 [ 333.304613][T17931] dump_stack_lvl+0xe8/0x140 [ 333.304632][T17931] dump_stack+0x15/0x1b [ 333.304646][T17931] should_fail_ex+0x265/0x280 [ 333.304670][T17931] should_failslab+0x8c/0xb0 [ 333.304732][T17931] kmem_cache_alloc_node_noprof+0x57/0x320 [ 333.304755][T17931] ? __alloc_skb+0x101/0x320 [ 333.304779][T17931] __alloc_skb+0x101/0x320 [ 333.304874][T17931] netlink_alloc_large_skb+0xba/0xf0 [ 333.304905][T17931] netlink_sendmsg+0x3cf/0x6b0 [ 333.304943][T17931] ? __pfx_netlink_sendmsg+0x10/0x10 [ 333.305040][T17931] __sock_sendmsg+0x145/0x180 [ 333.305065][T17931] ____sys_sendmsg+0x31e/0x4e0 [ 333.305252][T17931] ___sys_sendmsg+0x17b/0x1d0 [ 333.305302][T17931] __x64_sys_sendmsg+0xd4/0x160 [ 333.305360][T17931] x64_sys_call+0x2999/0x2fb0 [ 333.305400][T17931] do_syscall_64+0xd2/0x200 [ 333.305415][T17931] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 333.305439][T17931] ? clear_bhb_loop+0x40/0x90 [ 333.305460][T17931] ? clear_bhb_loop+0x40/0x90 [ 333.305540][T17931] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 333.305557][T17931] RIP: 0033:0x7f6cecace929 [ 333.305570][T17931] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 333.305589][T17931] RSP: 002b:00007f6ceb137038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 333.305608][T17931] RAX: ffffffffffffffda RBX: 00007f6ceccf5fa0 RCX: 00007f6cecace929 [ 333.305621][T17931] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000000000000003 [ 333.305633][T17931] RBP: 00007f6ceb137090 R08: 0000000000000000 R09: 0000000000000000 [ 333.305677][T17931] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 333.305688][T17931] R13: 0000000000000000 R14: 00007f6ceccf5fa0 R15: 00007ffea7536b38 [ 333.305706][T17931] [ 333.549948][T17857] chnl_net:caif_netlink_parms(): no params data found [ 333.596269][ T29] audit: type=1400 audit(2000000229.699:243351): avc: denied { create } for pid=17937 comm="syz.5.4025" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 333.624665][T17927] lo speed is unknown, defaulting to 1000 [ 333.689518][T17857] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.696733][T17857] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.704689][T17857] bridge_slave_0: entered allmulticast mode [ 333.711718][T17857] bridge_slave_0: entered promiscuous mode [ 333.749872][T17857] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.750196][T13193] EXT4-fs unmount: 70 callbacks suppressed [ 333.750283][T13193] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 333.757006][T17857] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.794383][ T29] audit: type=1400 audit(2000000229.899:243352): avc: denied { connect } for pid=17933 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 333.813827][ T29] audit: type=1400 audit(2000000229.899:243353): avc: denied { setopt } for pid=17933 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 333.833620][T17857] bridge_slave_1: entered allmulticast mode [ 333.840182][T17857] bridge_slave_1: entered promiscuous mode [ 333.850855][ T29] audit: type=1400 audit(2000000229.939:243354): avc: denied { unmount } for pid=13193 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 333.939620][ T4403] IPVS: stop unused estimator thread 0... [ 333.996175][T17945] vlan2: entered allmulticast mode [ 334.051902][T17857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.070169][T17951] vlan0: entered allmulticast mode [ 334.070227][T17958] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 334.103517][T17857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.117929][T17959] bond3: entered promiscuous mode [ 334.123101][T17959] bond3: entered allmulticast mode [ 334.128702][T17959] 8021q: adding VLAN 0 to HW filter on device bond3 [ 334.143098][T17959] bond3 (unregistering): Released all slaves [ 334.174091][T17857] team0: Port device team_slave_0 added [ 334.181206][T17857] team0: Port device team_slave_1 added [ 334.237620][T17857] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.244612][T17857] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.270583][T17857] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.283505][ T29] audit: type=1400 audit(2000000230.389:243355): avc: denied { getopt } for pid=17968 comm="syz.2.4036" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 334.283528][T17857] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.283539][T17857] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.336313][T17857] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.390980][T17857] hsr_slave_0: entered promiscuous mode [ 334.398634][T17857] hsr_slave_1: entered promiscuous mode [ 334.428374][ T7678] hid-generic 0003:0004:0000.0093: unknown main item tag 0x0 [ 334.435861][ T7678] hid-generic 0003:0004:0000.0093: unknown main item tag 0x0 [ 334.443294][ T7678] hid-generic 0003:0004:0000.0093: unknown main item tag 0x0 [ 334.465966][T17981] batadv0: entered promiscuous mode [ 334.471406][T17981] batadv0: entered allmulticast mode [ 334.480400][ T7678] hid-generic 0003:0004:0000.0093: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 334.604418][T17995] bond1: entered promiscuous mode [ 334.609506][T17995] bond1: entered allmulticast mode [ 334.651915][T17995] 8021q: adding VLAN 0 to HW filter on device bond1 [ 334.681298][T17995] bond1 (unregistering): Released all slaves [ 334.756064][ T29] audit: type=1326 audit(2000000230.859:243356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18003 comm="syz.8.4048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cecace929 code=0x7ffc0000 [ 334.779868][ T29] audit: type=1326 audit(2000000230.859:243357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18003 comm="syz.8.4048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cecace929 code=0x7ffc0000 [ 334.816664][T18006] loop5: detected capacity change from 0 to 764 [ 334.823948][T18006] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 334.874095][T18012] pim6reg: entered allmulticast mode [ 334.893573][T18012] pim6reg: left allmulticast mode [ 335.026440][T18015] loop2: detected capacity change from 0 to 512 [ 335.034711][T18016] FAULT_INJECTION: forcing a failure. [ 335.034711][T18016] name failslab, interval 1, probability 0, space 0, times 0 [ 335.047398][T18016] CPU: 1 UID: 0 PID: 18016 Comm: syz.5.4052 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(voluntary) [ 335.047461][T18016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 335.047472][T18016] Call Trace: [ 335.047479][T18016] [ 335.047487][T18016] __dump_stack+0x1d/0x30 [ 335.047508][T18016] dump_stack_lvl+0xe8/0x140 [ 335.047528][T18016] dump_stack+0x15/0x1b [ 335.047574][T18016] should_fail_ex+0x265/0x280 [ 335.047604][T18016] should_failslab+0x8c/0xb0 [ 335.047628][T18016] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 335.047656][T18016] ? sidtab_sid2str_get+0xa0/0x130 [ 335.047674][T18016] ? skb_put+0xa9/0xf0 [ 335.047698][T18016] kmemdup_noprof+0x2b/0x70 [ 335.047722][T18016] sidtab_sid2str_get+0xa0/0x130 [ 335.047754][T18016] security_sid_to_context_core+0x1eb/0x2e0 [ 335.047779][T18016] security_sid_to_context+0x27/0x40 [ 335.047801][T18016] avc_audit_post_callback+0x9d/0x520 [ 335.047823][T18016] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 335.047897][T18016] common_lsm_audit+0x1b8/0x230 [ 335.047917][T18016] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 335.047945][T18016] slow_avc_audit+0x104/0x140 [ 335.048066][T18016] avc_has_perm+0x128/0x150 [ 335.048089][T18016] selinux_socket_sendmsg+0x175/0x1b0 [ 335.048193][T18016] security_socket_sendmsg+0x48/0x80 [ 335.048223][T18016] __sock_sendmsg+0x30/0x180 [ 335.048254][T18016] ____sys_sendmsg+0x31e/0x4e0 [ 335.048297][T18016] ___sys_sendmsg+0x17b/0x1d0 [ 335.048341][T18016] __x64_sys_sendmsg+0xd4/0x160 [ 335.048395][T18016] x64_sys_call+0x2999/0x2fb0 [ 335.048424][T18016] do_syscall_64+0xd2/0x200 [ 335.048521][T18016] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 335.048601][T18016] ? clear_bhb_loop+0x40/0x90 [ 335.048630][T18016] ? clear_bhb_loop+0x40/0x90 [ 335.048647][T18016] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 335.048666][T18016] RIP: 0033:0x7f4ce139e929 [ 335.048679][T18016] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 335.048721][T18016] RSP: 002b:00007f4cdf9e6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 335.048802][T18016] RAX: ffffffffffffffda RBX: 00007f4ce15c6080 RCX: 00007f4ce139e929 [ 335.048850][T18016] RDX: 0000000000000000 RSI: 0000200000000300 RDI: 000000000000000c [ 335.048860][T18016] RBP: 00007f4cdf9e6090 R08: 0000000000000000 R09: 0000000000000000 [ 335.048871][T18016] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 335.048881][T18016] R13: 0000000000000000 R14: 00007f4ce15c6080 R15: 00007ffea2d708e8 [ 335.048938][T18016] [ 335.302642][T18016] siw: device registration error -23 [ 335.319485][T18015] EXT4-fs: Ignoring removed bh option [ 335.329579][T18015] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 335.363902][T18024] loop9: detected capacity change from 0 to 512 [ 335.367876][T18012] 9pnet_fd: p9_fd_create_tcp (18012): problem connecting socket to 127.0.0.1 [ 335.413081][T18022] loop8: detected capacity change from 0 to 512 [ 335.420334][T17857] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 335.424160][T18022] EXT4-fs: Ignoring removed i_version option [ 335.433469][T18022] EXT4-fs: Ignoring removed mblk_io_submit option [ 335.440810][T18022] journal_path: Lookup failure for './file2' [ 335.442226][T17857] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 335.446861][T18022] EXT4-fs: error: could not find journal device path [ 335.471658][T17857] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 335.478605][T18024] EXT4-fs error (device loop9): ext4_orphan_get:1393: inode #15: comm syz.9.4057: casefold flag without casefold feature [ 335.574943][T18022] loop8: detected capacity change from 0 to 512 [ 335.585077][T18022] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 335.603132][T18022] EXT4-fs (loop8): 1 truncate cleaned up [ 335.611425][T18022] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 335.629524][T18024] EXT4-fs error (device loop9): ext4_orphan_get:1398: comm syz.9.4057: couldn't read orphan inode 15 (err -117) [ 335.634230][T18030] bond3: entered promiscuous mode [ 335.646503][T18030] bond3: entered allmulticast mode [ 335.656257][T18022] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 335.672857][T18024] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 335.710616][T18030] 8021q: adding VLAN 0 to HW filter on device bond3 [ 335.743997][T18030] bond3 (unregistering): Released all slaves [ 335.754941][T18034] SELinux: Context system_u:object_r:var_run_t:s0 is not valid (left unmapped). [ 335.819669][T17857] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 335.862201][T13336] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 335.867714][T18022] geneve2: entered promiscuous mode [ 335.883954][T18022] geneve2: entered allmulticast mode [ 335.948243][T18046] bond1: entered promiscuous mode [ 335.953328][T18046] bond1: entered allmulticast mode [ 335.958563][T18046] 8021q: adding VLAN 0 to HW filter on device bond1 [ 335.969596][T18046] bond1 (unregistering): Released all slaves [ 336.024539][T17857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.035952][T17857] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.045321][ T4403] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.052408][ T4403] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.072543][T17857] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 336.073007][T18060] loop8: detected capacity change from 0 to 2048 [ 336.083002][T17857] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.084665][ T4403] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.106940][ T4403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.135664][T18067] vlan2: entered allmulticast mode [ 336.154597][T18069] bond3: entered promiscuous mode [ 336.159716][T18069] bond3: entered allmulticast mode [ 336.162166][T18060] Alternate GPT is invalid, using primary GPT. [ 336.165060][T18069] 8021q: adding VLAN 0 to HW filter on device bond3 [ 336.171204][T18060] loop8: p1 p2 p3 [ 336.198073][T18069] bond3 (unregistering): Released all slaves [ 336.226338][T18063] netlink: 'syz.9.4070': attribute type 27 has an invalid length. [ 336.240495][T18063] ipip0: left promiscuous mode [ 336.269494][T17857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.345555][T18096] bond4: entered promiscuous mode [ 336.350809][T18096] bond4: entered allmulticast mode [ 336.359470][T18096] 8021q: adding VLAN 0 to HW filter on device bond4 [ 336.370729][T18101] loop8: detected capacity change from 0 to 2048 [ 336.377426][T18104] loop2: detected capacity change from 0 to 2048 [ 336.384635][T18096] bond4 (unregistering): Released all slaves [ 336.400321][T18104] Alternate GPT is invalid, using primary GPT. [ 336.401928][T17857] veth0_vlan: entered promiscuous mode [ 336.406579][T18104] loop2: p1 p2 p3 [ 336.414972][T17857] veth1_vlan: entered promiscuous mode [ 336.415995][T18101] Alternate GPT is invalid, using primary GPT. [ 336.427501][T18101] loop8: p1 p2 p3 [ 336.432088][T17857] veth0_macvtap: entered promiscuous mode [ 336.444759][T17857] veth1_macvtap: entered promiscuous mode [ 336.454869][T17857] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 336.470355][T17857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 336.484431][T17857] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.493291][T17857] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.502076][T17857] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.510851][T17857] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.535259][T18109] __nla_validate_parse: 7 callbacks suppressed [ 336.535344][T18109] netlink: 60 bytes leftover after parsing attributes in process `syz.9.4084'. [ 336.550689][T18109] netlink: 60 bytes leftover after parsing attributes in process `syz.9.4084'. [ 336.567413][T18111] vlan3: entered allmulticast mode [ 336.577245][T18109] netlink: 60 bytes leftover after parsing attributes in process `syz.9.4084'. [ 336.586365][T18109] netlink: 60 bytes leftover after parsing attributes in process `syz.9.4084'. [ 336.606651][T18114] netlink: 28 bytes leftover after parsing attributes in process `syz.8.4086'. [ 336.627395][T18109] netlink: 60 bytes leftover after parsing attributes in process `syz.9.4084'. [ 336.636578][T18109] netlink: 60 bytes leftover after parsing attributes in process `syz.9.4084'. [ 336.662010][T18121] loop8: detected capacity change from 0 to 764 [ 336.672583][T18121] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 336.715013][T18127] loop8: detected capacity change from 0 to 512 [ 336.731449][T18127] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 336.760832][T18127] ext4 filesystem being mounted at /313/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 336.772578][T18135] loop2: detected capacity change from 0 to 512 [ 336.783641][T18127] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #2: comm syz.8.4089: corrupted inode contents [ 336.784188][T18135] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.4092: casefold flag without casefold feature [ 336.795951][T18127] EXT4-fs error (device loop8): ext4_dirty_inode:6459: inode #2: comm syz.8.4089: mark_inode_dirty error [ 336.809840][T18135] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.4092: couldn't read orphan inode 15 (err -117) [ 336.824687][T18137] bond1: entered promiscuous mode [ 336.832645][T18135] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 336.836316][T18137] bond1: entered allmulticast mode [ 336.850714][T18127] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #2: comm syz.8.4089: corrupted inode contents [ 336.883136][T18137] 8021q: adding VLAN 0 to HW filter on device bond1 [ 336.900972][T13193] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 336.901203][T18137] bond1 (unregistering): Released all slaves [ 336.911137][T18144] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4089'. [ 336.932821][T18140] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #2: comm syz.8.4089: corrupted inode contents [ 336.960229][T18140] EXT4-fs error (device loop8): ext4_dirty_inode:6459: inode #2: comm syz.8.4089: mark_inode_dirty error [ 336.977089][T18140] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #2: comm syz.8.4089: corrupted inode contents [ 336.999868][T18140] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #2: comm syz.8.4089: mark_inode_dirty error [ 337.013174][T18150] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4097'. [ 337.030407][T18127] wireguard0: entered promiscuous mode [ 337.035895][T18127] wireguard0: entered allmulticast mode [ 337.041972][T18140] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #2: comm syz.8.4089: corrupted inode contents [ 337.055839][T18140] EXT4-fs error (device loop8): ext4_dirty_inode:6459: inode #2: comm syz.8.4089: mark_inode_dirty error [ 337.087418][T18152] loop9: detected capacity change from 0 to 512 [ 337.088015][T18152] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 337.111654][T18152] EXT4-fs (loop9): 1 truncate cleaned up [ 337.112148][T18152] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 337.178763][T18161] loop2: detected capacity change from 0 to 1024 [ 337.179212][T18161] EXT4-fs: Ignoring removed nobh option [ 337.179236][T18161] EXT4-fs: Ignoring removed bh option [ 337.197869][T18161] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 337.296042][T12256] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 337.337885][T18168] loop5: detected capacity change from 0 to 128 [ 337.350166][ T29] kauditd_printk_skb: 279 callbacks suppressed [ 337.350246][ T29] audit: type=1326 audit(2000000233.459:243637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18171 comm="syz.8.4102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cecace929 code=0x7ffc0000 [ 337.350459][ T29] audit: type=1326 audit(2000000233.459:243638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18171 comm="syz.8.4102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cecace929 code=0x7ffc0000 [ 337.350602][ T29] audit: type=1326 audit(2000000233.459:243639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18171 comm="syz.8.4102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6cecace929 code=0x7ffc0000 [ 337.351218][ T29] audit: type=1326 audit(2000000233.459:243640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18171 comm="syz.8.4102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cecace929 code=0x7ffc0000 [ 337.351397][ T29] audit: type=1326 audit(2000000233.459:243641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18171 comm="syz.8.4102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6cecace929 code=0x7ffc0000 [ 337.351620][ T29] audit: type=1326 audit(2000000233.459:243642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18171 comm="syz.8.4102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cecace929 code=0x7ffc0000 [ 337.351761][ T29] audit: type=1326 audit(2000000233.459:243643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18171 comm="syz.8.4102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6cecacd290 code=0x7ffc0000 [ 337.352016][ T29] audit: type=1326 audit(2000000233.459:243644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18171 comm="syz.8.4102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f6cecacd3df code=0x7ffc0000 [ 337.352085][T18173] FAULT_INJECTION: forcing a failure. [ 337.352085][T18173] name failslab, interval 1, probability 0, space 0, times 0 [ 337.352115][T18173] CPU: 1 UID: 0 PID: 18173 Comm: syz.8.4102 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(voluntary) [ 337.352140][T18173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 337.352168][T18173] Call Trace: [ 337.352174][T18173] [ 337.352181][T18173] __dump_stack+0x1d/0x30 [ 337.352203][T18173] dump_stack_lvl+0xe8/0x140 [ 337.352223][T18173] dump_stack+0x15/0x1b [ 337.352238][T18173] should_fail_ex+0x265/0x280 [ 337.352265][T18173] ? audit_log_d_path+0x8d/0x150 [ 337.352355][T18173] should_failslab+0x8c/0xb0 [ 337.352377][T18173] __kmalloc_cache_noprof+0x4c/0x320 [ 337.352405][T18173] audit_log_d_path+0x8d/0x150 [ 337.352479][T18173] audit_log_d_path_exe+0x42/0x70 [ 337.352508][T18173] audit_log_task+0x1e9/0x250 [ 337.352537][T18173] audit_seccomp+0x61/0x100 [ 337.352635][T18173] ? __seccomp_filter+0x68c/0x10d0 [ 337.352658][T18173] __seccomp_filter+0x69d/0x10d0 [ 337.352681][T18173] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 337.352736][T18173] ? vfs_write+0x75e/0x8e0 [ 337.352769][T18173] __secure_computing+0x82/0x150 [ 337.352861][T18173] syscall_trace_enter+0xcf/0x1e0 [ 337.352885][T18173] do_syscall_64+0xac/0x200 [ 337.352955][T18173] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 337.352979][T18173] ? clear_bhb_loop+0x40/0x90 [ 337.352999][T18173] ? clear_bhb_loop+0x40/0x90 [ 337.353086][T18173] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 337.353139][T18173] RIP: 0033:0x7f6cecace929 [ 337.353153][T18173] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 337.353261][T18173] RSP: 002b:00007f6ceb137038 EFLAGS: 00000246 ORIG_RAX: 000000000000012f [ 337.353279][T18173] RAX: ffffffffffffffda RBX: 00007f6ceccf5fa0 RCX: 00007f6cecace929 [ 337.353291][T18173] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 337.353303][T18173] RBP: 00007f6ceb137090 R08: 0000000000001400 R09: 0000000000000000 [ 337.353315][T18173] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 337.353327][T18173] R13: 0000000000000000 R14: 00007f6ceccf5fa0 R15: 00007ffea7536b38 [ 337.353346][T18173] [ 337.353461][ T29] audit: type=1326 audit(2000000233.459:243645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18171 comm="syz.8.4102" exe="" sig=0 arch=c000003e syscall=303 compat=0 ip=0x7f6cecace929 code=0x7ffc0000 [ 337.426471][T18177] vlan2: entered allmulticast mode [ 337.479860][ T29] audit: type=1326 audit(2000000233.539:243646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18171 comm="syz.8.4102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f6cecacd33c code=0x7ffc0000 [ 337.897573][T13336] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 337.919043][T18184] bond7: entered promiscuous mode [ 337.919063][T18184] bond7: entered allmulticast mode [ 337.919349][T18184] 8021q: adding VLAN 0 to HW filter on device bond7 [ 337.943464][T18184] bond7 (unregistering): Released all slaves [ 337.977146][T18192] netlink: 60 bytes leftover after parsing attributes in process `syz.5.4111'. [ 338.016685][T13193] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 338.074482][T18204] loop2: detected capacity change from 0 to 764 [ 338.081847][T18204] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 338.116497][T18209] netlink: 'syz.9.4119': attribute type 3 has an invalid length. [ 338.161292][T18219] serio: Serial port ptm0 [ 338.216774][T18223] serio: Serial port ptm1 [ 338.217296][T18224] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 338.235258][T18224] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 338.286559][T18231] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 338.295251][T18231] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 338.444329][T18229] bond1: entered promiscuous mode [ 338.449478][T18229] bond1: entered allmulticast mode [ 338.457101][T18229] 8021q: adding VLAN 0 to HW filter on device bond1 [ 338.551260][T18229] bond1 (unregistering): Released all slaves [ 338.578418][T18236] bond1: entered promiscuous mode [ 338.583560][T18236] bond1: entered allmulticast mode [ 338.600085][T18236] 8021q: adding VLAN 0 to HW filter on device bond1 [ 338.641133][T18236] bond1 (unregistering): Released all slaves [ 338.701785][T18245] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 338.787870][T18249] loop9: detected capacity change from 0 to 128 [ 338.821689][T18249] FAULT_INJECTION: forcing a failure. [ 338.821689][T18249] name failslab, interval 1, probability 0, space 0, times 0 [ 338.826570][T18253] loop5: detected capacity change from 0 to 512 [ 338.834416][T18249] CPU: 1 UID: 0 PID: 18249 Comm: syz.9.4131 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(voluntary) [ 338.834442][T18249] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 338.834454][T18249] Call Trace: [ 338.834459][T18249] [ 338.834489][T18249] __dump_stack+0x1d/0x30 [ 338.834511][T18249] dump_stack_lvl+0xe8/0x140 [ 338.834531][T18249] dump_stack+0x15/0x1b [ 338.834547][T18249] should_fail_ex+0x265/0x280 [ 338.834576][T18249] should_failslab+0x8c/0xb0 [ 338.834657][T18249] kmem_cache_alloc_noprof+0x50/0x310 [ 338.834682][T18249] ? security_file_alloc+0x32/0x100 [ 338.834704][T18249] security_file_alloc+0x32/0x100 [ 338.834723][T18249] init_file+0x5c/0x1d0 [ 338.834746][T18249] alloc_empty_file+0x8b/0x200 [ 338.834787][T18249] path_openat+0x68/0x2170 [ 338.834869][T18249] ? _parse_integer_limit+0x170/0x190 [ 338.834897][T18249] ? _parse_integer+0x27/0x40 [ 338.834922][T18249] ? kstrtoull+0x111/0x140 [ 338.834947][T18249] ? kstrtouint+0x76/0xc0 [ 338.835018][T18249] do_filp_open+0x109/0x230 [ 338.835104][T18249] do_sys_openat2+0xa6/0x110 [ 338.835130][T18249] __x64_sys_open+0xe6/0x110 [ 338.835155][T18249] x64_sys_call+0x14d4/0x2fb0 [ 338.835184][T18249] do_syscall_64+0xd2/0x200 [ 338.835202][T18249] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 338.835227][T18249] ? clear_bhb_loop+0x40/0x90 [ 338.835294][T18249] ? clear_bhb_loop+0x40/0x90 [ 338.835315][T18249] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 338.835335][T18249] RIP: 0033:0x7f2115cee929 [ 338.835350][T18249] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 338.835367][T18249] RSP: 002b:00007f2114357038 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 338.835482][T18249] RAX: ffffffffffffffda RBX: 00007f2115f15fa0 RCX: 00007f2115cee929 [ 338.835495][T18249] RDX: 0000000000000040 RSI: 0000000000141242 RDI: 0000200000000140 [ 338.835524][T18249] RBP: 00007f2114357090 R08: 0000000000000000 R09: 0000000000000000 [ 338.835544][T18249] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 338.835556][T18249] R13: 0000000000000000 R14: 00007f2115f15fa0 R15: 00007fff9650b2f8 [ 338.835575][T18249] [ 339.086111][T18253] EXT4-fs error (device loop5): ext4_orphan_get:1393: inode #15: comm syz.5.4133: casefold flag without casefold feature [ 339.118387][T18253] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.4133: couldn't read orphan inode 15 (err -117) [ 339.133002][T18253] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 339.186531][T16836] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 339.225222][T18270] loop5: detected capacity change from 0 to 2048 [ 339.276804][T18270] Alternate GPT is invalid, using primary GPT. [ 339.283135][T18270] loop5: p1 p2 p3 [ 339.334856][T18277] loop9: detected capacity change from 0 to 2048 [ 339.395699][T18279] netlink: 'syz.5.4143': attribute type 27 has an invalid length. [ 339.409690][T18277] Alternate GPT is invalid, using primary GPT. [ 339.416041][T18277] loop9: p1 p2 p3 [ 339.444823][T18282] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 339.481464][T18279] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 339.491687][T18279] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 339.523751][T18279] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 339.532693][T18279] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 339.541659][T18279] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 339.550533][T18279] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 339.623298][T18297] loop9: detected capacity change from 0 to 512 [ 339.631468][T18297] EXT4-fs error (device loop9): ext4_orphan_get:1393: inode #15: comm syz.9.4151: casefold flag without casefold feature [ 339.644471][T18297] EXT4-fs error (device loop9): ext4_orphan_get:1398: comm syz.9.4151: couldn't read orphan inode 15 (err -117) [ 339.658195][T18297] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 339.691712][T13336] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 339.779793][T18309] loop9: detected capacity change from 0 to 2048 [ 339.802235][T18311] loop5: detected capacity change from 0 to 512 [ 339.809151][T18311] EXT4-fs: Ignoring removed oldalloc option [ 339.816854][T18311] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.4156: Parent and EA inode have the same ino 15 [ 339.820065][T18309] Alternate GPT is invalid, using primary GPT. [ 339.829916][T18311] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.4156: Parent and EA inode have the same ino 15 [ 339.835567][T18309] loop9: p1 p2 p3 [ 339.848461][T18311] EXT4-fs (loop5): 1 orphan inode deleted [ 339.857827][T18311] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 339.877292][T18311] siw: device registration error -23 [ 339.893625][T16836] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 339.893891][T18314] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 339.956042][T18320] netlink: 'syz.2.4160': attribute type 298 has an invalid length. [ 339.981576][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 339.989077][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 339.996467][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.003925][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.011337][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.018717][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.026261][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.033702][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.041237][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.048683][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.056158][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.063604][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.071052][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.078438][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.085950][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.093412][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.097261][T18324] loop5: detected capacity change from 0 to 8192 [ 340.100819][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.114594][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.122022][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.129426][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.136917][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.144433][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.151984][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.159410][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.166947][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.174402][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.176566][T18331] loop3: detected capacity change from 0 to 2048 [ 340.181878][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.181902][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.181924][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.210505][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.218017][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.225442][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.232856][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.234890][T18334] loop9: detected capacity change from 0 to 512 [ 340.240392][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.240417][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.247063][T18334] EXT4-fs: Ignoring removed oldalloc option [ 340.254024][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.267492][T18334] EXT4-fs error (device loop9): ext4_xattr_inode_iget:433: comm syz.9.4168: Parent and EA inode have the same ino 15 [ 340.267638][T18334] EXT4-fs error (device loop9): ext4_xattr_inode_iget:433: comm syz.9.4168: Parent and EA inode have the same ino 15 [ 340.274980][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.287934][T18334] EXT4-fs (loop9): 1 orphan inode deleted [ 340.299455][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.299478][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.309541][T18334] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 340.312625][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.346711][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.347441][T18334] siw: device registration error -23 [ 340.354116][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.354141][ T3395] hid-generic 0000:0000:0000.0094: unknown main item tag 0x0 [ 340.375350][ T3395] hid-generic 0000:0000:0000.0094: hidraw0: HID v0.00 Device [syz0] on syz1 [ 340.403661][T13336] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 340.410955][T18331] Alternate GPT is invalid, using primary GPT. [ 340.418873][T18331] loop3: p1 p2 p3 [ 340.452540][T18344] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 340.460073][T18344] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 340.468102][T18344] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 340.470481][ T3388] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 340.475513][T18344] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 340.482911][ T3388] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 340.497820][ T3388] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 340.505347][ T3388] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 340.512755][ T3388] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 340.520233][ T3388] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 340.527714][ T3388] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 340.535230][ T3388] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 340.542621][ T3388] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 340.550028][ T3388] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 340.557475][ T3388] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 340.564844][ T3388] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 340.572524][ T3388] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 340.580008][ T3388] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 340.587412][ T3388] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 340.594829][ T3388] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 340.602223][ T3388] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 340.609650][ T3388] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 340.617004][ T3388] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 340.624419][ T3388] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 340.631802][ T3388] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 340.639216][ T3388] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 340.646584][ T3388] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 340.653967][ T3388] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 340.661350][ T3388] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 340.668720][ T3388] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 340.676193][ T3388] hid-generic 0000:0000:0000.0095: unknown main item tag 0x0 [ 340.684349][ T3388] hid-generic 0000:0000:0000.0095: hidraw0: HID v0.00 Device [syz0] on syz1 [ 340.715731][T18355] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 340.798004][T18359] loop9: detected capacity change from 0 to 8192 [ 340.942148][T18377] loop3: detected capacity change from 0 to 764 [ 340.949782][T18377] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 341.049925][T18388] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 341.149730][T18394] loop3: detected capacity change from 0 to 512 [ 341.160988][T18394] EXT4-fs: Ignoring removed i_version option [ 341.167512][T18394] EXT4-fs: Ignoring removed mblk_io_submit option [ 341.175022][T18394] journal_path: Lookup failure for './file2' [ 341.183067][T18394] EXT4-fs: error: could not find journal device path [ 341.325176][T18394] loop3: detected capacity change from 0 to 512 [ 341.341780][T18394] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 341.364641][T18394] EXT4-fs (loop3): 1 truncate cleaned up [ 341.378174][T18409] bond3: entered promiscuous mode [ 341.383271][T18409] bond3: entered allmulticast mode [ 341.391548][T18409] 8021q: adding VLAN 0 to HW filter on device bond3 [ 341.428516][T18394] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 341.454711][T18409] bond3 (unregistering): Released all slaves [ 341.456978][T18394] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 341.463975][T18419] netlink: 'syz.8.4197': attribute type 1 has an invalid length. [ 341.498315][T18422] serio: Serial port ptm0 [ 341.508430][T18419] 8021q: adding VLAN 0 to HW filter on device bond7 [ 341.546732][T18394] geneve2: entered promiscuous mode [ 341.552458][T18394] geneve2: entered allmulticast mode [ 341.568422][T18425] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 341.591389][T18425] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 341.616479][T18430] loop5: detected capacity change from 0 to 512 [ 341.636982][T18425] __nla_validate_parse: 28 callbacks suppressed [ 341.636998][T18425] netlink: 4 bytes leftover after parsing attributes in process `syz.9.4201'. [ 341.653418][T18430] EXT4-fs: Ignoring removed oldalloc option [ 341.667943][T18430] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.4204: Parent and EA inode have the same ino 15 [ 341.681136][T18438] serio: Serial port ptm1 [ 341.687317][T18430] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.4204: Parent and EA inode have the same ino 15 [ 341.741884][T18443] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 341.751108][T18443] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 341.767886][T18430] EXT4-fs (loop5): 1 orphan inode deleted [ 341.786676][T18430] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 341.855009][T18430] siw: device registration error -23 [ 341.859461][T18452] netlink: 60 bytes leftover after parsing attributes in process `syz.3.4213'. [ 341.869513][T18452] netlink: 60 bytes leftover after parsing attributes in process `syz.3.4213'. [ 341.896233][T18452] netlink: 60 bytes leftover after parsing attributes in process `syz.3.4213'. [ 341.905444][T18452] netlink: 60 bytes leftover after parsing attributes in process `syz.3.4213'. [ 341.915739][T16836] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 341.997711][T18452] netlink: 60 bytes leftover after parsing attributes in process `syz.3.4213'. [ 341.998862][T18460] loop5: detected capacity change from 0 to 1024 [ 342.006724][T18452] netlink: 60 bytes leftover after parsing attributes in process `syz.3.4213'. [ 342.040812][T18460] EXT4-fs: Ignoring removed orlov option [ 342.061089][T18460] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 342.162043][T18471] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4219'. [ 342.184252][T18473] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4220'. [ 342.359353][ T29] kauditd_printk_skb: 376 callbacks suppressed [ 342.359366][ T29] audit: type=1326 audit(2000000238.469:244023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18480 comm="syz.2.4222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a84c2e929 code=0x7ffc0000 [ 342.395645][T18477] loop3: detected capacity change from 0 to 512 [ 342.425033][T18485] loop2: detected capacity change from 0 to 512 [ 342.477916][T18485] EXT4-fs: Ignoring removed oldalloc option [ 342.484908][T18477] EXT4-fs: Ignoring removed i_version option [ 342.491886][T18477] EXT4-fs: Ignoring removed mblk_io_submit option [ 342.498825][ T29] audit: type=1326 audit(2000000238.499:244024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18480 comm="syz.2.4222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f4a84c2e929 code=0x7ffc0000 [ 342.522542][ T29] audit: type=1326 audit(2000000238.499:244025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18480 comm="syz.2.4222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a84c2e929 code=0x7ffc0000 [ 342.546348][ T29] audit: type=1326 audit(2000000238.499:244026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18480 comm="syz.2.4222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a84c2e929 code=0x7ffc0000 [ 342.559568][T18477] journal_path: Lookup failure for './file2' [ 342.569987][ T29] audit: type=1326 audit(2000000238.499:244027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18480 comm="syz.2.4222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4a84c2e929 code=0x7ffc0000 [ 342.570094][ T29] audit: type=1326 audit(2000000238.499:244028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18480 comm="syz.2.4222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a84c2e929 code=0x7ffc0000 [ 342.570120][ T29] audit: type=1326 audit(2000000238.499:244029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18480 comm="syz.2.4222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a84c2e929 code=0x7ffc0000 [ 342.570144][ T29] audit: type=1326 audit(2000000238.499:244030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18480 comm="syz.2.4222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4a84c2e929 code=0x7ffc0000 [ 342.570172][ T29] audit: type=1326 audit(2000000238.499:244031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18480 comm="syz.2.4222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a84c2e929 code=0x7ffc0000 [ 342.576169][T18477] EXT4-fs: error: could not find journal device path [ 342.599748][ T29] audit: type=1326 audit(2000000238.499:244032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18480 comm="syz.2.4222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=200 compat=0 ip=0x7f4a84c2e929 code=0x7ffc0000 [ 342.670414][T18485] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.4224: Parent and EA inode have the same ino 15 [ 342.741977][T18485] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.4224: Parent and EA inode have the same ino 15 [ 342.756230][T18488] serio: Serial port ptm2 [ 342.761276][T18485] EXT4-fs (loop2): 1 orphan inode deleted [ 342.767522][T18485] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 342.807622][T16836] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 342.820090][T18489] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 342.831913][T18485] siw: device registration error -23 [ 342.847481][T13193] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 342.872843][T18489] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 342.886354][T18493] bond1: entered promiscuous mode [ 342.891631][T18493] bond1: entered allmulticast mode [ 342.902750][T18493] 8021q: adding VLAN 0 to HW filter on device bond1 [ 342.921363][T18493] bond1 (unregistering): Released all slaves [ 342.929490][T18489] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4225'. [ 342.961077][T18504] netlink: 'syz.3.4231': attribute type 298 has an invalid length. [ 343.179741][T18520] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 343.236566][T18522] bond3: entered promiscuous mode [ 343.241649][T18522] bond3: entered allmulticast mode [ 343.294780][T18522] 8021q: adding VLAN 0 to HW filter on device bond3 [ 343.438788][T18522] bond3 (unregistering): Released all slaves [ 343.535011][T18535] netlink: 'syz.2.4244': attribute type 298 has an invalid length. [ 343.583987][T18541] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 343.648375][ T23] hid-generic 0003:0004:0000.0096: unknown main item tag 0x0 [ 343.655842][ T23] hid-generic 0003:0004:0000.0096: unknown main item tag 0x0 [ 343.663374][ T23] hid-generic 0003:0004:0000.0096: unknown main item tag 0x0 [ 343.674551][ T23] hid-generic 0003:0004:0000.0096: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 343.686695][T18551] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 343.727307][T18557] ipvlan2: entered promiscuous mode [ 343.733674][T18557] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 343.742049][T18557] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 343.794860][T18568] netlink: 'syz.2.4259': attribute type 298 has an invalid length. [ 343.810221][T18568] loop2: detected capacity change from 0 to 2048 [ 343.816915][T18568] EXT4-fs: Ignoring removed mblk_io_submit option [ 343.833293][T18568] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 343.858853][T13193] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 343.916612][ T3415] hid-generic 0003:0004:0000.0097: unknown main item tag 0x0 [ 343.924084][ T3415] hid-generic 0003:0004:0000.0097: unknown main item tag 0x0 [ 343.931501][ T3415] hid-generic 0003:0004:0000.0097: unknown main item tag 0x0 [ 343.940613][ T3415] hid-generic 0003:0004:0000.0097: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 344.057747][T18600] netlink: 'syz.2.4272': attribute type 298 has an invalid length. [ 344.073445][T18600] loop2: detected capacity change from 0 to 2048 [ 344.080081][T18600] EXT4-fs: Ignoring removed mblk_io_submit option [ 344.090201][T18600] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 344.112411][T13193] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 344.167122][T18613] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 344.176332][T18615] ipvlan2: entered promiscuous mode [ 344.182411][T18615] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 344.191226][T18615] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 344.270920][ T3415] hid-generic 0003:0004:0000.0098: unknown main item tag 0x0 [ 344.278370][ T3415] hid-generic 0003:0004:0000.0098: unknown main item tag 0x0 [ 344.285863][ T3415] hid-generic 0003:0004:0000.0098: unknown main item tag 0x0 [ 344.294061][ T3415] hid-generic 0003:0004:0000.0098: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 344.327404][T18626] loop2: detected capacity change from 0 to 1024 [ 344.334505][T18626] EXT4-fs: Ignoring removed orlov option [ 344.342416][T18626] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 344.363554][T18626] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 344.368828][T18629] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 344.430913][T18626] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 344.472392][T18626] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 344.525155][T18626] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 344.592185][T18626] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.630267][T18626] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.644595][T18626] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.656222][T18626] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.693726][T13193] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 344.797460][T18645] ipvlan2: entered promiscuous mode [ 344.803278][T18645] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 344.811061][T18645] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 344.811503][T18641] loop3: detected capacity change from 0 to 512 [ 344.837069][T18641] EXT4-fs: Ignoring removed i_version option [ 344.843699][T18641] EXT4-fs: Ignoring removed mblk_io_submit option [ 344.854110][T18641] journal_path: Lookup failure for './file2' [ 344.854966][T18655] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 344.860419][T18641] EXT4-fs: error: could not find journal device path [ 344.962865][T18666] loop5: detected capacity change from 0 to 512 [ 344.975852][T18664] bond3: entered promiscuous mode [ 344.975926][T18666] EXT4-fs error (device loop5): ext4_orphan_get:1393: inode #15: comm syz.5.4298: casefold flag without casefold feature [ 344.980916][T18664] bond3: entered allmulticast mode [ 344.981214][T18664] 8021q: adding VLAN 0 to HW filter on device bond3 [ 344.994116][T18666] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.4298: couldn't read orphan inode 15 (err -117) [ 345.017992][T18666] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 345.031617][T18670] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 345.031647][T18664] bond3 (unregistering): Released all slaves [ 345.040093][T18670] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 345.079481][T16836] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 345.095278][T18673] netlink: 'syz.5.4299': attribute type 298 has an invalid length. [ 345.111858][T18673] loop5: detected capacity change from 0 to 2048 [ 345.118757][T18673] EXT4-fs: Ignoring removed mblk_io_submit option [ 345.130469][T18673] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 345.149521][T18677] loop2: detected capacity change from 0 to 1024 [ 345.156690][T18677] EXT4-fs: Ignoring removed orlov option [ 345.156731][T16836] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 345.164639][T18677] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 345.192266][T18677] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 345.240437][T18677] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 345.300675][T18677] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 345.340352][T18677] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 345.685164][T18684] bond4: entered promiscuous mode [ 345.690345][T18684] bond4: entered allmulticast mode [ 345.695578][T18684] 8021q: adding VLAN 0 to HW filter on device bond4 [ 345.703833][T18684] bond4 (unregistering): Released all slaves [ 345.842587][T18691] ipvlan0: entered promiscuous mode [ 345.848197][T18691] 8021q: adding VLAN 0 to HW filter on device ipvlan0 [ 345.856015][T18691] bond0: (slave ipvlan0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 345.961134][T18695] bond4: entered promiscuous mode [ 345.966207][T18695] bond4: entered allmulticast mode [ 345.971510][T18695] 8021q: adding VLAN 0 to HW filter on device bond4 [ 345.981789][T18695] bond4 (unregistering): Released all slaves [ 346.052168][T18709] bond1: entered promiscuous mode [ 346.052193][T18709] bond1: entered allmulticast mode [ 346.052298][T18709] 8021q: adding VLAN 0 to HW filter on device bond1 [ 346.061004][T18709] bond1 (unregistering): Released all slaves [ 346.075461][T18713] vlan0: entered allmulticast mode [ 346.118491][T18716] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 346.199715][T18721] bond4: entered promiscuous mode [ 346.199731][T18721] bond4: entered allmulticast mode [ 346.199890][T18721] 8021q: adding VLAN 0 to HW filter on device bond4 [ 346.221204][T18721] bond4 (unregistering): Released all slaves [ 346.252440][T18725] ipvlan2: entered promiscuous mode [ 346.252863][T18725] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 346.266561][T18725] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 346.376485][T18736] bond1: entered promiscuous mode [ 346.376503][T18736] bond1: entered allmulticast mode [ 346.376667][T18736] 8021q: adding VLAN 0 to HW filter on device bond1 [ 346.388138][T18736] bond1 (unregistering): Released all slaves [ 346.407950][T18734] netlink: 'syz.9.4321': attribute type 27 has an invalid length. [ 346.455969][T18743] netlink: 'syz.5.4324': attribute type 27 has an invalid length. [ 346.483054][T18748] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 346.554370][ T7678] hid-generic 0003:0004:0000.0099: unknown main item tag 0x0 [ 346.554394][ T7678] hid-generic 0003:0004:0000.0099: unknown main item tag 0x0 [ 346.554415][ T7678] hid-generic 0003:0004:0000.0099: unknown main item tag 0x0 [ 346.555143][ T7678] hid-generic 0003:0004:0000.0099: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 346.827549][T18758] loop5: detected capacity change from 0 to 8192 [ 347.231558][T18780] __nla_validate_parse: 25 callbacks suppressed [ 347.231569][T18780] netlink: 60 bytes leftover after parsing attributes in process `syz.8.4338'. [ 347.246799][T18780] netlink: 60 bytes leftover after parsing attributes in process `syz.8.4338'. [ 347.261596][T18780] netlink: 60 bytes leftover after parsing attributes in process `syz.8.4338'. [ 347.270723][T18780] netlink: 60 bytes leftover after parsing attributes in process `syz.8.4338'. [ 347.295111][T18780] netlink: 60 bytes leftover after parsing attributes in process `syz.8.4338'. [ 347.304152][T18780] netlink: 60 bytes leftover after parsing attributes in process `syz.8.4338'. [ 347.430535][T18786] loop8: detected capacity change from 0 to 512 [ 347.437277][T18786] EXT4-fs: Ignoring removed oldalloc option [ 347.445051][T18786] EXT4-fs error (device loop8): ext4_xattr_inode_iget:433: comm syz.8.4340: Parent and EA inode have the same ino 15 [ 347.457728][T18786] EXT4-fs error (device loop8): ext4_xattr_inode_iget:433: comm syz.8.4340: Parent and EA inode have the same ino 15 [ 347.470998][T18786] EXT4-fs (loop8): 1 orphan inode deleted [ 347.477091][T18786] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 347.495944][T18786] siw: device registration error -23 [ 347.506872][T18792] bond4: entered promiscuous mode [ 347.512198][T18792] bond4: entered allmulticast mode [ 347.518262][T18792] 8021q: adding VLAN 0 to HW filter on device bond4 [ 347.518530][T12256] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 347.536508][T18792] bond4 (unregistering): Released all slaves [ 347.575368][T18800] loop8: detected capacity change from 0 to 512 [ 347.585457][T18800] EXT4-fs error (device loop8): ext4_orphan_get:1393: inode #15: comm syz.8.4344: casefold flag without casefold feature [ 347.598645][T18800] EXT4-fs error (device loop8): ext4_orphan_get:1398: comm syz.8.4344: couldn't read orphan inode 15 (err -117) [ 347.611421][T18800] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 347.627436][ T29] kauditd_printk_skb: 177 callbacks suppressed [ 347.627451][ T29] audit: type=1400 audit(2000000243.729:244210): avc: denied { unmount } for pid=16836 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 347.676562][T18807] netlink: 'syz.9.4348': attribute type 298 has an invalid length. [ 347.694825][T12256] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 347.704113][T18807] loop9: detected capacity change from 0 to 2048 [ 347.711041][T18807] EXT4-fs: Ignoring removed mblk_io_submit option [ 347.730649][T18807] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 347.751408][ T29] audit: type=1404 audit(2000000243.859:244211): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 347.768318][ T29] audit: type=1400 audit(2000000243.869:244212): avc: denied { recv } for pid=22 comm="ksoftirqd/1" saddr=10.128.0.163 src=30036 daddr=10.128.0.239 dest=44498 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 347.799389][ T29] audit: type=1404 audit(2000000243.899:244213): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 347.804474][T18817] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4351'. [ 347.814555][ T29] audit: type=1400 audit(2000000243.899:244214): avc: denied { prog_load } for pid=18816 comm="syz.5.4351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 347.824897][T18817] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 347.842816][ T29] audit: type=1400 audit(2000000243.899:244215): avc: denied { bpf } for pid=18816 comm="syz.5.4351" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 347.870923][ T29] audit: type=1400 audit(2000000243.899:244216): avc: denied { map_create } for pid=18816 comm="syz.5.4351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 347.891269][ T29] audit: type=1400 audit(2000000243.899:244217): avc: denied { map_read map_write } for pid=18816 comm="syz.5.4351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 347.911382][ T29] audit: type=1400 audit(2000000243.899:244218): avc: denied { create } for pid=18816 comm="syz.5.4351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 347.931446][ T29] audit: type=1400 audit(2000000243.899:244219): avc: denied { setopt } for pid=18816 comm="syz.5.4351" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 347.952866][T13336] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 347.965824][T18817] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 347.992208][T18824] loop3: detected capacity change from 0 to 512 [ 347.998674][T18822] loop8: detected capacity change from 0 to 512 [ 348.022346][T18822] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 348.025138][T18824] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 348.035155][T18822] ext4 filesystem being mounted at /351/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 348.052386][T18829] bond4: entered promiscuous mode [ 348.057799][T18824] ext4 filesystem being mounted at /57/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 348.062728][T18829] bond4: entered allmulticast mode [ 348.078555][T18829] 8021q: adding VLAN 0 to HW filter on device bond4 [ 348.087512][T18829] bond4 (unregistering): Released all slaves [ 348.097861][T18824] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.4355: corrupted inode contents [ 348.112562][T18824] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.4355: mark_inode_dirty error [ 348.114905][T18822] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #2: comm syz.8.4354: corrupted inode contents [ 348.136275][T18824] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.4355: corrupted inode contents [ 348.148470][T18822] EXT4-fs error (device loop8): ext4_dirty_inode:6459: inode #2: comm syz.8.4354: mark_inode_dirty error [ 348.149546][T18835] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.4355: corrupted inode contents [ 348.161143][T18822] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #2: comm syz.8.4354: corrupted inode contents [ 348.171777][T18835] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.4355: mark_inode_dirty error [ 348.195079][T18835] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.4355: corrupted inode contents [ 348.211951][T18835] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.4355: mark_inode_dirty error [ 348.215242][T18677] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.226227][T18835] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.4355: corrupted inode contents [ 348.234963][T18677] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.244063][T18836] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #2: comm syz.8.4354: corrupted inode contents [ 348.254422][T18677] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.274485][T18677] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.291183][T18838] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4357'. [ 348.294508][T18824] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4355'. [ 348.309205][T18836] EXT4-fs error (device loop8): ext4_dirty_inode:6459: inode #2: comm syz.8.4354: mark_inode_dirty error [ 348.311427][T13193] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.332218][T18836] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #2: comm syz.8.4354: corrupted inode contents [ 348.348019][T18835] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.4355: mark_inode_dirty error [ 348.359782][T18822] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4354'. [ 348.369517][T18836] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #2: comm syz.8.4354: mark_inode_dirty error [ 348.409152][T18846] loop2: detected capacity change from 0 to 512 [ 348.410337][T18836] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #2: comm syz.8.4354: corrupted inode contents [ 348.428897][T18836] EXT4-fs error (device loop8): ext4_dirty_inode:6459: inode #2: comm syz.8.4354: mark_inode_dirty error [ 348.444099][T18848] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 348.444448][T18851] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 348.460264][T18824] wireguard0: entered promiscuous mode [ 348.465879][T18824] wireguard0: entered allmulticast mode [ 348.499975][T18846] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.4359: casefold flag without casefold feature [ 348.544225][T18836] wireguard0: entered promiscuous mode [ 348.549863][T18836] wireguard0: entered allmulticast mode [ 348.549823][T18846] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.4359: couldn't read orphan inode 15 (err -117) [ 348.575827][T18846] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 348.592816][T18856] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 348.601518][T18856] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 348.632890][T13193] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.681166][T17857] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.728529][T12256] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.747413][T18866] bond1: entered promiscuous mode [ 348.752507][T18866] bond1: entered allmulticast mode [ 348.777385][T18873] loop8: detected capacity change from 0 to 512 [ 348.794721][T18866] 8021q: adding VLAN 0 to HW filter on device bond1 [ 348.806562][T18873] EXT4-fs: Ignoring removed oldalloc option [ 348.818070][T18866] bond1 (unregistering): Released all slaves [ 348.840738][T18873] EXT4-fs error (device loop8): ext4_xattr_inode_iget:433: comm syz.8.4371: Parent and EA inode have the same ino 15 [ 348.875469][T18873] EXT4-fs error (device loop8): ext4_xattr_inode_iget:433: comm syz.8.4371: Parent and EA inode have the same ino 15 [ 348.900710][T18873] EXT4-fs (loop8): 1 orphan inode deleted [ 348.902267][T18878] netlink: 'syz.3.4373': attribute type 27 has an invalid length. [ 348.906821][T18873] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 348.963643][T18878] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.970886][T18878] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.033640][T18878] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.042764][T18878] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.051676][T18878] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.060620][T18878] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.092210][T18873] siw: device registration error -23 [ 349.117594][T12256] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 349.141630][T18895] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 349.155778][T18897] ipvlan2: entered promiscuous mode [ 349.161703][T18897] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 349.169598][T18897] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 349.285025][T18909] vlan0: entered allmulticast mode [ 349.326782][T18912] bond1: entered promiscuous mode [ 349.332010][T18912] bond1: entered allmulticast mode [ 349.337521][T18912] 8021q: adding VLAN 0 to HW filter on device bond1 [ 349.349146][T18912] bond1 (unregistering): Released all slaves [ 349.418378][T18923] loop8: detected capacity change from 0 to 512 [ 349.434037][T18923] EXT4-fs: Ignoring removed oldalloc option [ 349.450729][T18927] loop3: detected capacity change from 0 to 512 [ 349.457585][T18927] EXT4-fs: Ignoring removed oldalloc option [ 349.465870][T18923] EXT4-fs error (device loop8): ext4_xattr_inode_iget:433: comm syz.8.4390: Parent and EA inode have the same ino 15 [ 349.467017][T18927] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.4392: Parent and EA inode have the same ino 15 [ 349.481337][T18923] EXT4-fs error (device loop8): ext4_xattr_inode_iget:433: comm syz.8.4390: Parent and EA inode have the same ino 15 [ 349.503561][T18923] EXT4-fs (loop8): 1 orphan inode deleted [ 349.509699][T18923] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 349.519379][T18927] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.4392: Parent and EA inode have the same ino 15 [ 349.542772][T18923] siw: device registration error -23 [ 349.558416][T18927] EXT4-fs (loop3): 1 orphan inode deleted [ 349.558471][T12256] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 349.573988][T18927] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 349.609381][T18927] siw: device registration error -23 [ 349.621453][T18933] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 349.638504][T17857] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 349.688681][T18942] vlan3: entered allmulticast mode [ 349.728128][ T3415] hid-generic 0003:0004:0000.009A: unknown main item tag 0x0 [ 349.728215][ T3415] hid-generic 0003:0004:0000.009A: unknown main item tag 0x0 [ 349.743253][ T3415] hid-generic 0003:0004:0000.009A: unknown main item tag 0x0 [ 349.744223][ T3415] hid-generic 0003:0004:0000.009A: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 349.812323][T18954] ipvlan2: entered promiscuous mode [ 349.813519][T18960] loop8: detected capacity change from 0 to 512 [ 349.818599][T18954] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 349.824276][T18960] EXT4-fs: Ignoring removed oldalloc option [ 349.832058][T18954] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 349.838407][T18960] EXT4-fs error (device loop8): ext4_xattr_inode_iget:433: comm syz.8.4404: Parent and EA inode have the same ino 15 [ 349.869953][T18960] EXT4-fs error (device loop8): ext4_xattr_inode_iget:433: comm syz.8.4404: Parent and EA inode have the same ino 15 [ 349.882882][T18960] EXT4-fs (loop8): 1 orphan inode deleted [ 349.889412][T18960] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 349.911058][T18960] siw: device registration error -23 [ 349.927297][T12256] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 349.969734][ T3415] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 349.977193][ T3415] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 349.984684][ T3415] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 349.992205][ T3415] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 349.999635][ T3415] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 350.007009][ T3415] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 350.014417][ T3415] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 350.021856][ T3415] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 350.029364][ T3415] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 350.036781][ T3415] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 350.044206][ T3415] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 350.051620][ T3415] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 350.059107][ T3415] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 350.066558][ T3415] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 350.073981][ T3415] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 350.081517][ T3415] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 350.088906][ T3415] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 350.096444][ T3415] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 350.103873][ T3415] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 350.111250][ T3415] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 350.118610][ T3415] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 350.126004][ T3415] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 350.133461][ T3415] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 350.140860][ T3415] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 350.148419][ T3415] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 350.155799][ T3415] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 350.163195][ T3415] hid-generic 0000:0000:0000.009B: unknown main item tag 0x0 [ 350.171194][ T3415] hid-generic 0000:0000:0000.009B: hidraw1: HID v0.00 Device [syz0] on syz1 [ 350.221571][T18979] loop3: detected capacity change from 0 to 1024 [ 350.232082][T18979] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 350.232622][T18986] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 350.243024][T18979] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 350.267513][T18979] JBD2: no valid journal superblock found [ 350.273401][T18979] EXT4-fs (loop3): Could not load journal inode [ 350.334637][T18996] loop3: detected capacity change from 0 to 512 [ 350.336285][T18998] loop5: detected capacity change from 0 to 512 [ 350.347950][T18998] EXT4-fs: Ignoring removed oldalloc option [ 350.355446][T18998] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.4418: Parent and EA inode have the same ino 15 [ 350.368303][T18998] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.4418: Parent and EA inode have the same ino 15 [ 350.375270][T18996] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 350.381365][T18998] EXT4-fs (loop5): 1 orphan inode deleted [ 350.393553][T18996] ext4 filesystem being mounted at /72/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 350.399352][T18998] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 350.437662][T18996] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.4417: corrupted inode contents [ 350.438172][T18998] siw: device registration error -23 [ 350.451192][T18996] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.4417: mark_inode_dirty error [ 350.466433][T18996] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.4417: corrupted inode contents [ 350.472249][T18996] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.4417: corrupted inode contents [ 350.492444][T18996] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.4417: mark_inode_dirty error [ 350.492655][T18996] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.4417: corrupted inode contents [ 350.492812][T18996] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.4417: mark_inode_dirty error [ 350.493105][T18996] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.4417: corrupted inode contents [ 350.493261][T18996] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.4417: mark_inode_dirty error [ 350.500904][T16836] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 350.544873][T19005] loop5: detected capacity change from 0 to 512 [ 350.577983][T18996] wireguard0: entered promiscuous mode [ 350.578001][T18996] wireguard0: entered allmulticast mode [ 350.600864][T19005] ext4 filesystem being mounted at /147/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 350.613186][T19005] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #2: comm syz.5.4419: corrupted inode contents [ 350.625294][T19005] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #2: comm syz.5.4419: mark_inode_dirty error [ 350.638858][T19005] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #2: comm syz.5.4419: corrupted inode contents [ 350.643243][T19008] netlink: 'syz.9.4420': attribute type 27 has an invalid length. [ 350.651886][T19005] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #2: comm syz.5.4419: corrupted inode contents [ 350.670880][T19013] loop2: detected capacity change from 0 to 1024 [ 350.673021][T19005] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #2: comm syz.5.4419: mark_inode_dirty error [ 350.677613][T19013] EXT4-fs: Ignoring removed orlov option [ 350.690517][T19005] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #2: comm syz.5.4419: corrupted inode contents [ 350.707167][T19005] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #2: comm syz.5.4419: mark_inode_dirty error [ 350.723065][T19005] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #2: comm syz.5.4419: corrupted inode contents [ 350.735091][T19005] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #2: comm syz.5.4419: mark_inode_dirty error [ 350.776271][T19020] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 350.788168][T19005] wireguard0: entered promiscuous mode [ 350.793772][T19005] wireguard0: entered allmulticast mode [ 350.856823][T19013] ================================================================== [ 350.864940][T19013] BUG: KCSAN: data-race in vfs_fsync_range / writeback_single_inode [ 350.872956][T19013] [ 350.875294][T19013] write to 0xffff888107210a50 of 4 bytes by task 19022 on cpu 1: [ 350.883007][T19013] writeback_single_inode+0x14a/0x3e0 [ 350.888393][T19013] sync_inode_metadata+0x5b/0x90 [ 350.893340][T19013] generic_buffers_fsync_noflush+0xd9/0x120 [ 350.899247][T19013] ext4_sync_file+0x1ab/0x690 [ 350.903926][T19013] vfs_fsync_range+0x10a/0x130 [ 350.908736][T19013] ext4_buffered_write_iter+0x34f/0x3c0 [ 350.914286][T19013] ext4_file_write_iter+0x383/0xf00 [ 350.919507][T19013] iter_file_splice_write+0x5ef/0x970 [ 350.924897][T19013] direct_splice_actor+0x153/0x2a0 [ 350.930027][T19013] splice_direct_to_actor+0x30f/0x680 [ 350.935408][T19013] do_splice_direct+0xda/0x150 [ 350.940178][T19013] do_sendfile+0x380/0x650 [ 350.944578][T19013] __x64_sys_sendfile64+0x105/0x150 [ 350.949766][T19013] x64_sys_call+0xb39/0x2fb0 [ 350.954350][T19013] do_syscall_64+0xd2/0x200 [ 350.958832][T19013] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 350.964706][T19013] [ 350.967020][T19013] read to 0xffff888107210a50 of 4 bytes by task 19013 on cpu 0: [ 350.974630][T19013] vfs_fsync_range+0x9b/0x130 [ 350.979388][T19013] ext4_buffered_write_iter+0x34f/0x3c0 [ 350.984925][T19013] ext4_file_write_iter+0x383/0xf00 [ 350.990106][T19013] iter_file_splice_write+0x5ef/0x970 [ 350.995462][T19013] direct_splice_actor+0x153/0x2a0 [ 351.000561][T19013] splice_direct_to_actor+0x30f/0x680 [ 351.005923][T19013] do_splice_direct+0xda/0x150 [ 351.010682][T19013] do_sendfile+0x380/0x650 [ 351.015084][T19013] __x64_sys_sendfile64+0x105/0x150 [ 351.020298][T19013] x64_sys_call+0xb39/0x2fb0 [ 351.024871][T19013] do_syscall_64+0xd2/0x200 [ 351.029380][T19013] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 351.035268][T19013] [ 351.037575][T19013] value changed: 0x00000038 -> 0x00000002 [ 351.043269][T19013] [ 351.045587][T19013] Reported by Kernel Concurrency Sanitizer on: [ 351.051718][T19013] CPU: 0 UID: 0 PID: 19013 Comm: syz.2.4421 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(voluntary) [ 351.064206][T19013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 351.074258][T19013] ==================================================================