last executing test programs: 2m35.474860421s ago: executing program 32 (id=1308): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0, 0xffffffffffffffff}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000003800)=@newtaction={0x490, 0x30, 0x12f, 0x80000, 0x0, {}, [{0x47c, 0x1, [@m_police={0x478, 0x1, 0x0, 0x0, {{0xb}, {0x44c, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0xfffffffd, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x7, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x80000001}}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x6b3}, @TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x0, 0x5, 0x0, 0x2, 0xb, 0xfffffffb, 0x0, 0x7, 0xfea7, 0x1, 0xffff8000, 0x90, 0x9fd, 0x2, 0xb8, 0xca2, 0x6, 0x7ff, 0x7, 0x1, 0xa89c, 0x1, 0xc, 0x492217a0, 0xff, 0x5, 0x3, 0x1ff, 0xe5, 0x2f, 0xe, 0x3, 0xa, 0x3, 0x1, 0x9, 0x11, 0x188, 0x6, 0x3ff, 0x7, 0xd, 0x3, 0xc0000, 0x8, 0x8, 0xffffff40, 0x100, 0x3, 0x5, 0x7, 0xe0b2, 0xfffffffe, 0x8fc, 0x84, 0x9, 0x3, 0x9, 0x80000001, 0x6, 0x0, 0x8, 0x800, 0x9, 0x1, 0x100, 0x401, 0x8, 0x3, 0xb5, 0x10001, 0x4, 0x1, 0x7f, 0xfffffffc, 0x8, 0x2, 0x7f, 0x0, 0x2, 0x4, 0x0, 0x4, 0x8000, 0x0, 0x9, 0x80, 0x7, 0x5, 0x1, 0x0, 0x7, 0xeb22, 0xd, 0x8000, 0xfffffff7, 0x0, 0x4, 0x3ff, 0x400000, 0x10, 0x5, 0x3, 0x10000, 0x5, 0x1, 0x0, 0x2, 0x7, 0x5, 0x6, 0x5, 0x4, 0x2, 0x81, 0x0, 0x10, 0x6, 0x7fff, 0x800, 0xfffffff4, 0x10000, 0x5, 0x8, 0xba, 0x4, 0x89, 0x2, 0x6, 0x100, 0x9, 0xffffa3e0, 0x86b9, 0xff, 0x1, 0x2, 0xf, 0x24b9, 0x3a, 0xe01, 0x1, 0x6430, 0xd, 0x8, 0x0, 0x3, 0x2, 0x3, 0x0, 0x200, 0xfffffeff, 0x9, 0xff, 0xa, 0x6, 0x7, 0x100, 0x1, 0x8001, 0x100, 0xb, 0x8, 0x101, 0x6, 0x2, 0xfffffc00, 0x81, 0x81, 0x200, 0x80000001, 0x1, 0x1, 0x9, 0x7, 0x4, 0xb, 0x80, 0x0, 0x0, 0x0, 0x5, 0x2, 0x65, 0x4, 0xfffffa0c, 0x3, 0x0, 0x4, 0x4, 0x35bc0, 0x9, 0xfffffffa, 0x7, 0x5, 0x3, 0x0, 0x6, 0x8, 0x28, 0x2, 0x5, 0x10001, 0x2, 0xf, 0x0, 0x1, 0x723, 0x0, 0xe, 0x9, 0x4, 0x6, 0x7, 0x1, 0xfffffbff, 0x7, 0x3, 0x8, 0x57, 0xfffffffb, 0x2, 0x7f, 0x2, 0x80000001, 0x0, 0x9, 0xf, 0xfffffffe, 0x928, 0x4, 0xfffffffd, 0x5, 0x6042, 0xb87, 0x6, 0x8d8d, 0x55, 0x101, 0x2, 0x64e8, 0xc, 0x82f, 0x2, 0x80a, 0xfff, 0x6, 0x3f7, 0x4, 0x8, 0x8, 0x1, 0x5d, 0x9, 0xd, 0x80]}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x3}}}}]}]}, 0x490}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000000085000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r6 = openat(0xffffffffffffff9c, 0x0, 0x105042, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000700000000000000001811", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r7, 0x0, 0x636b}, 0x18) r8 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r8, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_virt_wifi\x00', 0x2000000}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r8, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'ipvlan1\x00', 0x100}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000080)='sys_enter\x00', r4}, 0x10) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) r9 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000008000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='io_uring_defer\x00', r10}, 0x18) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040), 0x0, 0x0, 0x0) r11 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDSKBENT(r11, 0x4b47, &(0x7f0000000340)={0x0, 0x7f, 0x2}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x1010, r11, 0xeef80000) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f00000004c0)={'wg1\x00', 0x0}) ioctl$EVIOCGABS3F(r6, 0x8018457f, &(0x7f00000006c0)=""/253) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0xd, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffffff7}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x7ff}, @ldst={0x0, 0x3, 0x0, 0x6, 0x2, 0xfffffffffffffff8, 0x1}, @map_idx={0x18, 0xa, 0x5, 0x0, 0xb}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfd}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1ff}]}, &(0x7f0000000200)='GPL\x00', 0x2, 0xd0, &(0x7f0000000240)=""/208, 0x41000, 0x78, '\x00', r12, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500)={0x0, 0x9, 0x709e, 0x2}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000540)=[r2, r2, r0, r2], &(0x7f0000000580)=[{0x4, 0x4, 0x7, 0x8}], 0x10, 0x4, @void, @value}, 0x94) socket$can_j1939(0x1d, 0x2, 0x7) 2m23.129709865s ago: executing program 33 (id=1419): syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) fsmount(0xffffffffffffffff, 0x0, 0x7a) mkdir(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000480)='asymmetric\x00', 0x0, &(0x7f00000007c0)="1082", 0x1a, r4) rt_tgsigqueueinfo(0x0, 0x0, 0x13, &(0x7f0000000200)={0x9, 0x0, 0x80000000}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="050000000600000008000000ad00000000000000", @ANYRES32, @ANYBLOB="0000000400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000001100000000000000000037f300000000000000000000000000a18c8317fd078d0bc688200023ba91a3531a0eaba12e9b592354cdec90b9a9520e5224f9446bbbad2e986851ae11ccff0517edaaf27e4e63e5504f154f071fb793a9e1da28e69a60c28f36d3691143e7f6edbaa8937e6523c5fc1f67637f4fa31cf5b3d99e3f8c7a2730bd"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0d00000002000000040000000240000005000000", @ANYRES32=r5, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\b'], 0x50) syz_emit_ethernet(0x6e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd607409bf00380000fc0200000000000000ec000000000001fe8000000000000000000000000000aa000100000000000005020a810502"], 0x0) 1m43.987152616s ago: executing program 2 (id=1987): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) timer_create(0x0, 0x0, &(0x7f0000000100)=0x0) timer_delete(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', r2, 0x0, 0x7fffffffffffffff}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x210000, &(0x7f0000000280)={[{@user_xattr}, {@noquota}, {@dioread_nolock}, {@jqfmt_vfsv1}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x70}}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7b1}}, {@stripe={'stripe', 0x3d, 0x20}}, {@bsdgroups}, {@max_batch_time={'max_batch_time', 0x3d, 0x3fe}}, {@user_xattr}, {@noinit_itable}]}, 0x3, 0x583, &(0x7f0000000800)="$eJzs3c9rHGUfAPDvbHb7+32bQilvX15eCj1Yqd00iT8qeKhH0WJBPdclmYaSTbdkN6WJBduDvXiRIohYEO969+ChePHoX1HQQpES9OBlZTazybbZJJt0Y2L384Fpn2dmNs8888z34Zl9dpgABtaJ7J9CxPGI+CyJONyxrRj5xhNL+y0+vjmRLUk0m+/9lkSSr2vvn+T/H8wz/4mIHz+JOF1YXW59fmG6Uq2ms3l+pDFzbaQ+v3DmykxlKp1Kr46Nj597ZXzs9dde7VtdX7z4x5fv3n/r3KcnF7/47uGRu0mcj0P5ts56PINbnZkTzWZ+Tkpx/qkdR/tQ2G6S7PQBsCVDeZyXIuJ46XCpHfXA8+/jiGgCAyrZZPzv1V/Ac6I9Dmjf2/fpPvgf49GbSzdAq+tfXPpuJPa17o0OLCZP3Bll97vDfSg/K+P7X+/dzZbo3/cQABu6dTsizhaLq/u/JO//tu5sD/s8XYb+D/4+97Pxz0vdxj+F5fFPdBn/HOwSu1uxcfwXHvahmDVl4783uo5/lyethofy3L9aY75ScvlKNc36tn9HxKko7c3y683nnFt80FxrW+f4L1uy8ttjwfw4Hhb3PvmZyUqj8ix17vTodsR/u45/k+X2T7q0f3Y+PuixjGPpvf+vtW3j+m+v5jcRL3Rt/5UZrWT9+cmR1vUw0r4qVvv9zrGf1yq/e/1/+mEbqtpV1v4H1q//cNI5X1vffBlf7/szXWvbVq//Pcn7rfSefN2NSqMxOxqxJ3ln9fqxlc+28+39s/qfOrl+/9ft+t8fER/2WP87R7/939brv72y+k9uqv03n3jw9kdfrVV+b+3/cit1Kl/TS//X6wE+y7kDAAAAAACA3aYQEYciKZRjX54uFMrlpd93HI0DhWqt3jh9uTZ3dTJaz8oOR6nQnuk+3PF7iNH897Dt/NhT+fGIOBIRnw/tb+XLE7Xq5E5XHgAAAAAAAAAAAAAAAAAAAHaJg8vP/8cTz/9nfhna6aMDtl1x6f3fwADa8JX//XjTE7ArbRj/wHNL/MPgEv8wuMQ/DKTWFJ/4h8El/mFwiX8YXOIfAAAAAAAAAAAAAAAAAAAAAAAAAAAA+urihQvZ0lx8fHMiy09en5+brl0/M5nWp8szcxPlidrstfJUrTZVTcsTtZmN/l61Vrs2OhZzN0Yaab0xUp9fuDRTm7vauHRlpjKVXkq9ZxwAAAAAAAAAAAAAAAAAAABWq88vTFeq1XS2D4lStZoWIqKXnSP6VOgAJrJ2u1Xs7TxvTyKJlTXF3XJaJPqa2OmeCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABW/BUAAP//2SsyHQ==") openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000002e40)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7428dd", 0x28, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_na={0x89, 0x0, 0x0, 0x0, '\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [{0x0, 0x2, "122b472e41e24b11f34b608816e5"}]}}}}}}, 0x0) unshare(0x2000400) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r4, 0xa, 0x13) fcntl$setlease(r4, 0x400, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xe, 0x9f, &(0x7f0000006680)) creat(&(0x7f0000000080)='./bus\x00', 0xad) 1m43.926505577s ago: executing program 2 (id=1988): socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x23, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x62181) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x1050c1, 0x170) fgetxattr(r3, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) write$tun(r4, &(0x7f0000005280)=ANY=[], 0xc2) 1m43.67132991s ago: executing program 2 (id=1992): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000200000000", @ANYRESDEC=0x0, @ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffefe, @void, @value}, 0x94) syz_emit_ethernet(0x36, &(0x7f00000003c0)=ANY=[@ANYRES16=r0], 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYRES64=r0], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x0, &(0x7f00000021c0), 0x1, 0x789, &(0x7f0000001a00)="$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") syz_emit_ethernet(0x72, &(0x7f0000000f00)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60000210003c3a00fe8000000000000000000000000000bbff020000000000000000000000000001010490780000000060e6863400002f00fc010000000000000000000000000000fe8000002d68000000000000000000aaad589e645ea437efa25f0026"], 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000000c0)='a', 0x1, 0x9000) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1db) syz_genetlink_get_family_id$wireguard(0x0, r5) writev(r5, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x100000}], 0x1) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000680)='ext4_sync_file_exit\x00', r7, 0x0, 0x2000000008}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000800000000000000000000000000000200"/28], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000800)=ANY=[@ANYRESHEX=r2, @ANYRESHEX=r6, @ANYBLOB="09840000000000003c0012800b00010062726964676500002c000280060027000300000006000600fcff000008001d000000000005002600000000000500250074"], 0x64}, 0x1, 0x0, 0x0, 0x844}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x40d5b4, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffe}, 0x50) syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') syz_open_procfs(0x0, &(0x7f00000001c0)='net/vlan/vlan0\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00'}) 1m43.607436942s ago: executing program 34 (id=1990): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) fsopen(&(0x7f0000000080)='ext4\x00', 0x1) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0xfe, 0x2ae, &(0x7f0000000a40)="$eJzs3c9qY1UYAPDvpkka7SJZuBLBu5iFG8tkti7MIBXErpQs/AM6ODMwNGGggcCoGGblE7hw4Xu4cy+48Q0EH8CdgxSO3NzbJLZp2rSmlfr7bXo45/vu+U7uabO43NPPXxsePHw6evz869+i1cqi1otevMiiE7U4lioBANwKL1KKPy71/V6vbaomAGCzFr7/G2eEbJ/uenvTZQEAG/ThRx+/f39/f++DPG9FDL8d97Mof5bj9x/HkxjEo7gb7TiaPwtIqWy/+97+XtTzQifuDCfjfpE5/OyXxccGRX432tFZnt/NSwv5k3G/ES9HZFnEk15RyL1oxyun8ovxvXtL8qPfjDda1SKL+XejHb9+EU9jEA+nzzTm83/TzfN30nd/fvVJEVzkZ5Nxf3saN5e2rvveAAAAAAAAAAAAAAAAAAAAAABwe+3mM524Myy6qvN3to6m47v/GJ+er1Objpf5WURz2jhxPtAkxQ/H5+vczfM8ZWX8/Hyferxaj/qNLRwAAAAAAAAAAAAAAAAAAAD+Q0bPvjx4MBg8OvxXGtVL/rPX+i97nd5Cz+uxOnh7rbliqwovaj0Z0/350+Gsp1jEZYofN/KIVTU3TvW8VNRz/pX/SimlLIu42m1qXGSucxo7q2OKD/in73fePHiQnfcZto5v3I+LQ804HD07cU8jW6fCtNb2a66IaVY75kLX2bniL9Fbv5eTVT3ZGqtoVI04a/u11trP1/c3CAAAAAAAAAAAAAAAAAAAKM1f+l0y+Hxlam1jRQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADANZv///81GpMqeXlMSmky62nG4eiGlwgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMD/wN8BAAD//7DYbww=") r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc4042, 0x1ef) sendfile(r2, r1, 0x0, 0xfffa83) 1m43.413932404s ago: executing program 6 (id=1996): pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r1, 0x0, 0x6, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x3ff) r3 = dup3(r2, r1, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c000000010605"], 0x2c}, 0x1, 0x0, 0x0, 0x40001d0}, 0x80) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x6, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180200000a0000000000000003000000850000004100000085000010d00000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x359, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x0, 0x2107, 0x0, &(0x7f0000000100), 0x0, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_ext={0x1c, 0x10, &(0x7f0000000000)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x49, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@alu={0x4, 0x0, 0xe, 0x7, 0x0, 0xfffffffffffffff8}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000003c0)='GPL\x00', 0x7fffffff, 0xd3, &(0x7f0000000440)=""/211, 0x41100, 0x44, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000900)={0x3, 0xa, 0xd96e, 0xc}, 0x10, 0x1f59c, r4, 0x3, &(0x7f0000000940)=[r0, r3, r1, 0x1], &(0x7f0000000980)=[{0x1, 0x4, 0xc, 0x7}, {0x3, 0x2, 0xb, 0x9}, {0x0, 0x5, 0xd, 0x1}], 0x10, 0x6, @void, @value}, 0x94) 1m41.372689493s ago: executing program 6 (id=2009): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xf1, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="020000000400000008000000070000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110e22fff6) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2d, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNGETVNETLE(r1, 0x40047451, &(0x7f0000000180)) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x7, 0x590, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xa5d4}, 0x4c58, 0x0, 0x0, 0x1, 0x8, 0x2, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r4, 0x0) 1m41.372094323s ago: executing program 2 (id=2010): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f0000000280)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1e000000060000000a000000fffeffff000200e5", @ANYRES32=r0, @ANYBLOB="ffffff7f00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0500000001000000040000000800"/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYBLOB="0eb06e56e28303a2c7bb4fde1cc55f827c8c51e4917253d77da5fa143b5951210e2079c70eba7443dbc07513526ab264254b45b63d3abdc4f88a508f826c4d32066153f936c4392517327bc97bdb3f41139c396798caeb8a1de844f19059d0589dda1be885977047f00f3e", @ANYRES64=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, &(0x7f0000001200)={{r3}, "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"}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB="000000008c00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ff9000/0x4000)=nil) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x3804402, &(0x7f0000000240)={[{@user_xattr}, {@abort}, {@resuid}, {@user_xattr}, {@discard}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7b1}}, {@nolazytime}, {@noinit_itable}, {@nomblk_io_submit}, {@nodelalloc}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x40000}}]}, 0x1, 0x55f, &(0x7f0000000c80)="$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") r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r1, &(0x7f0000000240), 0x0, 0x7c03, 0xb0000000, 0x3) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYRES16=r6], &(0x7f0000000240)='GPL\x00', 0x0, 0x76, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) r9 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r10 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r10, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$qrtrtun(r9, &(0x7f0000000300)="ca0e808bb35bdabb", 0x8) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9f, 0x0, 0x0, 0x0, 0xfffffffc, 0xfffe, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r12 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r12) ptrace$setregs(0x1a, r12, 0xc, &(0x7f0000000000)) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r11, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], &(0x7f0000000240)=[0x2], 0x0, 0x1}}, 0x40) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1f, 0x12, r8, 0x0) 1m41.234038515s ago: executing program 6 (id=2014): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff0000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x5}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) socket$kcm(0x2, 0xa, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x6000000, 0x2000000000c0, 0x2000000000f0, 0x200000000120], 0x0, 0x0, 0x0}, 0x108) memfd_secret(0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x801, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_io_uring_setup(0x19f2, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000140)=0x0, &(0x7f0000000100)=0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='pids.events\x00', 0x275a, 0x0) write$UHID_CREATE2(r8, &(0x7f0000000180)=ANY=[@ANYRES64=r7], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r8, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, r8, 0x0, r2}) io_uring_enter(r4, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 1m41.157451946s ago: executing program 6 (id=2015): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xa00008, &(0x7f0000000140)={[{@min_batch_time={'min_batch_time', 0x3d, 0xd}}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@noblock_validity}]}, 0x1, 0x7ad, &(0x7f00000007c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xffffffffffffff31) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r3}, 0x18) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f00000005c0)={0x53, 0xfffffffe, 0x6, 0x2, @scatter={0x0, 0xcc, 0x0}, &(0x7f0000000080)="0000501ef663", 0x0, 0x800004, 0x10030, 0x0, 0x0}) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x2) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x7, 0x590, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xa5d4}, 0x4c58, 0x0, 0x0, 0x1, 0x8, 0x2, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x18) sendmsg$NFT_BATCH(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000400003800800014000000000080002400000fbff2b0003801400010067656e6576653000000000000000000014000100776732000000000000000000c6e49c0f5c000000180a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003"], 0x110}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000f80)=@newtaction={0x9f4, 0x30, 0x12f, 0x0, 0x0, {}, [{0x880, 0x1, [@m_police={0x87c, 0x1, 0x0, 0x0, {{0xb}, {0x850, 0x2, 0x0, 0x1, [[@TCA_POLICE_AVRATE={0x8, 0x4, 0x3}, @TCA_POLICE_RATE={0x404, 0x2, [0x8, 0x0, 0x5, 0xffff0000, 0x7, 0x6, 0xdcc, 0x81, 0x7, 0xf8, 0x9, 0x6e, 0xb, 0x10, 0x1f, 0x0, 0x5f7ee47a, 0x0, 0x78, 0x18000000, 0x2, 0x101, 0x2, 0x6, 0x4899a606, 0x81, 0x5, 0x5, 0x10, 0x20000000, 0x80, 0xfffffffd, 0x80000001, 0x7, 0x0, 0x7fff, 0x0, 0x1, 0x3, 0x2, 0xffff, 0x9, 0x1, 0x0, 0x2, 0x9, 0x5, 0x96ae, 0xffff, 0x2, 0x40, 0x2, 0x3, 0x4, 0x2, 0xfffffff7, 0x9, 0x80000000, 0x6, 0x1, 0x4, 0x4, 0x10001, 0x5, 0x4, 0x1, 0x6, 0x5, 0x8, 0x6bda55a6, 0x3, 0x5, 0x264, 0xc1, 0x0, 0x179ba908, 0x0, 0x7, 0x2a023d77, 0xfffffff7, 0x8, 0xa6, 0x9, 0x3, 0xa, 0xf, 0xffff6026, 0xffffff07, 0xfffffff9, 0xfffffffa, 0x8, 0x7, 0x1, 0x0, 0x7ff, 0x63, 0x3, 0x7, 0x5, 0x2, 0x2d3, 0x200, 0xf, 0x3, 0xad, 0xffffffff, 0x10, 0x8, 0x4, 0x1, 0x1, 0x3, 0xc, 0x0, 0xc, 0xfffffffe, 0x1, 0x1, 0x7, 0x18, 0x7, 0x100, 0x5, 0x4, 0x9, 0x6, 0x4, 0x8, 0x4, 0x42, 0x3, 0x80, 0x0, 0x400, 0x4, 0x6, 0x101, 0x8, 0x2, 0x7f, 0x0, 0x7fff, 0xc, 0x15, 0x9, 0x7fffffff, 0x2, 0x80, 0x8001, 0x4, 0xb, 0xc00, 0xc, 0x9, 0xb9, 0x8, 0x2, 0x1000, 0x200, 0x1, 0x9, 0xfffffff7, 0x19, 0x3, 0xffffff81, 0x10000, 0x18, 0x4, 0xffff8001, 0x3, 0x6, 0x9, 0x6, 0x80000000, 0xc863, 0x81, 0x3, 0x4, 0x7, 0x2, 0x1, 0x2c2, 0x4, 0xfffffffb, 0x4, 0xf8, 0x7fff, 0x5, 0x80000000, 0x5, 0x9, 0x0, 0x3800, 0x9, 0x53, 0x47, 0x7fffffff, 0x1000, 0x3, 0x2, 0x81, 0x4, 0x80000001, 0x4, 0xe, 0xd, 0x6, 0x7, 0x1, 0x7ff, 0xfffff001, 0xa5, 0x10001, 0x3, 0x79, 0x807, 0x81, 0xe9ab, 0x6, 0x2, 0x4, 0x6, 0x7, 0x7, 0x3, 0x8c, 0x2, 0x718, 0x4, 0x0, 0x2, 0xab, 0x9, 0x9, 0x5, 0x4, 0xfffffff9, 0x7, 0x4, 0x4, 0x1, 0x90, 0xfffffd5d, 0x34ea, 0x6, 0x7, 0x8, 0x4, 0xfffffff7, 0x2, 0x2, 0xab, 0x4b, 0xfffffffd, 0x5, 0x8]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xf1, 0x3, 0x8, 0x10, 0x1, 0x8, 0x4, 0x758, 0x2, 0x6a7c, 0x5, 0x7, 0x9, 0xff, 0x7f, 0x9, 0x6, 0xdfdd, 0x154b, 0x2f03, 0x5, 0x0, 0x7, 0x401, 0x7f, 0x5, 0xe0000000, 0x7, 0x7, 0xffff, 0x0, 0x8, 0x8, 0x0, 0xff, 0x7, 0x1, 0x80000001, 0x1, 0xfffffff8, 0x8000, 0x9, 0x80, 0x3, 0xffff, 0xffff, 0x7, 0x8001, 0x7, 0x2e, 0x5, 0x5, 0xe, 0x1d4d8a42, 0xfffffffd, 0x2, 0x4d, 0x1000, 0x3b8, 0x400, 0x6, 0x5, 0x4, 0x8, 0x6, 0x9fb6, 0x5, 0x20000000, 0x4, 0x1, 0xab, 0x49, 0x0, 0x1, 0x9, 0x6, 0x8, 0x9f6, 0x2, 0x8, 0x1, 0x3, 0x0, 0x800, 0x4, 0x1, 0xe000000, 0x9b3, 0x7, 0xa, 0x7, 0x0, 0x78a00037, 0x8, 0x6, 0x17016d9f, 0x3, 0x7fffffff, 0x3, 0x3, 0x10001, 0x3, 0x1ff, 0x8, 0x7c2bd7dd, 0x57, 0x4, 0x100, 0x200, 0x0, 0xff, 0xff, 0x10000, 0x1, 0x6, 0x2, 0x2, 0xda9, 0xe4, 0x3, 0x9, 0x7f, 0x0, 0x8, 0x0, 0x1c, 0x6, 0x6, 0x14000, 0x2, 0xc1, 0x6, 0x800, 0x3, 0x80, 0x8, 0x9, 0x101, 0x6, 0x2, 0x2a6f, 0x2, 0x6, 0x2c, 0x87, 0x3, 0x0, 0x3, 0x0, 0x5, 0x1, 0x5, 0x8, 0x6, 0x8, 0x5, 0x6, 0x8, 0x9, 0xe6b3, 0x0, 0x0, 0x6, 0x4, 0x80, 0xfffffff7, 0x3100, 0x5, 0xff, 0x5, 0x800, 0x2, 0x7f, 0x8, 0xb1e, 0x1, 0x2, 0x400, 0x7, 0xf, 0x100, 0x2, 0x2, 0x3, 0xfffffff9, 0x3, 0x1, 0x10000, 0x7, 0x1, 0xc75, 0xd82f, 0x8000, 0x2, 0x8000, 0x5, 0x3f95, 0x6, 0x0, 0x1, 0x400, 0x3, 0x4, 0x5, 0x1, 0x7, 0x8, 0x7, 0x800, 0xc1b9, 0x6, 0x7, 0x6, 0x8000, 0x7f, 0x5, 0x1, 0x2, 0x9, 0x1, 0x3, 0xa, 0x3, 0x92b, 0x0, 0x9, 0x4, 0x5, 0x9, 0x2, 0xe6e, 0x5, 0x5, 0x80000001, 0x1000, 0x40, 0xfff, 0x9, 0x3, 0x9, 0x0, 0x6, 0x7, 0x3c8e, 0x1, 0x64, 0x4, 0x3, 0x81, 0xfff, 0x8, 0x200, 0xffff7fff, 0x247, 0x26, 0x48005d2a]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x8, 0x8, 0x9, 0x4, {0x3, 0x0, 0x53d, 0x5, 0x1ea, 0xe0000000}, {0x4, 0x1, 0x4, 0x7f, 0xc, 0x8}, 0x6, 0x40000, 0x5}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x2}}}}]}, {0x4}, {0x15c, 0x1, [@m_ctinfo={0x158, 0xc, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x7, 0x7, 0x6, 0x100, 0x4}}, @TCA_CTINFO_ACT={0x18, 0x3, {0x5, 0x6, 0x1, 0x80000001, 0x10}}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x7}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x3}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x4}]}, {0xe2, 0x6, "1487ae9c4e1ff772bc73134d91681583e086bca61f7d29aebd144975d476298233b1acf1a24e9c9323a523e64776af7aa39d9e331e099493b9267df191d631ff4925bdc27384bd664e37a2d787940bfa2939b938645923aa4d467d0aa3ef09619b941ada44e8554563d4e42531dcf9f47bde9f36986eb42b28049206c0d5a31a06f74915b3efda9d7c114a8e1e6b7ff733720efee07c35a0f80d55244f65a399212913989631d440c9af785c3b5add9db1418a459e1dbdfaff31985d4035566b828c4f642ec0c0577cf14ceb4a85c21a8b5e5bcaf24f0d2c3b1634999b05"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}]}, 0x9f4}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0x8004587d, &(0x7f0000000080)={@desc={0x1, 0x0, @desc2}}) mount(0x0, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x1304825, 0x0) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff}, 0x84000) ioctl$FS_IOC_FSGETXATTR(r9, 0x801c581f, &(0x7f0000000400)={0x5, 0x4, 0x2, 0x2, 0xfd1}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, r6, {0x2}}, './file0\x00'}) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r11}, 0x10) 1m41.069327297s ago: executing program 2 (id=2016): socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x23, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x62181) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff0000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x1050c1, 0x170) fgetxattr(r3, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) write$tun(r4, &(0x7f0000005280)=ANY=[], 0xc2) 1m40.86222129s ago: executing program 6 (id=2020): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0xfe, 0x2ae, &(0x7f0000000a40)="$eJzs3c9qY1UYAPDvpkka7SJZuBLBu5iFG8tkti7MIBXErpQs/AM6ODMwNGGggcCoGGblE7hw4Xu4cy+48Q0EH8CdgxSO3NzbJLZp2rSmlfr7bXo45/vu+U7uabO43NPPXxsePHw6evz869+i1cqi1otevMiiE7U4lioBANwKL1KKPy71/V6vbaomAGCzFr7/G2eEbJ/uenvTZQEAG/ThRx+/f39/f++DPG9FDL8d97Mof5bj9x/HkxjEo7gb7TiaPwtIqWy/+97+XtTzQifuDCfjfpE5/OyXxccGRX432tFZnt/NSwv5k3G/ES9HZFnEk15RyL1oxyun8ovxvXtL8qPfjDda1SKL+XejHb9+EU9jEA+nzzTm83/TzfN30nd/fvVJEVzkZ5Nxf3saN5e2rvveAAAAAAAAAAAAAAAAAAAAAABwe+3mM524Myy6qvN3to6m47v/GJ+er1Objpf5WURz2jhxPtAkxQ/H5+vczfM8ZWX8/Hyferxaj/qNLRwAAAAAAAAAAAAAAAAAAAD+Q0bPvjx4MBg8OvxXGtVL/rPX+i97nd5Cz+uxOnh7rbliqwovaj0Z0/350+Gsp1jEZYofN/KIVTU3TvW8VNRz/pX/SimlLIu42m1qXGSucxo7q2OKD/in73fePHiQnfcZto5v3I+LQ804HD07cU8jW6fCtNb2a66IaVY75kLX2bniL9Fbv5eTVT3ZGqtoVI04a/u11trP1/c3CAAAAAAAAAAAAAAAAAAAKM1f+l0y+Hxlam1jRQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADANZv///81GpMqeXlMSmky62nG4eiGlwgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMD/wN8BAAD//7DYbww=") r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc4042, 0x1ef) sendfile(r4, r3, 0x0, 0xfffa83) 1m40.716995482s ago: executing program 2 (id=2021): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) fsopen(&(0x7f0000000080)='ext4\x00', 0x1) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0xfe, 0x2ae, &(0x7f0000000a40)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc4042, 0x1ef) sendfile(r2, r1, 0x0, 0xfffa83) 1m40.716738282s ago: executing program 35 (id=2021): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) fsopen(&(0x7f0000000080)='ext4\x00', 0x1) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0xfe, 0x2ae, &(0x7f0000000a40)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc4042, 0x1ef) sendfile(r2, r1, 0x0, 0xfffa83) 1m40.458876756s ago: executing program 6 (id=2025): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xf1, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="020000000400000008000000070000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110e22fff6) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2d, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNGETVNETLE(r1, 0x40047451, &(0x7f0000000180)) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x7, 0x590, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xa5d4}, 0x4c58, 0x0, 0x0, 0x1, 0x8, 0x2, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r4, 0x0) 1m40.454149246s ago: executing program 36 (id=2025): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xf1, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="020000000400000008000000070000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110e22fff6) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2d, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNGETVNETLE(r1, 0x40047451, &(0x7f0000000180)) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x7, 0x590, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xa5d4}, 0x4c58, 0x0, 0x0, 0x1, 0x8, 0x2, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r4, 0x0) 1m21.177623627s ago: executing program 3 (id=2262): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0, 0x44}}, 0x10) 1m20.930737651s ago: executing program 3 (id=2264): r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x40, 0x0) getpeername$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0}, &(0x7f0000000280)=0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) lgetxattr(0x0, 0x0, 0x0, 0x0) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000680), 0x4) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080)={0x0, r3}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000000)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000800000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000100085000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, @fallback=0x6, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r6, 0x4b47, &(0x7f0000000000)={0x82, 0x0, 0x27f}) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) 1m20.736510744s ago: executing program 3 (id=2266): bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) syz_read_part_table(0x59d, &(0x7f0000000000)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) fcntl$dupfd(r0, 0x0, r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x6) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', r3, &(0x7f00000003c0)='./file0\x00') readlinkat(r3, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f00000002c0)=""/198, 0xc6) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r4}, 0x10) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x801, 0x0, &(0x7f0000000040), 0xfffffffc) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) 1m19.808170306s ago: executing program 3 (id=2273): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000400396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000100)='kfree\x00', r2, 0x0, 0x8000000000}, 0x18) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000002c0)=0x20) syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000140)='./bus\x00', 0x3a014ad, &(0x7f0000001480)=ANY=[], 0xff, 0x0, &(0x7f00000000c0)) rename(&(0x7f0000000200)='./bus\x00', &(0x7f00000000c0)='./file0\x00') getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000300)={'raw\x00', 0x7003, [0x0, 0x807f, 0x3, 0x50d, 0x25]}, &(0x7f0000000100)=0x54) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x29, 0x4, 0x1b, 0x5, 0xe9, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @rand_addr=' \x01\x00', 0x20, 0x8000, 0x9, 0x9}}) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r5 = accept4$unix(0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000740)=0x6e, 0x800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001c40)=0x0) r7 = syz_clone(0x1c104100, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r7) ptrace$setregs(0xd, r7, 0x0, &(0x7f00000003c0)) ptrace$getregset(0x4204, r7, 0x2, &(0x7f0000000040)={&(0x7f000001aa80)=""/4096, 0x1000}) stat(&(0x7f0000001c80)='./file0\x00', &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r5, &(0x7f0000001d80)={&(0x7f0000000780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001bc0)=[{&(0x7f0000000800)="4b637f818c0fe89316dbb2b9875fcb733f4c105c38e3d994ed995eed44785e0ccf86e260990a731f75efdce70635473c0399dd2f175da52debb3cd844c6087c04803c6b2d2dce25de557a570d27773c531269c0ebd5230f0d3e07e4c0b56c9da8c43486e8def4b8d6f438faf077232d3dd2707bc9a33f55127b991b972255f2c1abe3810936829735375d5a13e44965896de7b2c4e8321c76befcd34be987229ea2912b96cdc1b9eab046a955cde5257146b21dced28d0fa7a51c921e98cf7be74f48336fa8a82be7cb0fa24bf16d3ba09d7e364f3e2226a4097562f37782a815548a6", 0xe3}, {&(0x7f0000000900)="15fbb11bb1287a49364a2271d8eb1e7fa2d99a29153150ccaa896ffba1eb2b2e3150370873c5a78861ee5f334c58fe469829b421e2f7c691d7ad2cbe47ad84651831addeba7180a12f8086f3016370f7a2f13829f8ced7f754cb469364288272ae14e33e90a236ec05e478f8f9245528fce9df5c18771dd7a71bee1022cd01fe560639f6199b71d16f2c5c7a5721b886d5498020b7f3bd8dd66d396cff00cbfe40a2568aaa78225dfc8df28e2ecfb555e7185aadb5030f69e784c741256753cbf2ebe57b30e988873f51f1ec0ecad608158b34", 0xd3}, {&(0x7f0000000a00)="e16ea64a6aae5661fd1c99b5e107865c366bd863c3bb0bb176059880d680161b8c0192b00c9247c5a69fd3a32dffe09e965a75afbd2dd1ad8e6a3b92a8097a3fdedc778359acf6e41d8bf078cad02b824750f301143995f3ae179a228278aea014a969de540d6e0bef998f0df2020c5231f8826e998607e015f04082086bffaffaf0044d11af2cafc750331e2de8ff7fe6af8f3a832c7b86f6c088bebf1a94e20d76cf5148f87986343ebb12c492169fd6e94be768fe6d5ab1db92449f97e35d13d0dd3fb33fdbf02c2ba54a395d08bd2904c9d906179b175e", 0xd9}, {&(0x7f0000000b00)="55240ef6d8a91d4591b94001ab98b3cd6f001d877b832e19ab644fe3b983bbc5cb64c83b3f5162cb94395b", 0x2b}, {&(0x7f0000000b40)="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", 0x1000}, {&(0x7f0000001b40)="d76c92b45ad9d47eb7a18d1dea7d381acc8304a82abff56403fc65c5cc4a9172db7de5d70180838b0da33126580c4de10f08b34d3268a13a02c9ea3a9d4ff0fd0f", 0x41}], 0x6, &(0x7f0000001d40)=[@cred={{0x1c, 0x1, 0x2, {r6, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, 0xee01}}}], 0x40, 0x40041}, 0x4002) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) write$9p(r4, &(0x7f0000000440)="ca1e0f401b53c9a7dec702e5b81c9c39709513016e4b11c7f71299ea3f212e70e4e78d349215824b6b0546172d400b0dfe1703662167417cdc518970e142acf080c3bf49476722fd843cd78906d242677dad585f8db5612d4c0e8a850b326c71d5f136026c15ff27568bca9952c2", 0x6e) sendmsg$NFNL_MSG_CTHELPER_NEW(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="44000000000903000000000000000000050001070900010073797a3000000000240002000c00028005000100110000001400018008000100ac2814aa08000200e0000001"], 0x44}, 0x1, 0x0, 0x0, 0x4000041}, 0x20000814) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x4, 0x4) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_clone(0x10000, &(0x7f0000000640)="1630f422b0f3d323b7d4a92c3d924aaacf5233c97b3ae8684677bd9ed8232e161a022aa3dda2de1b7b6e0a7574500b07eca4d6e2e2d5495c4387bd3dfd519df6e61f1251681c9e8e087cd7ebe720e1be4d9ef86b6138bfd110bfc9e319e884b8285a7eb5b8238ad0f7218de14c08f05065b0b962e03bac8fd5b1da6b5a54aedabf5348c2e5d03ef95dacd9817a4593b0d716e905420c631221f7c78e5236f7ae7ce8e8d87dba8841210a07440d0a77e1b87efa9c272c345718f12013925db72279", 0xc1, &(0x7f0000000200), &(0x7f0000000280), &(0x7f0000000380)="977d18b408f2eff11f840990ca4a535b506eb653dcd4b2a0a55db8aff55da35520078177c1d1ad052fa728defb30f34004d64922391d24c6196381ee14d849f9e5fef2b174640d85633a668ed8f90e630cac0462f1e768ead62ec57470") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000140)='kmem_cache_free\x00', r10}, 0x18) 1m18.948422278s ago: executing program 3 (id=2282): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x5}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) socket$kcm(0x2, 0xa, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x6000000, 0x2000000000c0, 0x2000000000f0, 0x200000000120], 0x0, 0x0, 0x0}, 0x108) memfd_secret(0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x801, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_io_uring_setup(0x19f2, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000140)=0x0, &(0x7f0000000100)=0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='pids.events\x00', 0x275a, 0x0) write$UHID_CREATE2(r8, &(0x7f0000000180)=ANY=[@ANYRES64=r7], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r8, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, r8, 0x0, r2}) io_uring_enter(r4, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 1m18.758571501s ago: executing program 3 (id=2285): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000fd00000000000000", @ANYRES32=0x1, @ANYBLOB="0000000000860000000000080000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) open_by_handle_at(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="15000000fe00000005"], 0x1) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r4, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002ec0)={0x38, r3, 0x10ada85e65c25359, 0xfffffffd, 0x25dfdbfd, {{0x6b}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x72}}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4}]}]}]}]}, 0x38}}, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) unshare(0x26000400) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000009c0)={r5, 0x20, &(0x7f0000000980)={&(0x7f0000000900)=""/30, 0x1e, 0x0, &(0x7f0000000940)=""/60, 0x3c}}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd}}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) syz_usbip_server_init(0x3) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="1805000e5d8f251a000000000000007e5c00b7080000000000007b8af8ff00000000b708000000000000f641e1bf378572ee34c3a27b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00'}, 0x10) r9 = syz_io_uring_setup(0x44f, &(0x7f00000002c0)={0x0, 0xfffffffe, 0x10100, 0x2}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r10, r11, &(0x7f0000000100)=@IORING_OP_RENAMEAT={0x23, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)='./cgroup/pids.max/../file0\x00'}) r12 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r12}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r13}, 0x10) socket$inet6_icmp(0xa, 0x2, 0x3a) syz_emit_ethernet(0x82, &(0x7f0000000100)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0xf5, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}}, @time_exceeded={0x3, 0x1, 0x0, 0x3, 0x61, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x2f, 0x9, @dev={0xac, 0x14, 0x14, 0x10}, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@rand_addr=0x86dd}, {@dev={0xac, 0x14, 0x14, 0x12}}, {@dev={0xac, 0x14, 0x14, 0x32}}, {@rand_addr, 0x4f}, {@multicast2}, {@loopback}, {@local, 0x4}, {@multicast1}]}]}}}}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) io_uring_enter(r9, 0x2dbe, 0x0, 0x0, 0x0, 0x0) r14 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000003e000701fcfffffffddbdf25047c0000100036800c00020007009300000000000c0001"], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 1m18.699487082s ago: executing program 37 (id=2285): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000fd00000000000000", @ANYRES32=0x1, @ANYBLOB="0000000000860000000000080000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) open_by_handle_at(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="15000000fe00000005"], 0x1) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r4, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002ec0)={0x38, r3, 0x10ada85e65c25359, 0xfffffffd, 0x25dfdbfd, {{0x6b}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x72}}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4}]}]}]}]}, 0x38}}, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) unshare(0x26000400) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000009c0)={r5, 0x20, &(0x7f0000000980)={&(0x7f0000000900)=""/30, 0x1e, 0x0, &(0x7f0000000940)=""/60, 0x3c}}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd}}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) syz_usbip_server_init(0x3) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="1805000e5d8f251a000000000000007e5c00b7080000000000007b8af8ff00000000b708000000000000f641e1bf378572ee34c3a27b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00'}, 0x10) r9 = syz_io_uring_setup(0x44f, &(0x7f00000002c0)={0x0, 0xfffffffe, 0x10100, 0x2}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r10, r11, &(0x7f0000000100)=@IORING_OP_RENAMEAT={0x23, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)='./cgroup/pids.max/../file0\x00'}) r12 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r12}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r13}, 0x10) socket$inet6_icmp(0xa, 0x2, 0x3a) syz_emit_ethernet(0x82, &(0x7f0000000100)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0xf5, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}}, @time_exceeded={0x3, 0x1, 0x0, 0x3, 0x61, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x2f, 0x9, @dev={0xac, 0x14, 0x14, 0x10}, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@rand_addr=0x86dd}, {@dev={0xac, 0x14, 0x14, 0x12}}, {@dev={0xac, 0x14, 0x14, 0x32}}, {@rand_addr, 0x4f}, {@multicast2}, {@loopback}, {@local, 0x4}, {@multicast1}]}]}}}}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) io_uring_enter(r9, 0x2dbe, 0x0, 0x0, 0x0, 0x0) r14 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000003e000701fcfffffffddbdf25047c0000100036800c00020007009300000000000c0001"], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 1m7.598265678s ago: executing program 8 (id=2458): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1d64, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0xf2cccc7fae7881b8, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x1000000) 1m7.597747638s ago: executing program 8 (id=2460): syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000040)='./mnt\x00', 0x800090, &(0x7f0000000540)=ANY=[], 0x6, 0x2d8, &(0x7f0000000a40)="$eJzs3b2LHGUcB/Df7M3ujlrsFlYiOKCFVciltdlDEhCvMmwRLfQwCcjtIuTgxBdcU4mdjaV/gSD4h9jYWQq2gp0RAiMzO7Mvl8nuKrmT5D6fYvPLM8935jcvdzfNPffBy9Pj23ncvf/Fb5FlSXRG/YgHSQyjE42vYs3o2wAAnmYPiiL+LOZaNv/6TXssW3wAAE+dLT//a2n1eauc8dPF9QYAnI+bt959++Dw8Po7eZ7FjenXp+MkIsp/59sP7sZHMYk7cTUG8TCielHoRvW2UJY3iqKYpXlpGK9NZ6fjMjl9/+d6/wd/RFT5/RjEsBpavG1U+bcOr+/ncyv5WdnH8/XxR2X+WgzixUV4LX+tJR/jXrz+6kr/V2IQv3wYH8ckbldNLPNf7uf5m8V3f33+XtlemU9mp+N+NW+p2GsOPrvgewQAAAAAAAAAAAAAAAAAAAAAwLPnSr12Tj+q9XvKoXr9nb2H5X+6kTeG6+vzzPNJs6Pl+kDRKYpiVsT3zfo6V/M8L+qJy3waL6X1woIAAAAAAAAAAAAAAAAAAABwyZ18+tnx0WRy594TKZrVANKI+PtmxH/dz2hl5JWoiuxxk/v1MY8mk05drs9JV0dir5mTRGxsozyJJ3RZthXPPdJzXfzwY2uqPKOTNNo2ZdsP2m0/1vYiSSIWI59059exdXLzdB0fJe3XsL9oPitvXJy9cb1ob6MbZ0Z6j+u5eRR3O8Fe66bBv75QvReqYrZhTiSbvi7e+H3e9spZrM3pVVe1Nd6ti5X4mWdjp+c5snn80e8VidU6AAAAAAAAAAAAAAAAAADgXC1/+7dl4/2N0U7RP7e2AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOBCLf/+/y5Fuh7eIdWLeyf/17kBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwefwTAAD//yDGU8M=") openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./file2\x00', 0x86442, 0x0) dup3(r3, r2, 0x80000) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r4, 0x3f0a, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04aef, 0x3d8, 0x4, 0x0, 0x3000, r2, &(0x7f0000000000), 0x200a00}]) 1m7.428378291s ago: executing program 8 (id=2465): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000", @ANYRES32=r3], 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r4}, 0x18) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000114000000110001"], 0x64}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x70bd27, 0x100, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{0x0, 0x0, 0x300}, 0x93}, [{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {0x1, 0x0, 0x0, 0x0, 0x7, 0x80000}, {0x8, 0x5, 0x0, 0xfffffffc, 0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0xc3, 0x8000}, {0x0, 0x5}, {0x5}, {}, {0x0, 0x10}, {0x0, 0x4, 0x0, 0x8000000}, {}, {0x2, 0x0, 0x0, 0x0, 0x6}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8000000}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffc}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, {0x0, 0x7, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x4000000, 0x2, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x5}, {0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x724a969d}, {0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, {}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, {}, {}, {0x80}, {0x0, 0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0xe, 0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x3}, {0x0, 0x0, 0x0, 0x8510}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {0x0, 0xfffefffd}, {0x0, 0x0, 0x0, 0x1}, {}, {0x5}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, {0x0, 0x0, 0x200}, {}, {}, {0x5}, {}, {}, {}, {0x0, 0x101, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x9}, {}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x2}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x56}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0xfffffffe}, {}, {0x0, 0xfffffffd}, {0x6}, {0x7f}, {}, {}, {0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x2, 0x0, 0x20000000}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x292}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x101}, {0x0, 0x5, 0x0, 0x0, 0x1, 0x3c}, {}, {0x0, 0x0, 0x0, 0x0, 0x7e}, {0x10000000, 0x0, 0x0, 0x0, 0x2004}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x8000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0x8000}, {0x0, 0x0, 0x10000}, {0x0, 0x80000000, 0x0, 0x7fff800}, {}, {}, {0x0, 0x6}], [{}, {}, {}, {}, {}, {0x3}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x5}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x1}, {}, {0x5, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x4}, {0x3}]}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0xe68}}, 0x0) 1m7.317677132s ago: executing program 8 (id=2467): syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000040)='./mnt\x00', 0x800090, &(0x7f0000000540)=ANY=[], 0x6, 0x2d8, &(0x7f0000000a40)="$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") openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = open(&(0x7f0000000000)='./file2\x00', 0x86442, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f00000005c0)='syzkaller\x00', 0xa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r5}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r7, 0x0) ftruncate(r7, 0xc17a) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2c, &(0x7f0000000980)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x4e20, 0xa, 0x0, @opaque="4906"}}}}}, 0x0) recvmmsg(r8, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000001940)=""/4096, 0x1000}], 0x1}, 0x7061ab3a}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="540000000008010100000000000000000a000000050003002f0000000600024000000000240004800800024000000000080001400000fcff07000140800000010800014080000001090001"], 0x54}, 0x1, 0x0, 0x0, 0x4004}, 0x0) dup3(r4, r3, 0x80000) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r9, 0x3f0a, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04aef, 0x3d8, 0x4, 0x0, 0x0, r3, &(0x7f0000000000), 0x200a00}]) r10 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r10) ptrace$getregset(0x4205, r10, 0x1, &(0x7f0000000180)={&(0x7f0000001140)=""/144, 0x90}) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x2, 0x3, 0x6, 0x7, 0x0, 0x7, 0x208, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x2d19, 0x7fffffff}, 0x20, 0x4, 0xd8f, 0x6, 0x0, 0x6, 0x4, 0x0, 0x9, 0x0, 0x2}, r10, 0x1, r2, 0x3) 1m7.077153176s ago: executing program 8 (id=2473): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x2, 0x3, 0x0, 0x1], 0x0, [0x5, 0x4, 0x2, 0x0, 0x8, 0x0, 0x1009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x3], [0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000001000010700000200000000000a0000000c0002006e6c3830323131"], 0x20}}, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r7, &(0x7f0000000380)={0xa, 0x4e21, 0x0, @remote, 0x3}, 0x1c) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) write$binfmt_misc(r7, &(0x7f0000000100), 0xfdef) close_range(r5, 0xffffffffffffffff, 0x0) 1m6.573774763s ago: executing program 8 (id=2475): setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000000100)={{}, {}, [], {}, [], {}, {0x20, 0x4}}, 0x24, 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x1) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000000700000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0a000000070000000300000001"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r4, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020d0039000000000000b4a518110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r6}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r7}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) close(r8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r9 = socket(0x2, 0x80805, 0x0) getsockopt$bt_hci(r9, 0x84, 0x85, &(0x7f0000000000)=""/4102, &(0x7f0000001040)=0x1006) rmdir(&(0x7f0000000040)='./bus\x00') 1m6.566496643s ago: executing program 38 (id=2475): setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000000100)={{}, {}, [], {}, [], {}, {0x20, 0x4}}, 0x24, 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x1) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000000700000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0a000000070000000300000001"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r4, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020d0039000000000000b4a518110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r6}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r7}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) close(r8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r9 = socket(0x2, 0x80805, 0x0) getsockopt$bt_hci(r9, 0x84, 0x85, &(0x7f0000000000)=""/4102, &(0x7f0000001040)=0x1006) rmdir(&(0x7f0000000040)='./bus\x00') 26.679259074s ago: executing program 4 (id=2991): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000800)={{r0}, &(0x7f0000000780), &(0x7f00000007c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) write$selinux_load(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x2000) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x0, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) sendmsg$tipc(r2, &(0x7f0000000400)={&(0x7f00000008c0), 0x58, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 26.607730395s ago: executing program 4 (id=2993): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4, @multicast1}, 0x10) sendmmsg$inet(r1, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) 26.321298679s ago: executing program 4 (id=3003): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000780), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="05000000030008004d6d0000000000", @ANYRES16], 0x48}}, 0x0) 26.26804207s ago: executing program 4 (id=3005): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext={0x0, 0x1}, 0x115428, 0x0, 0x0, 0x0, 0x5f4d, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='setgroups\x00') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) close_range(r0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff4, 0x0, @perf_bp={0x0}, 0x4008, 0x1000, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x2000044, &(0x7f0000000040)={[{@max_batch_time={'max_batch_time', 0x3d, 0x8}}, {@jqfmt_vfsold}, {@quota}]}, 0x2, 0x500, &(0x7f0000000b00)="$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") quotactl$Q_QUOTAOFF(0xffffffff80000301, &(0x7f0000000000)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 26.070673073s ago: executing program 4 (id=3009): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180)=0x1, 0x4) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800"/12, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000009008500000082"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed0744790000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='sched_switch\x00', r2, 0x0, 0x5}, 0x18) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) 25.492547261s ago: executing program 4 (id=3019): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xf60, 0x4}, 0x1100, 0x5, 0x3a65, 0x5, 0x0, 0x5, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xebffffffffffffff) 25.492177841s ago: executing program 39 (id=3019): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xf60, 0x4}, 0x1100, 0x5, 0x3a65, 0x5, 0x0, 0x5, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xebffffffffffffff) 3.405457542s ago: executing program 9 (id=3402): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000340)={[{@resgid}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@norecovery}, {@user_xattr}]}, 0xfd, 0x4fa, &(0x7f00000005c0)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x10, 0x3, &(0x7f0000000480)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r0, 0xffffffffffffffff, 0x7, 0x0, @void}, 0x10) creat(&(0x7f0000000100)='./bus\x00', 0x95) socket$packet(0x11, 0xa, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'veth1_to_hsr\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r2, &(0x7f00000000c0)="3f031c000302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x14, 0xc, &(0x7f00000012c0)=ANY=[@ANYRES8=r0, @ANYRESHEX=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r5, 0x0, 0x400000}, 0x18) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @remote}, 0x14) r7 = socket$packet(0x11, 0x3, 0x300) bind$packet(r7, 0x0, 0x0) syz_emit_ethernet(0x9a, &(0x7f0000000480)=ANY=[], 0x0) 2.85255564s ago: executing program 9 (id=3408): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe89, @void, @value}, 0x94) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x10481, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x98a0d40828f8ba5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r2}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x30410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30c3a0e4, 0x1, @perf_bp={0x0, 0xb}, 0x11d08, 0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 1.654418556s ago: executing program 5 (id=3414): bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1200000008000000080000000800000000000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000e27d347945286f88ae0d4e89a4db792bbc87628e780c81a5ab302e91cbf29d011ce9cb5597326f50408b40c0e1e084ed4a66044f37b1639b2f82a7c4bb15933f6c3aa5722d18433d7c2d8d26dcfc8ea3618c0f701d9439913595dc7c187bd557c4ac544f6accdcc4f4fe5743e3b7a4fd3588fcd0bc00aeb8f045d086ece6e06c20da1778baa5ceadd86f8449981b16ef4243313cd96340a95c37268e860eda89959acb6543b0f", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x22c01) setreuid(0x0, 0xee00) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x20001) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000010a850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a32000000000500050000000000050004000000000014000780080008400000009008000640000600000d0003006c6973743a736574"], 0x5c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) getsockopt(r2, 0x1, 0x8, &(0x7f0000000000)=""/31, &(0x7f0000000040)=0x1f) link(&(0x7f0000000040)='./file0\x00', 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000004c0)='kfree\x00', r3}, 0xe) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000001900)={0x2, {0xe, 0x300, 0x0, 0x101}}) ioctl$BINDER_THREAD_EXIT(r5, 0x40046208, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000f0ffffff7a0af0ff0200000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b70500000100001b6a0af2fe000000008500000044000000b700000000000000950000000000000000e154cd8445974b26c933f7ffffffffe4fbffffff55bb2007ee51050512b5b42128aa090a79507df79f298129daa7a6b2f91af50342115e17392ac627c87881c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3efd9af115646d14ce53d13d0ccacda1ef0900094fa737c28b99938512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d7f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804da4f85db47a4a69bf9bc5fa96ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa99dac06b57479321a0574fb30ff0000001989328c8ddc20ea011bf5742e0e0d4334db8b0600000016cb7fc20fb4791ec85823d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d394d3665016ac59dda0fde4745db06753a7ac74a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c958559b7dcb98a6273b8c651e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7f9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a2cd8a104e16bb1a2ba9c29faa38c409d32b6b7d6cf13464ca03aff14a9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c36300000000022320178b00cc6ed7966130b547dbf8b497af002000000cd1d00000020000000ef19349ee7f31abc11c800000000000000000000000928ee53595a779d243a48cea769470424d2889ac04b2c4324ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef679dbfae9fb4a79f8a836804ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd13da202274f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfa892e6de92000000000000000000ddff004cff9ec7ffff35e62f4eeee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e933119c5009c68c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada201bcbb5c252b28a60ca770663da451790cc30000000000000000c308e39bd5ffb6151d79c1cee1cd102e3c8e63e9fba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2b485185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5cf1e750d50517a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20ba82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818709e27c89b552d7fcd116bce9c764c714c9402c21d181aac59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9174327d82761c26e329555f9290af4100000000000000749efd3763655500344bae34137f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419adc16e2055b85058f793484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247fa62fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0e2e9120bed64069dcf82d3e5e0361e58c79d497247d278888901d442ad7f8536605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f31019876026888c8ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca211c28ed61c525708a13d115b43f8b1894c8fa8a1000000002100000000000000000001000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77819ee214e49666c464d35ca9b5143ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c68a27ef6a1296dfff4a979369b0e8ebc62887aa46e824d86869ec4ab392b0a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76bea3858f78fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d116d2b0976cf2ec527c030931651dd315003b7a6a5433a2bb3c035fc6846abe389b25c988f0bbb889560ae99ec4b227eda2e63a1c31a2c2bd48a822cbe92b6524e0cd8020ecaa34e19e7141d5e221509342bfe7d294d1eb3de6a50ca0301f89c2ee627e949c68b3a4a412a9b7d503a26e9a714ee5f72d8805dd1bfbd081f6a5d1f128ddfe14cb9194e26a44fac273461fc5c0e0a33db7f2d43ea8086cf059f40fa2640b6bfb74dd35f5a31059c01517cf4b6641fce9a24b96767b837ca037a1199735c375c705c798e0e208e4a5259d0bfa526b462af45a6eab34000000000000000000000000c4426344ec1a3366515dee221e747f55d7dd02534bc503b9b28277c253e410986bef2111a99cc448d652929f8a67a6a1d3f00dcad91aff428aade3f85714a1d3ef29acd4d49b62339c10c2ec0daca8d4c1090000000000000084d8223edbccbf9258b7374e79a1f8bf3fb73c8c6dbb7bbdfc399847a11921f97eba0ea14c4fed9a71eedb97c02461792e3a49dac16c60c3fcaab222025d78963c3ac899fa8b63f58a30212c9b2d7fe751e2046b78f86e22861b6504c667350244dd6d9189a8b9c45f8aaff9db694811ca86ed978f23eed7459c0382074170cf1e25b0e9ba3d1cc309353eea4cd8ab96bafda393276bdd8d32ead8db9e1b54d2d3d50e2815268fc1a6ec566981bc8ca2a4583f3d40e817433d0f4f25cfe6cc1897449ba5f26a9d66ac73e6f5c401376f23a314e0b9ff997d22f3e34b7524642c248aa813edaa626f0000000000000000004f9e02a3b51a97c4b1c1b411cc6bee2a56f29c55a6aac45f0cfc318fae02922a403431d4e5a4396cad2c8dd34037bc041a2ba1505ba2c4889122ca04e85881aad5f8bfc12e6741872aad21bf5301cd4c607ef50a991c410f7c60e45b5c193f813a36d841165b91b5e170f6ba24558df57145eb8142a6ed87c6d5cbae3e52d569996604669a6e9ca1a3689c795970b4bcd00881faff52a6766fafa07ed7d4a49f47d34fd76a394adcb33a270b6a14e74bca7c2ea92dd845d3f774fde1bbea911c1ea76d52f7912e2597e6a33380647ed44956730b5b84662b8e659124379c0d86b1d28fdfa3cd2013103e3048c4ad4f5a4dcd133b2fc8fae3b51e4433cee7c08e67c7d7ed4432045e10f8718e5c163b1704fa2c707b61a1a9f63edfceff1a0cd7baf4a15b2fd607a09d398d73243bdcc664fbd5f582e48af2a18b02f0184a7bdd95ac78241e6749e74b152702333c56588375f806f10578eaae329c4f8dfb83e5524e2c9aa59ce7828bd1f146b2a4150fb2a8ced08e2ffac81e921e8a6f0071361a0acdbd125fb5f5e9ffe98e38509582a496afd30ca460dbfca77915a18b7b9ef6c1d6e13bc12fe43063cfecfafb05bf2339ad61533fbf3e410b403182742fa2d40c402cb83c2fef46a36f17c1abf97b0e2d114bd1472ab4207aa060f9e5d91c4a4911b1a1df47b858be141ab3386f26f561df35678489dc1b9f10eee1b2ab3dfdaedd7e06ff8a127f1743fcb32d7f80d40aebc1ea72edc348f5f9ba4bace97db948c24c679c6d6e7c9d49db1b2a6082bb0e8b013bd1ee3612cd43cd2a3cb83754bb34081599ce2a33600d4120353e477237c1dcf66b6a353aa1832d60179da56951d2b77e91c3e73fc7285d1ed2722a30c10f9cfd4a20ae6dc32f5d90a9290b393daff597ad7d5d3e5a73b25002ad928c92bd3d1be2444ff00f6b7719f06ddca6b48db95a746032d5ca0d4c460bb30a43ed735504192cb6ce50eed19a552101cb7bbf82c4924e2a862bd51ebaeb8e15e5428a87b56b81eff64a75baf33ae2b67b55a724cbbe788a8d8ece234a81e90186aca593260d559c0cb2f2be882288db291b231b8d"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0xfffffedf, 0x10, &(0x7f0000000040), 0xffffff95, 0x0, 0xffffffffffffffff, 0xffffffffffffff38, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x28) r6 = socket$kcm(0x10, 0x2, 0x4) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r7) sendmsg$NFC_CMD_ACTIVATE_TARGET(r7, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000500)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010023010000340200001c00000008000100", @ANYRES32, @ANYBLOB="0800040000000000080003"], 0x2c}}, 0x0) r9 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r9, 0x0) ioctl$sock_SIOCOUTQ(r9, 0x5411, 0x0) sendmsg$kcm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="89000000120081ae08060cdc030000007f1be3f74001000000e2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e281ad6e747033a0093b837dc6cc01e32efaec80000ec00120c00014006040400090404009bbc7a46e3988285dcdf12f213e6f768fec601955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff2", 0x87}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1.646455337s ago: executing program 9 (id=3415): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) socket$key(0xf, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) readlink(&(0x7f0000000a00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000001a00)=""/4096, 0x1000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r3}, 0x10) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @empty, 0xfffffffc}, 0x1c) listen(r4, 0x20000005) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x6, @empty}, 0x22) 1.576760897s ago: executing program 0 (id=3417): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180)=0x1, 0x4) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800"/12, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000009008500000082"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='sched_switch\x00', r2, 0x0, 0x5}, 0x18) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) 1.575669917s ago: executing program 5 (id=3418): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000340)={[{@resgid}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@norecovery}, {@user_xattr}]}, 0xfd, 0x4fa, &(0x7f00000005c0)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x10, 0x3, &(0x7f0000000480)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r0, 0xffffffffffffffff, 0x7, 0x0, @void}, 0x10) creat(&(0x7f0000000100)='./bus\x00', 0x95) socket$packet(0x11, 0xa, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'veth1_to_hsr\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r2, &(0x7f00000000c0)="3f031c000302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x14, 0xc, &(0x7f00000012c0)=ANY=[@ANYRES8=r0, @ANYRESHEX=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r5, 0x0, 0x400000}, 0x18) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @remote}, 0x14) r7 = socket$packet(0x11, 0x3, 0x300) bind$packet(r7, 0x0, 0x0) syz_emit_ethernet(0x9a, &(0x7f0000000480)=ANY=[], 0x0) 1.562074697s ago: executing program 9 (id=3419): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000500)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x1f00, 0xe, '\x00', 0x0, @fallback=0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005f80)=@newtfilter={0x90, 0x2c, 0xd27, 0x70bd25, 0x2, {0x0, 0x0, 0x0, r4, {0x0, 0x1}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9}, {0x58, 0x2, [@TCA_FLOW_ACT={0x54, 0x9, 0x0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x20000001, 0x4, 0x2}, 0x1, r4}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}, @TCA_RATE={0x5, 0x5, {0xff, 0x5}}]}, 0x90}}, 0x0) 1.513697768s ago: executing program 0 (id=3420): r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x7f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000340)='kfree\x00', r5, 0x0, 0xfffffffffffffffe}, 0x18) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2000081, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="8e29b5c6d59d9a8fa9f1222c", @ANYRES32, @ANYBLOB="d90f55b2fe87bccaae179697e871353358a10c2f9b664f24e6a9112c9e2e2e3003fa09469b1b", @ANYRES8], 0x0, 0x23e, &(0x7f0000000bc0)="$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") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r6, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0xb001, 0x4, 0x3e8, 0xffffff7f, 0x0, 0x130, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pimreg\x00', 'veth0_to_bridge\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d000000000000000500ffffffff00"}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) r7 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) close(r7) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1f, 0xd, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x80}, [@call={0x85, 0x0, 0x0, 0xa8}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x20000002}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0xa6}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x2}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x60, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x80000001}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x8}, @NFTA_LIMIT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}}}]}]}], {0x14}}, 0xe8}}, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000280)={@mcast1, 0x800, 0x2, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r10, 0x29, 0x1000000000021, &(0x7f0000000040)=0x5, 0x4) sendmsg$inet6(r10, &(0x7f00000000c0)={&(0x7f0000000080)={0xa, 0x4e22, 0x80000, @dev={0xfe, 0x80, '\x00', 0x16}}, 0x1c, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="18000000000000002900000004000000840000000000000018000000000000002900000036"], 0x30}, 0x40) syz_emit_ethernet(0xee, &(0x7f0000000580)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @void, {@generic={0x809b, "12e7588589f783463233202d8fd06932addc7b25c8fc865ea0f6ab6d6168a668bb0d55f242d7722ca909d3bb9195a56c7fd1630ed950745dadcc0c71bcd2619ef0d232439b79a34a1930f74099cc5e50653206343000f67510940bcf0c05ae2833fafe0a3b49e2500855158017a70de8fcba6a4f54bfaa5081c0af69bf3006fe631d97402d1864a7f40a61700e5641dd869293b80366604f04e1c300d17031fc9bad480c52f761abd3d54e3dd39e9087441b0c691f57aedef7a347fbb5c4116de17e77b38f66991ec2c3a317fcadf98473f1e0d2757740fe333fca313bc31eaa"}}}, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000ff0f000099000000"]) r11 = dup2(r0, r1) r12 = socket$inet(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r11, 0xc0189378, &(0x7f0000000340)={{0x1, 0x1, 0x18, r2, {r2}}, './file1\x00'}) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r14 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r14, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0xb0, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r13, {}, {0xffff, 0xffff}, {0x2, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x80, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x5, 0x4, 0x2, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x18, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x4000000}, @TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0x4}]}]}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc, 0x8, 0x2000005}]}}]}, 0xb0}}, 0x0) bind$netlink(r11, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x1000000}, 0xc) 1.39379483s ago: executing program 1 (id=3422): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) semtimedop(0x0, 0x0, 0x0, 0x0) 1.379153981s ago: executing program 9 (id=3423): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f00000000c0), 0x1, 0x76a, &(0x7f0000001b00)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000380), 0x1040c) close(r0) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000280)='./file0\x00', 0x414, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000"], 0x1, 0x2a1, &(0x7f0000000f40)="$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") r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000009c0)=ANY=[@ANYBLOB="000018650a44f18d06d011000000000000000000000000040000001fc765f96ad4d30f0ffdd327fa8de2db446332d2966e2cb4c84293cf5f589e48c9babd5a28329054769dfd5858c797ad9cd54b22607f46666158313849ecb21c771f5dcaeb57c2abdceedbbb1a88fcc88c1f5524193a9996710002b1c3", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x72, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write(r2, &(0x7f00000006c0)="2b692e726fc025d8f08ccee8755ce01ee3c5599458d1b23ec204c28976b30c9628c1d089a52c6b4174458873ca6084c61bf373e12fa38a88540ea590c0e6674f3b04d6cac391c886592d68e9c6c2222bd51ba335ef8f0b8b3c76d77f2120e2f8aba6010b647a43da274580ea6a825fe84dc68b42b9", 0x75) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000004c0)={@broadcast, @multicast2, 0x0}, &(0x7f0000000500)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000640)={&(0x7f0000000800)=ANY=[@ANYBLOB="84000000120001002dbd7000fcdbdf2500000000", @ANYRES32=r3, @ANYBLOB="c8700300200000003c002b8008000100", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB='\b\x00\b\x00', @ANYRES32=r2, @ANYBLOB="0800030002000000080003000a000000080003000200000008000a00", @ANYRES32=0x0, @ANYBLOB="1400140076657468315f746f5f627269646765000400140008000a00", @ANYRES32=r4, @ANYBLOB], 0x84}, 0x1, 0x0, 0x0, 0x4000004}, 0x80) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0x40}, 0x18) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='fdinfo/4\x00') r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x10000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000014000000b7030000000000fa8500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r9}, 0x10) r10 = creat(&(0x7f0000000180)='./bus\x00', 0x11) fsetxattr$system_posix_acl(r10, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02"], 0xfe44, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) r11 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r11, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x800000000000, 0x0, 0x0, 0x751, 0x7, 0x200000000080], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000200000000000000000000000000000000000000000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000"]}, 0x108) rename(&(0x7f0000000340)='./file0/file0\x00', 0x0) r12 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r12, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0xfc, 0x0}, 0x30004001) setsockopt$sock_attach_bpf(r12, 0x6, 0xd, &(0x7f0000000000), 0x4) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r12, {0x1000, 0x5}}, './file0/file0\x00'}) 1.352384321s ago: executing program 1 (id=3424): r0 = socket(0x10, 0x803, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x9, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x6, 0x2}]}, @typedef={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x2e, 0x2e]}}, 0x0, 0x41, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) r5 = io_uring_setup(0x60f7, &(0x7f0000000400)={0x0, 0x39bd, 0x2, 0xfffffbff, 0x3c0}) r6 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r6, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) ioperm(0x1, 0x9, 0xfffffffffffffff8) shmctl$IPC_RMID(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) listen(r6, 0x4) close_range(r5, r6, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r7}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r8 = socket(0x400000000010, 0x3, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r10, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=@newtfilter={0xc4, 0x2c, 0xd2b, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, r10, {0x1, 0xf}, {}, {0x3, 0x7}}, [@filter_kind_options=@f_u32={{0x8}, {0x98, 0x2, [@TCA_U32_SEL={0x94, 0x5, {0x1b, 0x10, 0x8, 0x8, 0xfffa, 0xb, 0xfffd, 0x4860488, [{0x9, 0xffff, 0x2, 0x8}, {0x2, 0x7, 0x1, 0xfffffffd}, {0x3, 0x1, 0xf, 0x1}, {0xfffffff8, 0x4, 0x578, 0x5105}, {0x81, 0x7, 0x400, 0x81}, {0x4, 0xfffffffd, 0x8, 0x15}, {0x7, 0x7ba, 0x7, 0x1}, {0x3, 0x6, 0x4, 0x9d0}]}}]}}]}, 0xc4}}, 0x2400c084) 1.330457071s ago: executing program 5 (id=3425): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x200000, &(0x7f0000000200), 0x3, 0x570, &(0x7f0000000680)="$eJzs3V1rHFUYAOB3Nkm/tSmUoiIS6IWV2k2T+FFBsF6KFgt6X5dkGmo23ZLdlCYW2l7YG2+kCCIWxB/gvZfFP+CvKGihSAl64U1kNrPtNtnN52q2zvPAtOfMzObM2TPv2Xd2dtkACmsk+6cU8WLcjK+TiMNt2wYj3ziyst/So+uT2ZLE8vInfySR5Ota+yf5/wfzygsR8cuXESdLa9utLyzOVKrVdC6vjzZmr4zWFxZPXZqtTKfT6eXxiYkzb06Mv/P2Wz3r62vn//ru43sfnPnq+NK3Pz04cieJs3Eo39bejx242V4ZiZH8ORmKs6t2HOtBY/0k2e0DYFsG8jgfimwOOBwDedQD/383ImIZKKhE/ENBtfKA1rV9j66DnxkP31+5AFrb/8GV90ZiX/Pa6MBS8tSVUXa9O9yD9rM2fv797p1siQ3eh7jRg/YAWm7eiojTg4Nr578kn/+273TzzeP1rW6jaK8/sJvuZfnP653yn9Lj/Cc65D8HO8Tudmwc/6UHPWimqyz/e7dj/vt46hoeyGvPNXO+oeTipWp6OiKej4gTMbQ3q693P+fM0v3lbtva879sydpv5YL5cTwY3Pv0Y6YqjcpO+tzu4a2Il57kv0msmf/3NXPd1eOfPR/nN9nGsfTuK922bdz/dr3PgJd/jHi14/g/uaOVrH9/crR5Poy2zoq1/rx97Ndu7W+t/72Xjf+B9fs/nLTfr61vvY0f9v2ddtu23fN/T/Jps7wnX3et0mjMjUXsST5au378yWNb9db+Wf9PHF9//ut0/u+PiM822f/bR2933bUfxn9qS+O/9cL9D7/4vlv7mxv/N5qlE/mazcx/mz3AnTx3AAAAAAAA0G9KEXEoklL5cblUKpdXPt9xNA6UqrV64+TF2vzlqWh+V3Y4hkqtO92H2z4PMZZ/HrZVH19Vn4iIIxHxzcD+Zr08WatO7XbnAQAAAAAAAAAAAAAAAAAAoE8c7PL9/8xvA7t9dMC/zk9+Q3FtGP+9+KUnoC95/Yfi6hL/pgUoAIEOxSX+objEPxSX+IfiEv9QXOIfAAAAAAAAAAAAAAAAAAAAAAAAAAAAeur8uXPZsrz06PpkVp+6ujA/U7t6aiqtz5Rn5yfLk7W5K+XpWm26mpYna7Mb/b1qrXZlbDzmr4020npjtL6weGG2Nn+5ceHSbGU6vZAO/Se9AgAAAAAAAAAAAAAAAAAAgGdLfWFxplKtpnMKXQvvxW4fxucv7+ThSedRTto6uGJbTQz2yzAp9LSwyxMTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALT5JwAA//821zOC") r1 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) fallocate(r1, 0x0, 0x0, 0x1001f0) copy_file_range(r1, 0x0, r1, &(0x7f00000000c0)=0xc615, 0x39ea, 0x0) 1.138871654s ago: executing program 1 (id=3428): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="18", 0x10, 0x0, &(0x7f00000000c0)={0x11, 0xe, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x7fffffffffffffff}, 0x18) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000140)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x4, 0x2, 0x1}}) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000003c0)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_cmd={0x2c, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0xff}}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000b40)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0xfffffffffffffffc}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x800}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c0000000008010800000000000000000100000505000300060000000900010073797a300000000006000240006000002c0004800800014000000003080006"], 0x5c}, 0x1, 0x0, 0x0, 0x4078}, 0x4000180) 1.032268655s ago: executing program 9 (id=3429): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000002000000000000000000000095", @ANYRESDEC=0x0, @ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffefe, @void, @value}, 0x94) syz_emit_ethernet(0x36, &(0x7f00000003c0)=ANY=[@ANYRES16=r0], 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x0, &(0x7f00000021c0), 0x1, 0x789, &(0x7f0000001a00)="$eJzs3M9rG2caAOB3JlacH96VF/awe8kuJJBAiGzHl+RU91J6CQQCvabGHhvjsRUsObXdQJzeCoU0vrSlUNp7j70WQvoH9FYCLfTWQ6G0qXtoe1GRLCuJIylKYkeJ+zww1veNvpn3fWfkzzPgUQB/W/+v/0gihiLiYkQUm+vTiDjYaB2KWN8at3nv2lR9SaJWu/RzUt8sNmvF1r6S5uvRaGwS/4mIO4WI0+88GreyujY/mefZUrM/Ul24MlJZXTsztzA5m81mi2Pj50fPjY+fGx3ftVpPvHH+8K2vX9vY+OaL6s1jA2eSmGjUHc3adi3QA7aOSSEmdqxf3ItgfZT0MGbgOeQBAEB39ev8A81rs0IU40C3qzQXcAAAAPBSqg3WevVHzyMBAACAF0wS/c4AAAAA2Fvb/wew/WzvXj0H28lPr0bEcLv4A41niCMORSEijmwmDz1+kGxtBs9k/UZE3J5o8/nr5Ynm7kbvNw/vzh7Zbbfr889Eu/knbc0/0Wb+Gdj+7oRn1Hn+ux//QIf572KPMb785L+FjvFvVFbePdYuftKKn3SI/2aP8W9uvHer03u1zyJOtv37kzwUq8v3Q4zMzOXtfrVa6d7589TdzvVHHHkkfpI0oibd67/SY/1vb/46v94l/qnj3c//VvzBh7arfybeb+aRRsSt5mu9v7EjxvGFb796NHKyvh1/usPxb3/+X2/V/2mP9X//+eBKj0MBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgIY2IoUjSUqudpqVSxNGI+HccSfNypXp6pry8OF1/L2I4CunMXJ6NRkRxq5/U+2ON9v3+2R398Yj413eHt4LO5VlpqpxP97t4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAWo5GxFAkaSki0oj4rZimpVK/swIAAAB23XC/EwAAAAD2nPt/AAAA2P+e9v4/2eU8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgH3t4oUL9aW2ee/aVL0/fXV1eb589cx0VpkvLSxPlabKS1dKs+XybJ6VpsoLj9tfGhFj52N5ZaSaVaojldW1ywvl5cXq5bmFydnsclZ4LlUBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwpIYaS5KWIiJttNO0VIr4R0QMRyGZmcuz0Yj4Z0TcLRYG6/2xficNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADArqusrs1P5nm29HI3avurnJ4bkUS8AGl0aHzUPCvdxiTrEXn2Q3Nkn1JNm+GfZT9Plvz1xxyWfjf+14e5CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA/qusrs1P5nm2VOl3JgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPRX+mMSEfXlZPHE0M53Dya/FxuvEfHWx5c+WJmsVpfG6ut/aa2vfthcf/aBDa8/zxoAAABg33vlSQZv36dv38cDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD0qrK6Nj+Z59nSHjbiRr+rBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnsZfAQAA//9bFLc7") syz_emit_ethernet(0x72, &(0x7f0000000f00)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60000210003c3a00fe8000000000000000000000000000bbff020000000000000000000000000001010490780000000060e6863400002f00fc010000000000000000000000000000fe8000002d68000000000000000000aaad589e645ea437efa25f0026"], 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000000c0)='a', 0x1, 0x9000) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1db) syz_genetlink_get_family_id$wireguard(0x0, r5) writev(r5, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x100000}], 0x1) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000680)='ext4_sync_file_exit\x00', r7, 0x0, 0x2000000008}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000800000000000000000000000000000200"/28], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000800)=ANY=[@ANYRESHEX=r2, @ANYRESHEX=r6, @ANYBLOB="09840000000000003c0012800b00010062726964676500002c000280060027000300000006000600fcff000008001d000000000005002600000000000500250074"], 0x64}, 0x1, 0x0, 0x0, 0x844}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x40d5b4, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffe}, 0x50) syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') syz_open_procfs(0x0, &(0x7f00000001c0)='net/vlan/vlan0\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r8, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00'}) 1.031793325s ago: executing program 0 (id=3430): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xd40, 0xd2) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) mount$9p_fd(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), 0x200000, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 1.026181566s ago: executing program 5 (id=3431): mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xb, 0xc3072, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="100000002d000b02d25a806f8c6394f9101a04", 0x13}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="d80000001c0081044e81f782db44b9040a1d08030e000000e8fea4a1180015000600142603600e1208000f1000810401a80016000a0001", 0x37}], 0x1, 0x0, 0x0, 0x7400}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0, 0x0, 0x0, 0x5c8}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce620300fe"], 0xfe1b) r0 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="563f00001900599c6d0eab070004000523"], 0xfe33) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000740)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @dev={0xfe, 0x80, '\x00', 0x29}, @mcast2, {[], @ndisc_rs}}}}}, 0x0) sendmmsg(r1, &(0x7f0000001b00)=[{{&(0x7f00000000c0)=@ethernet={0x306, @multicast}, 0x80, &(0x7f0000000780)=[{&(0x7f00000001c0)="f1545265aac7f06cf4ecdd1768c6492557c07f136277dfb3accf1a5dcb715283c73420b2b8d24f9ab84dd18084a98209fbb21c585d6854bd1313c71a4ece680ef1c0c24ed04bdaa85178f089948b2283ab50953f2c36f5cd8fa4c43bcc810b9988aa26fbd0b2d18b59e09eb06567238730037a40b687f41318cf1173437999ccfc2c58769cfc404a3f892289548ceef0091eb0c97d4281a3fe8d", 0x9a}, {&(0x7f0000000380)="c7c1419f2c11c30574f09bff6ce9f51eb251ec036e9cb38b73a84a4297b8dde9debce671110de14a482272bb4729b73e3dcc5c76d91c0f260af505cb68dec0e3583e8ccac36fb52b7d0615b8b412218034deb1106400f17356455b2c70b35a9b2fd2877951e6608acffc47fb605de0b612eb7b306d29bcbfe8ead6309f1a5dc41cd4b96b0dfc9e8954c80a735d8d52447c90bfe3853f25bf3fbdc522aee0a03ed3b46969a03c63f251337feeab16e3b5db9bf1c669ac46e455619d706f0b1868712c284616ac46400276484eb530a33ed8", 0xd1}, {&(0x7f0000000140)="eb165a3d775d103c98cf5865e58f21c709e41abff0ab4b135ad0beaa949c989f3e288acaf2211c3299a4e4297de1b6e51eb21375d3577aed6f2582a1634662e9", 0x40}, {&(0x7f0000000480)="c4581268a4b7fdfe9a43ecc17884b1c63f05a1808b55b49a79b2b52bf433f78454aeea9c29c37bd08d76b2c1090dbcba7e6e8804306d8a5150d3465adf6ad58088f75f260b2d5fcdd02736a85d3df25f2a9c1fdfa6bac82fa896e79ee34d36d7c1776486cefb0b8bae5f928e4430ebd74e22ce744bd8f86ca3ab8b29e659f9899e3dee7dbb9418a75569ad041cb1d80357003a503dfed9376ba3a228", 0x9c}, {&(0x7f0000000540)="a7189f4b1d4cf2a0e15771768d4618cf560ed5c256894d8673deb19783e9c52a0ebe20b622186812fb15915b7a16619ecf2d8c11165e0e185401e7ef8bd4e462428313aebf5fda751f8d12a28d59628cf9d5a59b72952323386f4b008d077b5ddf4a6aa1e71fb1abf103acfdce0d10", 0x6f}, {&(0x7f00000005c0)="95e46c4843686366beca1dc4f3c4674d3319ba4f9dc9f814127eb1574ca9948094f82a264b4dd05d7b66bbdfb9d739fc001187928da35c191215e687f02edaf579925f92f4237d8022143a17faf07d", 0x4f}, {&(0x7f0000000640)="61775f98b20e657d58aff02f8120e3ea20cdf7b34ac97abb0967614011e244289add2a99dbc5e23855ec550e2406a553a631cdb698dc341bbd681da24c5a9d5b67c1f15975663d2a1c7a8189f97715e6477daad257f342eda6fa70d58f3ff8abf2f5a4ab4b90b26b0390e564b363862a2980a5bb5778a6513f0056875e0eeb5134c53eae5627b651582c11485593b7929c6a76be2bfb280468f705a9714e37420be2a03b8baa9b7347a3b3c19ee1c0b3ef9d5055eacab78e3dba236b627aaca62004189bce49f6e09227a90e8358f97f2c14205c738cb0ab1eef80d77487a2b12bc3ca30764e", 0xe6}], 0x7}}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000880)="fff7b80f45c05f75fe10ba8cf33307e1371790f3bec06ce38cbec8c03083745372b62bfa1164c390718ca674842f0b8013e349c740c07b3cc417231bbe806a495808677ce9ae0c3c17c0c1d6971b66cb5ed4919b87c012dd78fa5b7dcde8797d02228920020c4ddb0d6ab1594b71db9bb543893580b686d031d7", 0x7a}], 0x1, &(0x7f0000000980)=[{0x30, 0x102, 0x5, "db515c896f02f15104e6be984c11c125aa6df0d859df5e493b8f33"}, {0x98, 0x0, 0x3, "9bb860f4dfd4df8f0b57159c71b54a81c75cb746108dcc596814193c411e5c0ccec27fbe98e3cb58b04c6a7b2632a49f58f298ef8cc3042f1c6c9db63881b47689eb919706b8df078a40e9852e3e04807b79ad192215474ee6029fc14ecb39c7377017b6af3b9ab0a2aa13f2bd2e820e36bedb8817742a7a7ff45a7c8b8aa8808330"}, {0x1010, 0x10d, 0x1, "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"}, {0x70, 0xb32a2a318fd39c36, 0x119, "184ba6cadaed76b0596cf7079316ebb678e2de21539e749fcc6bf27d52f425e01e2ae16b9610abd530814f40da5ddf974c2c79e36450d00e291d77b8078f6560b12eb4352138d2e1a314c272e41f932277d4c0f2943cde1e55"}], 0x1148}}], 0x2, 0x20000010) mmap(&(0x7f0000400000/0x3000)=nil, 0x3000, 0x2000009, 0x4d032, 0xffffffffffffffff, 0x0) unshare(0x28020480) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x8a, 0x1, 0x6, 0xfffffffffffffffc}) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) 1.023216045s ago: executing program 1 (id=3432): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r2, &(0x7f0000000280)={0x2, 0x4, @multicast1}, 0x10) sendmmsg$inet(r2, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) 830.239518ms ago: executing program 7 (id=3434): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) semtimedop(0x0, 0x0, 0x0, 0x0) 686.63667ms ago: executing program 7 (id=3435): r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0xfffffffd, 0x4) write$ppp(r0, &(0x7f0000000040)="2d36d3116fa5b0bbc1ad80bd2df48063e5751fbf2e0bcef1f18e89828b180e0102d701fd09abe32d0e96a51909e575ac6be199015be4ceb67083d4409a7a56552cb836fcf5b4b1fd9990b55d3d2cc2a5843a9ea54b81f637b1430bdeb10dd5d1aa69e6ea7bd44de3780fea7a8df619591ffaac748c2a2612b8", 0x79) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140), 0x106, 0x5}}, 0x20) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0), 0x10000, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000280)=@security={'security\x00', 0xe, 0x4, 0x300, 0xffffffff, 0x198, 0x198, 0xc8, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, &(0x7f0000000240), {[{{@ip={@rand_addr=0x64010100, @empty, 0x0, 0x0, 'ip6gre0\x00', 'sit0\x00', {0xff}, {}, 0x89, 0x2, 0x70}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30}, {[0x9, 0x40], 0x1}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x4}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x3, 0x4, 0x2, 0x2, 0x3], 0x2}, {0x4, [0x6, 0x4, 0x4, 0x2, 0x2, 0x1], 0x3, 0x2}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3, [0x2, 0x1, 0x2, 0x0, 0x1, 0x1], 0x1, 0x1}, {0x1, [0x6, 0x6, 0x6, 0x5], 0x0, 0x2}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000600)={0x0, 0x287f}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000680)={r4, 0x1, 0x10}, &(0x7f00000006c0)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000700)={r4, 0xef, "05d39ed4a9613ce61a0a70f1a8d2a0ec3bc542b61af3cec96c57c5422af2f3860b39f8f542b891bd69f165972bba1dcb6784f5511137338cc7e2a96dc08ed919b5245b2ce956508b41a2f7a79288e5ab3b7c83818f1d0cbd2ca2c12eb7668955b1f15afc73f4e0060fbb4a7cfa8a384ac476e6f1bbef13e140dae2af7fc969af44a156d90255adf488193e495002932ca9f54e3effd1a76f1da4e3234442121f66cb7ddbde0eacb6cedcf41f165fc86cf984f6f2e3676c70d54eee6d17ed6683a7a312929f83c7e892ba6c9240a05fbd426ff4fd6c6b332866cadf1a50201f2e383cc0f651a0cf2ecb19326ce462ee"}, &(0x7f0000000800)=0xf7) socket$kcm(0x29, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000840), &(0x7f0000000880)=0x4) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000900), r2) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000001100)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000010c0)={&(0x7f0000000940)={0x780, r5, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x738, 0x8, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2b7ed37c567501fba8217544f51fb9af1b7de5f9962bfab5cb6fb3b27c595413"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x4a8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3e8, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0x2}, {0x5, 0x3, 0x3}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x4}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x41}}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xa}}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x3e}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, {0x5, 0x3, 0x1}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x11}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_ALLOWEDIPS={0xb4, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x22}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5}]}, {0xd8, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b2399a4cac47205f5fea8846006ed482df647e633942ea8f812fa82c80c0f100"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @remote}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "939c6dab277fbdfb16bc7bc7227bf3d1c139edbd1fad186c6a836034bd285648"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x1, @local, 0x5}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6266b2c31b0dfb3572f317cb89c823e5b1eed6423bd7ca5cd5d1612c7235cd5e"}]}, {0x94, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x7, @mcast2, 0x3}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c453716ac02651641d1ca00849f1b29e22ad51a0f9a087a05a96e233430795d8"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x84, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "13b625316282545769e6217cb061959ca9a108b2b5bd10095bdbeaa0e27a3fd4"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x101, @mcast1, 0x2}}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x40da}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}]}, 0x780}, 0x1, 0x0, 0x0, 0x14}, 0x0) unshare(0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000001340)={'syztnl2\x00', &(0x7f00000012c0)={'ip6tnl0\x00', 0x0, 0x2, 0xa, 0x2, 0x8001, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast1, 0x7800, 0x1, 0x1, 0x6}}) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001400)={0x2, 0x4, 0x8, 0x1, 0x80, r2, 0x5, '\x00', 0x0, r2, 0x0, 0x3, 0x1, 0x0, @void, @value, @void, @value}, 0x50) r8 = memfd_secret(0x80000) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001480)={0x2, 0x4, 0x8, 0x1, 0x80, r2, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001600)={0x6, 0x6, &(0x7f0000001140)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0xcddf}, [@map_fd={0x18, 0x5, 0x1, 0x0, r2}, @generic={0x4, 0x3, 0x2, 0x8, 0x2}]}, &(0x7f0000001180)='GPL\x00', 0x0, 0xc1, &(0x7f00000011c0)=""/193, 0x40f00, 0x1, '\x00', r6, 0x25, r2, 0x8, &(0x7f0000001380)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000013c0)={0x3, 0x8, 0x7, 0xc}, 0x10, 0x0, 0x0, 0x9, &(0x7f0000001500)=[r7, r2, r8, r9, r2], &(0x7f0000001540)=[{0x0, 0x5, 0x0, 0xa}, {0x0, 0x1, 0xb, 0x3}, {0x3, 0x3, 0xc, 0x4}, {0x2, 0x1}, {0x3, 0x3, 0x9, 0x4}, {0x0, 0x1, 0x2, 0x5}, {0x3, 0x4, 0xf, 0x8}, {0x1, 0x5, 0xc, 0x9}, {0x5, 0x3, 0x6, 0x7}], 0x10, 0x7, @void, @value}, 0x94) ioctl$LOOP_CLR_FD(r8, 0x4c01) ioctl$MON_IOCT_RING_SIZE(r8, 0x9204, 0x1545d) io_uring_register$IORING_REGISTER_PBUF_RING(r2, 0x16, &(0x7f00000019c0)={&(0x7f0000002000)={[{&(0x7f00000016c0)="778ee1b05faec5088093bea742d6359a0af17541512359366a01f515c0b973909ea0c817ce830da4776f8c92fdb7f3f47631eb43e063d95b184441e1ebae7b322c3fddc254a3ed5d2c445cf0fda8148187cd12e02ba28faf212a7c5be00abe91434a16ca43c9f8029fb2b589dc0faa56703476bde617f30934bbc7926e28e93bc221d6945d333ba2ac9ac5170b3469f9a40d1c8f840a3fa07e17183296397008c921ea7041846509f8abbcb37e00cc3405223fb87dfb2f85162d5564e273e67f866585bdc6d9cbedb866f182e0021a960f4d3fc67550aecb10", 0xd9, 0x1}, {&(0x7f00000017c0)="08bbeb4ea15abf87cdf89e096f73260f0b6997b375ceb27c8db1d5df45feda07fd5a4831c437d1", 0x27, 0x3}, {&(0x7f0000001800)="137219bc96a711278389fbdff8d0ceb63b76fe25d82418c1d42acec8563a455797ae2063cfdb448ca7595b40b1911e69527a803a7b52745ccb6d18d65bcb2d1a31569d5c49db7250", 0x48, 0x2}, {&(0x7f0000001880)="8502f626a072bb500df797946301fb26a9376611e8d049e5a8280efdac05927a98e547fe0aab2ae227e616161c0c1bd6ae8c1221469e0629b820e703f40bc4485950e7860069942cdb82359bb8559d6519fd75da875250a4d03de144c46690b46e439ccbd42393e699fe650f2793aa47c5d28658e034585a9ea46f753ba938b546670ef65651", 0x86, 0x2}, {&(0x7f0000001940)="601f6b44d54c1422c0eb91f73d661caf644fd02537cead114dd6cc1ca011fb02727ba66062aa4eea07279971fdf4bd4d318d18de7b4b4f18907849b8672b6ae670169322a585d059395d135bd5769d9841354de24569b3174e1e63bff2e9658cecdf8078c46fef8898b34790653d7b8cc8f75e1def0782b427b968d1d5", 0x7d, 0x1}]}, 0x5, 0x2}, 0x1) sendmsg$tipc(r8, &(0x7f00000030c0)={&(0x7f0000001a00)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x3}}, 0x10, &(0x7f0000001f80)=[{&(0x7f0000001a40)="9cae3d3aa7b516d43667d8097111025b4a9eea6cc67fb28399675d1b9d278f102e604f27ad15bb824ca7a8787758936791bbcfd4c186e5", 0x37}, {&(0x7f0000001a80)="82687f211ef7408dc498487d92ca2e43f5e7e6250f89e779f98ef8be6b4e5e02c62963f0920092228c2096197c1f9aaa94d4e7538c3290853456528125cec2db3d695fc7542d2fec22bea8bf3cbb339ddf5829c95dfd490825f7b6da2c5373a15b65347d640d9e51d86682cffc85a902d8e8c3b0f7e640c823fda9bdcdf062e7341044b095568e883f8c2bb549868fffe1b4f4c5002f063e239961a1a4e62ef64905949110de895e448df3d07cb3117ea0981d891a2b22275c1a4d305e51425f778e6f50009bb704f234b5de830e10b65c205593c9cebb6a7521f558e3", 0xdd}, {&(0x7f0000001b80)="69ce2f1284beac579682002a81ada9429ec42d85f7d9f6d7895d245a1b4dfce58df0768203be49b9a2e5eadd9301929e699589c5c02521f8adac9c3d8856128893dd6de68fa3b5c2fc2e29b11309b378ff3b04eb42e2a5625f6e655a7f0dd409ed30a0bb762018298399657914cf1688aec4c23ffcac88cd909234e36875717905ee4e801b9d85cf38c17894f8aab3920da03a819186cd89e3cfa3e9ecabeaf8d3fe20915e09331795409dbab9d063de8d9573effe805eb621b189", 0xbb}, {&(0x7f0000001c40)="b71c18c02f401418bf7e87dc008c0c8a57448a6baa19626917e7719f636a6e15f547cc82dd863d3179408a1b0c3795eb3e21dfef53df4088336b4b8399f35a10d708147a0f5d167ef674d246f7264a63883b77d6c64bc7b83470f42db95ca5512dde904c99cc00c5d9d073289c0c4a004451d98b7cb56d9a97a713b63bdebbf3c055aa22ec07fd5cd45f325561b212bfbeea9105ef70", 0x96}, {&(0x7f0000001d00)="a02ec2aedc34ac7111949d6294fc7142f4890d8420dcccb57d816589332308dce8fe44204a3505ac98f02de6e0373c3a4c65d90fc6ad97b86760ec145e0902177e5d", 0x42}, {&(0x7f0000001d80)="e257ac7abb7090cc8223a95aaa7ae9200886567ecdba51adc4ee8e676de8c2c2897baca048ec5cc71c2d6c8174c970c6dba6349774428a8c3d5d21e4753db62ddf7f2cb2a9bfe80f2600bbef4df46e60ef1718ce308f33d56d7efa9d3d34d9da28f8d27332249fe836cf1173f77638e379e910b8bc093f108c1dbc190d34e89c0d7959d1410b68d62a511678fee8fd3610b6d0cd76aed6b3f722ed36eac158fb5e8d60bbe049dc7c51259e89dbc994beedccaa1d7600b6b6d6b8c7498128ae45f06d7a27b9c117732eee30d9222fed3089deee0fd5c222596df248cc51ae679f6ed9b142", 0xe4}, {&(0x7f0000001e80)="8df16cc17fcde921b34cc8a4162e79f3a7055934e7f80117981dc01f4c44ced2a302bec513ad87e192ee95d0acb5bf5bd3af278608c90fd5692ddd8f44af6e76c8cddd181101d262d7919f035a650a2c5973a5fafd13a9add83b4d203a86c3c2a52ac22d59a6eed1afd793123953e4417a96f48a9fbff1dd5a0bd910ebcd512191dea09590dddaef92aa8cd76008a5139e68948532248096ab7a31062879ec4a54294c9b43f50ec1f42664bde43dec25ca404138871861536b4b06fe9c50543413e571637851f7f9eee69caf40ab33281d058590ea0c75bcefcfc4d4bf97855dcd34cc2c9a8f784f", 0xe8}], 0x7, &(0x7f0000003000)="f2fe800ddf2c635f2506db8b9281b7bc7f5c6f8f221f46c2bbf4eebbb1a0b22b8bceeaae56278913d53509c8dda70d1d4e381a81f004d9b8673d5ab42957dbabb052343e147d445ef4d65b63163e5fa7654917535744f21c10154d30b235e25a11aa38a299d0aac51756221d98dc3e38f3884bea6495adf160d7236f5b6ff4b480269b22cba841418b8a25d3b407830dceaae4b0c39e3f4f3519a811e6e16258dea61efee5806d0802", 0xa9, 0x5}, 0x80) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000003100)={r9, 0xffffffffffffffff}, 0x4) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000003140)=@bloom_filter={0x1e, 0x0, 0x3, 0xa, 0x20100, 0x1, 0x100, '\x00', 0x0, r2, 0x4, 0x5, 0x4, 0x7, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003600)=@bpf_ext={0x1c, 0x14, &(0x7f00000031c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r10}}, @map_val={0x18, 0x4, 0x2, 0x0, r11}, @cb_func={0x18, 0xb, 0x4, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000003280)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0x12, '\x00', 0x0, 0x0, r8, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1b203, 0xffffffffffffffff, 0x4, 0x0, &(0x7f00000035c0)=[{0x1, 0x3, 0xa}, {0x5, 0x4, 0x9, 0x7}, {0x5, 0x5, 0xf, 0x9}, {0x1, 0x1, 0xa, 0x2}], 0x10, 0xfffffffa, @void, @value}, 0x94) 639.406281ms ago: executing program 1 (id=3436): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000340)={[{@resgid}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@norecovery}, {@user_xattr}]}, 0xfd, 0x4fa, &(0x7f00000005c0)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x10, 0x3, &(0x7f0000000480)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r0, 0xffffffffffffffff, 0x7, 0x0, @void}, 0x10) creat(&(0x7f0000000100)='./bus\x00', 0x95) socket$packet(0x11, 0xa, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'veth1_to_hsr\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r2, &(0x7f00000000c0)="3f031c000302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x14, 0xc, &(0x7f00000012c0)=ANY=[@ANYRES8=r0, @ANYRESHEX=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r5, 0x0, 0x400000}, 0x18) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @remote}, 0x14) r7 = socket$packet(0x11, 0x3, 0x300) bind$packet(r7, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x10, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x9a, 0x0, 0x0) 575.944271ms ago: executing program 7 (id=3437): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000540)=ANY=[], 0x0) 575.366432ms ago: executing program 7 (id=3438): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r1}, 0x18) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4, @multicast1}, 0x10) sendmmsg$inet(r0, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) (fail_nth: 10) 220.450687ms ago: executing program 7 (id=3439): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r2}, 0x18) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0xfe, 0x2ae, &(0x7f0000000a40)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc4042, 0x1ef) sendfile(r4, r3, 0x0, 0xfffa83) 170.614808ms ago: executing program 0 (id=3440): ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) recvmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000680)=@abs, 0x6e, &(0x7f00000004c0), 0x5, &(0x7f0000000380)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}], 0xe8}, 0x40010120) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r2 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r2, &(0x7f0000000180)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f0000000540)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000c00)=""/200, 0xc8}, {&(0x7f0000002980)=""/4096, 0x1000}, {&(0x7f0000001d00)=""/167, 0xa7}, {&(0x7f0000001dc0)=""/213, 0xd5}], 0x4, &(0x7f00000005c0)=""/67, 0x43}, 0xc2ca}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000001ec0)=""/223, 0xdf}, {&(0x7f0000001fc0)=""/183, 0xb7}, {&(0x7f0000000400)}], 0x3, &(0x7f0000002080)=""/38, 0x26}, 0x9}, {{&(0x7f00000020c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f00000024c0)=[{&(0x7f0000002140)=""/125, 0x7d}, {&(0x7f00000010c0)=""/212, 0xd4}, {&(0x7f0000000fc0)=""/214, 0xd6}, {&(0x7f00000023c0)=""/2, 0x2}, {&(0x7f0000002400)=""/134, 0x86}], 0x5, &(0x7f0000002540)=""/60, 0x3c}, 0x8}], 0x3, 0x103, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002700)={0x0, 'bridge_slave_0\x00', {0x1}, 0x59}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000001340)={[{@jqfmt_vfsold}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'jqfmt=vfsold'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@flag='lazytime'}, {@measure}, {@smackfsfloor={'smackfsfloor', 0x3d, 'dioread_nolock'}}, {@dont_appraise}, {@smackfshat={'smackfshat', 0x3d, 'dioread_nolock'}}]}, 0x1, 0x553, &(0x7f0000000a40)="$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") r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000070200fad34d7a3c1aea090008000000b7040000000000008500"/72], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r4}, 0x10) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r5, 0x0, 0x11, 0x1afd) socket$kcm(0x10, 0x400000002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002740)={0xe, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="05000000000002000000850000005500000095000000000000009500a50500000000000000000000000000000000000008e11f2fa1f91a77c958d51162acb4b74cbc093acddca0eeb115cf7e3e9b0470f43cdcb6c219223369f72698946a469bdce7671f411a3555b78fba7b8b729e04ceca71945c05bfa81acdebe87f4645c23443c271b4e33f20f5f49dcc6568be3467341f6061eedc96d50bd69f2a44"], &(0x7f0000000080)='GPL\x00', 0x2, 0xd1, &(0x7f00000007c0)=""/209, 0x40f00, 0x1, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x9c, 0x1, 0x0, 0x0, 0x0, 0x300000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xea}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x5, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="18040000000000000000000000000000180100006900000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet6(0xa, 0x2, 0x7fffffff) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002640)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0xf, &(0x7f00000002c0), 0x161) sendmsg$kcm(r8, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x20000800) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x14, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 140.075818ms ago: executing program 1 (id=3441): openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000008000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = syz_clone(0x4000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r2) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_open_procfs$namespace(r1, &(0x7f0000000140)='ns/net\x00') socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) execveat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x3516, 0xaddf, 0x2, 0x0, 0x1517f) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = socket$kcm(0x21, 0x2, 0xa) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r7}, 0x10) sendmsg$kcm(r5, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0xfffc, 0x2, 0x1c, {0xa, 0x0, 0x4, @dev}}, 0x80, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0xfc00) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x8000) 75.303349ms ago: executing program 5 (id=3442): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="18", 0x10, 0x0, &(0x7f00000000c0)={0x11, 0xe, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x7fffffffffffffff}, 0x18) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000140)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x4, 0x2, 0x1}}) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000003c0)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_cmd={0x2c, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0xff}}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000b40)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x800}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c0000000008010800000000000000000100000505000300060000000900010073797a300000000006000240006000002c0004800800014000000003080006"], 0x5c}, 0x1, 0x0, 0x0, 0x4078}, 0x4000180) 74.724029ms ago: executing program 5 (id=3443): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000001700)=0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x40000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1400000088cf000000000000000a440000000698cb9b0a0b04000000000000000002000000300004802c0000028208000340000000000800024000000008080001400000000014000000110001"], 0x6c}}, 0x40000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="9c0000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c0002800500010000000000440002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c00028005000100000000000600034000030000080007"], 0x9c}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0xffff0000, 0xe, 0x0, &(0x7f0000000040)="2b206d074843b397737ea49da2aa", 0x0, 0xf000, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYRES32, @ANYBLOB], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000020000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={'veth1_to_bridge\x00', 0x2200}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000006c0)='sched_switch\x00', r7}, 0x18) lgetxattr(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="627404887ccd726673267b2d00689d202a2b0000000000000080f146affa1d24e5c232a79ef230188a05cc8ff2e1a56539adcfc7999676c208a2c71ebd1ca25b3a117799ddc8b81ee04e70d1c78bfd0593d56e6b54d25add362f78cc04d3c9533b87e177b2938bfd07e1cf00000000ac212a3026b67e7a861f0b3c77bcf401d094c5e5a59ca504bf1ed9a3cf9161344a081cf80f83785328594b0398a04fc82def35bb2ec447e94f7e58b008a0a3874d5c28bd6f49cdd0245d63afb434595bbd6c82d1790824b9ace16138fd1f0dab6dd1e4fb076c5d7fea23c73960ccff88e6e1abe006bb906ebebe400e"], &(0x7f0000001740)=""/4096, 0x1000) sendmsg$nl_route(r0, 0x0, 0x91) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000740)='./file1\x00', 0x190448, &(0x7f0000000440), 0x0, 0x526, &(0x7f0000002740)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) syz_clone(0x148c5400, &(0x7f0000000380), 0x0, &(0x7f0000000300), &(0x7f0000000480), 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000880)=ANY=[], 0x24}}, 0x0) syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007d, 0x0) socket$nl_route(0x10, 0x3, 0x0) 47.684229ms ago: executing program 7 (id=3444): creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000700)='kfree\x00', r2, 0x0, 0x7}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r1}, 0x10) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',version=9p2000']) 364.95µs ago: executing program 0 (id=3445): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000cc0)=@delchain={0xf0, 0x65, 0x2, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x2, 0x8}, {0x0, 0x9}, {0x6}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}, @filter_kind_options=@f_route={{0xa}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x6, 0x22}}, @filter_kind_options=@f_route={{0xa}, {0x9c, 0x2, [@TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_ACT={0x80, 0x6, [@m_vlan={0x7c, 0x13, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}]}, {0x45, 0x6, "4536d5ba67cb41f3417191a0b4758169ba997e9dbec50e599419b7f290f4ee70efc0bdcb1d84cd2098b9c95fa81553821d25bbee1244fda18d438c3a5d696ee141"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3}}}}]}]}}]}, 0xf0}, 0x1, 0x0, 0x0, 0x81}, 0x8000) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x3a1}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41, 0x3b9aca00}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 0s ago: executing program 0 (id=3446): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\n'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r1}, 0x10) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x18000, 0x0) close(r2) (async) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) (async) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000c40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES8=r4, @ANYRES8=r4, @ANYRESHEX, @ANYRES8=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x6f975691, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) (async) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="f90901000000de007b0000000700000000000000", @ANYRES32, @ANYBLOB="0f00"/20, @ANYRES32=r8, @ANYRES32, @ANYBLOB="01000000050000000500"/28], 0x50) (async) r10 = syz_io_uring_setup(0x7585, &(0x7f0000000580)={0x0, 0xb609, 0x40, 0x0, 0x1b3}, &(0x7f0000000200), &(0x7f0000000600)) io_uring_register$IORING_REGISTER_BUFFERS2(r10, 0xf, &(0x7f0000000b80)={0x6, 0x1, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000640)=""/180, 0xb4}, {&(0x7f0000000700)=""/4, 0x4}, {&(0x7f0000000f80)=""/4096, 0x1000}, {&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000000880)=""/224, 0xe0}, {&(0x7f0000000a00)=""/217, 0xd9}], &(0x7f0000000980)=[0x80, 0x400, 0x9, 0x0]}, 0x20) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x8c, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r8, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x8, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) (async) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=ANY=[@ANYBLOB="540100001a001307000000000000001cac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000032000000ac141417000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c"], 0x154}}, 0x0) kernel console output (not intermixed with test programs): Google Compute Engine, BIOS Google 04/19/2025 [ 267.001612][T12894] Call Trace: [ 267.001620][T12894] [ 267.001628][T12894] __dump_stack+0x1d/0x30 [ 267.001699][T12894] dump_stack_lvl+0xe8/0x140 [ 267.001721][T12894] dump_stack+0x15/0x1b [ 267.001809][T12894] should_fail_ex+0x265/0x280 [ 267.001846][T12894] should_fail_alloc_page+0xf2/0x100 [ 267.001911][T12894] __alloc_frozen_pages_noprof+0xff/0x360 [ 267.001945][T12894] alloc_pages_mpol+0xb3/0x250 [ 267.001991][T12894] vma_alloc_folio_noprof+0x1aa/0x300 [ 267.002019][T12894] handle_mm_fault+0x1056/0x2ae0 [ 267.002054][T12894] ? mas_walk+0xf2/0x120 [ 267.002085][T12894] do_user_addr_fault+0x636/0x1090 [ 267.002178][T12894] ? fpregs_assert_state_consistent+0x84/0xa0 [ 267.002211][T12894] exc_page_fault+0x54/0xc0 [ 267.002233][T12894] asm_exc_page_fault+0x26/0x30 [ 267.002292][T12894] RIP: 0033:0x7f6eba8a0cc3 [ 267.002308][T12894] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 267.002327][T12894] RSP: 002b:00007f6eb90464a0 EFLAGS: 00010202 [ 267.002344][T12894] RAX: 0000000000002000 RBX: 00007f6eb9046540 RCX: 00007f6eb0c27000 [ 267.002357][T12894] RDX: 00007f6eb90466e0 RSI: 0000000000000000 RDI: 00007f6eb90465e0 [ 267.002381][T12894] RBP: 00000000000000fb R08: 000000000000000a R09: 00000000000003dd [ 267.002394][T12894] R10: 00000000000003e2 R11: 00007f6eb9046540 R12: 0000000000000001 [ 267.002407][T12894] R13: 00007f6ebaa7bfc0 R14: 000000000000000b R15: 00007f6eb90465e0 [ 267.002429][T12894] [ 267.002445][T12894] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 267.174925][T12900] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 267.183134][T12894] loop9: detected capacity change from 0 to 512 [ 267.201180][T12896] netlink: 'syz.4.2942': attribute type 5 has an invalid length. [ 267.207598][T12902] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2939'. [ 267.218463][T12902] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2939'. [ 267.230239][T12902] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2939'. [ 267.259919][T12902] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2939'. [ 267.272410][T12902] netlink: 'syz.0.2939': attribute type 6 has an invalid length. [ 267.289310][T12894] EXT4-fs (loop9): too many log groups per flexible block group [ 267.297129][T12894] EXT4-fs (loop9): failed to initialize mballoc (-12) [ 267.310916][T12894] EXT4-fs (loop9): mount failed [ 267.356659][T12900] 9pnet: Could not find request transport: r [ 267.429035][T12922] Cannot find add_set index 0 as target [ 267.516054][T12937] ieee802154 phy1 wpan1: encryption failed: -22 [ 267.597196][T12950] loop5: detected capacity change from 0 to 512 [ 267.604311][T12950] journal_path: Lookup failure for './file0/../file0' [ 267.611136][T12950] EXT4-fs: error: could not find journal device path [ 267.689136][T12929] netlink: 'syz.4.2953': attribute type 5 has an invalid length. [ 267.706235][T12962] SET target dimension over the limit! [ 267.765964][T12970] loop9: detected capacity change from 0 to 1024 [ 267.783128][T12973] netlink: 88 bytes leftover after parsing attributes in process `syz.4.2971'. [ 267.790155][T12970] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 15 with error 28 [ 267.804694][T12970] EXT4-fs (loop9): This should not happen!! Data will be lost [ 267.804694][T12970] [ 267.814396][T12970] EXT4-fs (loop9): Total free blocks count 0 [ 267.820761][T12970] EXT4-fs (loop9): Free/Dirty block details [ 267.826724][T12970] EXT4-fs (loop9): free_blocks=0 [ 267.831715][T12970] EXT4-fs (loop9): dirty_blocks=0 [ 267.836915][T12970] EXT4-fs (loop9): Block reservation details [ 267.842987][T12970] EXT4-fs (loop9): i_reserved_data_blocks=0 [ 267.857462][T12977] loop4: detected capacity change from 0 to 512 [ 267.864971][T12977] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 267.885246][T12977] ext4 filesystem being mounted at /134/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 267.964977][T12986] FAULT_INJECTION: forcing a failure. [ 267.964977][T12986] name failslab, interval 1, probability 0, space 0, times 0 [ 267.977914][T12986] CPU: 1 UID: 0 PID: 12986 Comm: syz.9.2975 Not tainted 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 267.978022][T12986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 267.978039][T12986] Call Trace: [ 267.978046][T12986] [ 267.978056][T12986] __dump_stack+0x1d/0x30 [ 267.978084][T12986] dump_stack_lvl+0xe8/0x140 [ 267.978111][T12986] dump_stack+0x15/0x1b [ 267.978152][T12986] should_fail_ex+0x265/0x280 [ 267.978196][T12986] should_failslab+0x8c/0xb0 [ 267.978237][T12986] kmem_cache_alloc_node_noprof+0x57/0x320 [ 267.978306][T12986] ? __alloc_skb+0x101/0x320 [ 267.978349][T12986] __alloc_skb+0x101/0x320 [ 267.978390][T12986] sock_wmalloc+0x7e/0xc0 [ 267.978418][T12986] unix_stream_connect+0x1aa/0x900 [ 267.978538][T12986] ? __pfx_unix_stream_connect+0x10/0x10 [ 267.978567][T12986] __sys_connect+0x1f2/0x2b0 [ 267.978616][T12986] __x64_sys_connect+0x3f/0x50 [ 267.978666][T12986] x64_sys_call+0x1daa/0x2fb0 [ 267.978753][T12986] do_syscall_64+0xd0/0x1a0 [ 267.978784][T12986] ? clear_bhb_loop+0x40/0x90 [ 267.978810][T12986] ? clear_bhb_loop+0x40/0x90 [ 267.978832][T12986] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 267.978924][T12986] RIP: 0033:0x7f6eba9de969 [ 267.978943][T12986] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 267.978966][T12986] RSP: 002b:00007f6eb9047038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 267.978987][T12986] RAX: ffffffffffffffda RBX: 00007f6ebac05fa0 RCX: 00007f6eba9de969 [ 267.979002][T12986] RDX: 000000000000006e RSI: 0000200000000240 RDI: 0000000000000003 [ 267.979018][T12986] RBP: 00007f6eb9047090 R08: 0000000000000000 R09: 0000000000000000 [ 267.979098][T12986] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 267.979114][T12986] R13: 0000000000000000 R14: 00007f6ebac05fa0 R15: 00007ffd9c5674f8 [ 267.979136][T12986] [ 268.194425][T12988] loop9: detected capacity change from 0 to 1024 [ 268.240292][T12994] Cannot find add_set index 0 as target [ 268.268345][T12996] loop4: detected capacity change from 0 to 512 [ 268.275730][T12996] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 268.286434][ T29] kauditd_printk_skb: 1266 callbacks suppressed [ 268.286448][ T29] audit: type=1400 audit(1747520741.376:17068): avc: denied { unmount } for pid=12108 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 268.316772][T12996] ext4 filesystem being mounted at /137/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 268.329932][T12996] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.2980: corrupted xattr block 19: overlapping e_value [ 268.348270][T12996] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 268.357882][T12996] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.2980: corrupted xattr block 19: overlapping e_value [ 268.374525][ T29] audit: type=1326 audit(1747520741.466:17069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13003 comm="syz.9.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eba9de969 code=0x7ffc0000 [ 268.398459][ T29] audit: type=1326 audit(1747520741.466:17070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13003 comm="syz.9.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eba9de969 code=0x7ffc0000 [ 268.400049][T12996] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 268.422987][ T29] audit: type=1326 audit(1747520741.486:17071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13003 comm="syz.9.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6eba9de969 code=0x7ffc0000 [ 268.455169][ T29] audit: type=1326 audit(1747520741.486:17072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13003 comm="syz.9.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eba9de969 code=0x7ffc0000 [ 268.480034][ T29] audit: type=1326 audit(1747520741.486:17073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13003 comm="syz.9.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eba9de969 code=0x7ffc0000 [ 268.503767][ T29] audit: type=1326 audit(1747520741.486:17074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13003 comm="syz.9.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6eba9de969 code=0x7ffc0000 [ 268.512962][T13004] loop9: detected capacity change from 0 to 2048 [ 268.527744][ T29] audit: type=1326 audit(1747520741.486:17075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13003 comm="syz.9.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eba9de969 code=0x7ffc0000 [ 268.558490][ T29] audit: type=1326 audit(1747520741.486:17076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13003 comm="syz.9.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eba9de969 code=0x7ffc0000 [ 268.582305][ T29] audit: type=1326 audit(1747520741.486:17077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13003 comm="syz.9.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6eba9de969 code=0x7ffc0000 [ 268.835611][T13021] loop5: detected capacity change from 0 to 1024 [ 268.849746][T13024] loop9: detected capacity change from 0 to 512 [ 268.864790][T13026] Cannot find add_set index 0 as target [ 268.886171][T13024] ext4 filesystem being mounted at /229/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 268.896866][T13022] loop7: detected capacity change from 0 to 164 [ 268.904601][T13022] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 268.914417][T13022] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 268.924177][T13022] Symlink component flag not implemented [ 268.929850][T13022] Symlink component flag not implemented [ 268.937304][T13022] Symlink component flag not implemented (7) [ 268.943426][T13022] Symlink component flag not implemented (116) [ 268.945021][T13021] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2987'. [ 268.964692][T13006] loop0: detected capacity change from 0 to 512 [ 268.987390][T13021] netlink: 92 bytes leftover after parsing attributes in process `syz.5.2987'. [ 269.002403][T13006] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 269.013311][T13006] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 269.024074][T13006] EXT4-fs (loop0): group descriptors corrupted! [ 269.031185][T13021] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2987'. [ 269.040424][T13021] netlink: 20 bytes leftover after parsing attributes in process `syz.5.2987'. [ 269.042863][T13038] loop9: detected capacity change from 0 to 1024 [ 269.071952][T13038] EXT4-fs error (device loop9): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 269.174448][T13046] loop0: detected capacity change from 0 to 2048 [ 269.248116][T13059] loop0: detected capacity change from 0 to 512 [ 269.256642][T13059] journal_path: Lookup failure for './file0/../file0' [ 269.263658][T13059] EXT4-fs: error: could not find journal device path [ 269.290131][T13063] netlink: 76 bytes leftover after parsing attributes in process `wg1'. [ 269.312651][T13066] loop4: detected capacity change from 0 to 512 [ 269.320217][T13066] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 269.343819][T13044] netlink: 'syz.9.2997': attribute type 5 has an invalid length. [ 269.363422][T13076] loop5: detected capacity change from 0 to 1024 [ 269.373048][T13066] ext4 filesystem being mounted at /144/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 269.401056][T13079] loop9: detected capacity change from 0 to 1024 [ 269.410375][T13076] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 15 with error 28 [ 269.423147][T13076] EXT4-fs (loop5): This should not happen!! Data will be lost [ 269.423147][T13076] [ 269.432965][T13076] EXT4-fs (loop5): Total free blocks count 0 [ 269.439043][T13076] EXT4-fs (loop5): Free/Dirty block details [ 269.444988][T13076] EXT4-fs (loop5): free_blocks=0 [ 269.449952][T13076] EXT4-fs (loop5): dirty_blocks=0 [ 269.455176][T13076] EXT4-fs (loop5): Block reservation details [ 269.461210][T13076] EXT4-fs (loop5): i_reserved_data_blocks=0 [ 269.472734][T13079] EXT4-fs error (device loop9): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 269.528392][T13092] FAULT_INJECTION: forcing a failure. [ 269.528392][T13092] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 269.541601][T13092] CPU: 0 UID: 0 PID: 13092 Comm: syz.0.3013 Not tainted 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 269.541646][T13091] loop9: detected capacity change from 0 to 2048 [ 269.541630][T13092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 269.541720][T13092] Call Trace: [ 269.541730][T13092] [ 269.541741][T13092] __dump_stack+0x1d/0x30 [ 269.541772][T13092] dump_stack_lvl+0xe8/0x140 [ 269.541800][T13092] dump_stack+0x15/0x1b [ 269.541823][T13092] should_fail_ex+0x265/0x280 [ 269.541876][T13092] should_fail+0xb/0x20 [ 269.541915][T13092] should_fail_usercopy+0x1a/0x20 [ 269.542002][T13092] _copy_to_iter+0x380/0xdd0 [ 269.542032][T13092] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 269.542138][T13092] __skb_datagram_iter+0xc3/0x680 [ 269.542168][T13092] ? __pfx_simple_copy_to_iter+0x10/0x10 [ 269.542201][T13092] skb_copy_datagram_iter+0x3d/0x110 [ 269.542232][T13092] netlink_recvmsg+0x1ab/0x7f0 [ 269.542348][T13092] ? __pfx_netlink_recvmsg+0x10/0x10 [ 269.542374][T13092] sock_recvmsg+0x136/0x170 [ 269.542411][T13092] ____sys_recvmsg+0xf5/0x280 [ 269.542507][T13092] ___sys_recvmsg+0x11f/0x370 [ 269.542623][T13092] do_recvmmsg+0x1ef/0x540 [ 269.542659][T13092] ? get_timespec64+0xc9/0x100 [ 269.542681][T13092] __x64_sys_recvmmsg+0xfb/0x170 [ 269.542709][T13092] x64_sys_call+0x1c6a/0x2fb0 [ 269.542737][T13092] do_syscall_64+0xd0/0x1a0 [ 269.542877][T13092] ? clear_bhb_loop+0x40/0x90 [ 269.542966][T13092] ? clear_bhb_loop+0x40/0x90 [ 269.542996][T13092] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 269.543024][T13092] RIP: 0033:0x7f89e8c3e969 [ 269.543045][T13092] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 269.543069][T13092] RSP: 002b:00007f89e72a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 269.543129][T13092] RAX: ffffffffffffffda RBX: 00007f89e8e65fa0 RCX: 00007f89e8c3e969 [ 269.543147][T13092] RDX: 04000000000003b4 RSI: 00002000000037c0 RDI: 0000000000000003 [ 269.543165][T13092] RBP: 00007f89e72a7090 R08: 0000200000003700 R09: 0000000000000000 [ 269.543182][T13092] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 269.543200][T13092] R13: 0000000000000000 R14: 00007f89e8e65fa0 R15: 00007ffc199587a8 [ 269.543298][T13092] [ 269.802582][T13101] netlink: 'syz.0.3016': attribute type 10 has an invalid length. [ 269.819502][T13101] bridge0: port 3(team0) entered disabled state [ 269.827489][T13101] team0: left allmulticast mode [ 269.832454][T13101] team_slave_0: left allmulticast mode [ 269.838141][T13101] team_slave_1: left allmulticast mode [ 269.843699][T13101] team0: left promiscuous mode [ 269.848486][T13101] team_slave_0: left promiscuous mode [ 269.853966][T13101] team_slave_1: left promiscuous mode [ 269.859819][T13101] bridge0: port 3(team0) entered disabled state [ 269.876131][T13107] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13107 comm=syz.0.3016 [ 269.892738][T13101] batman_adv: batadv0: Adding interface: team0 [ 269.898959][T13101] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.924268][T13101] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 270.111519][T13108] bond_slave_1: entered promiscuous mode [ 270.133630][T13113] bond0: (slave bond_slave_1): Releasing backup interface [ 270.144206][T13119] xt_cluster: you have exceeded the maximum number of cluster nodes (22806528 > 32) [ 270.155453][T13113] bond_slave_1 (unregistering): left promiscuous mode [ 270.213214][T13109] loop5: detected capacity change from 0 to 512 [ 270.232870][T13130] loop0: detected capacity change from 0 to 512 [ 270.240715][T13109] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 270.251992][T13109] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 270.262408][T13109] EXT4-fs (loop5): group descriptors corrupted! [ 270.286992][T13130] ext4 filesystem being mounted at /61/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 270.429898][T13138] loop7: detected capacity change from 0 to 2048 [ 270.481555][T13115] chnl_net:caif_netlink_parms(): no params data found [ 270.578980][T13115] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.586409][T13115] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.610961][T13158] loop7: detected capacity change from 0 to 1024 [ 270.622220][T13115] bridge_slave_0: entered allmulticast mode [ 270.639985][T13115] bridge_slave_0: entered promiscuous mode [ 270.651475][T13158] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 15 with error 28 [ 270.664579][T13158] EXT4-fs (loop7): This should not happen!! Data will be lost [ 270.664579][T13158] [ 270.674562][T13158] EXT4-fs (loop7): Total free blocks count 0 [ 270.680668][T13158] EXT4-fs (loop7): Free/Dirty block details [ 270.686772][T13158] EXT4-fs (loop7): free_blocks=0 [ 270.691877][T13158] EXT4-fs (loop7): dirty_blocks=0 [ 270.696998][T13158] EXT4-fs (loop7): Block reservation details [ 270.703353][T13158] EXT4-fs (loop7): i_reserved_data_blocks=0 [ 270.721255][T13115] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.728463][T13115] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.767852][T13166] loop0: detected capacity change from 0 to 512 [ 270.783980][T13167] loop9: detected capacity change from 0 to 512 [ 270.797177][T13115] bridge_slave_1: entered allmulticast mode [ 270.805390][T13166] EXT4-fs (loop0): bad geometry: first data block 0 is beyond end of filesystem (0) [ 270.817593][T13115] bridge_slave_1: entered promiscuous mode [ 270.847070][T13115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.859229][T13167] ext4 filesystem being mounted at /236/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 270.873752][T13115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.908468][T13115] team0: Port device team_slave_0 added [ 270.919680][T13115] team0: Port device team_slave_1 added [ 270.938525][T13185] netlink: 'syz.9.3041': attribute type 10 has an invalid length. [ 270.954666][T13115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.961699][T13115] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.987990][T13115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.004906][T13194] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13194 comm=syz.9.3041 [ 271.007247][T13191] loop0: detected capacity change from 0 to 1024 [ 271.033892][T13193] loop5: detected capacity change from 0 to 512 [ 271.037200][T13115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.042093][T13193] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 271.047272][T13115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.061138][T13193] EXT4-fs (loop5): 1 truncate cleaned up [ 271.083061][T13115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.114402][T13191] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 15 with error 28 [ 271.126933][T13191] EXT4-fs (loop0): This should not happen!! Data will be lost [ 271.126933][T13191] [ 271.136665][T13191] EXT4-fs (loop0): Total free blocks count 0 [ 271.142877][T13191] EXT4-fs (loop0): Free/Dirty block details [ 271.148853][T13191] EXT4-fs (loop0): free_blocks=0 [ 271.154195][T13191] EXT4-fs (loop0): dirty_blocks=0 [ 271.154519][T13182] netlink: 'syz.7.3039': attribute type 5 has an invalid length. [ 271.159626][T13191] EXT4-fs (loop0): Block reservation details [ 271.173424][T13191] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 271.233914][ T769] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.268202][T13115] hsr_slave_0: entered promiscuous mode [ 271.278296][T13115] hsr_slave_1: entered promiscuous mode [ 271.284649][T13115] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 271.292384][T13115] Cannot create hsr debugfs directory [ 271.309866][T13210] loop5: detected capacity change from 0 to 256 [ 271.317767][T13210] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 271.330755][ T769] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.348416][T13210] FAT-fs (loop5): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 271.357065][T13210] FAT-fs (loop5): Filesystem has been set read-only [ 271.367121][T13206] dccp_close: ABORT with 92 bytes unread [ 271.408090][ T769] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.462427][T13222] loop7: detected capacity change from 0 to 512 [ 271.471440][ T769] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.485493][T13222] ext4 filesystem being mounted at /191/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 271.566921][ T769] bridge_slave_1: left allmulticast mode [ 271.573006][ T769] bridge_slave_1: left promiscuous mode [ 271.579028][ T769] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.594717][ T769] bridge_slave_0: left allmulticast mode [ 271.600440][ T769] bridge_slave_0: left promiscuous mode [ 271.606360][ T769] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.617640][T13235] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2 sclass=netlink_route_socket pid=13235 comm=syz.0.3056 [ 271.647673][T13235] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 271.696503][T13239] loop0: detected capacity change from 0 to 1024 [ 271.716000][T13239] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 271.737943][T13245] loop7: detected capacity change from 0 to 512 [ 271.747153][ T769] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 271.753170][T13230] netlink: 'syz.5.3054': attribute type 5 has an invalid length. [ 271.765241][ T769] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 271.775580][ T769] bond0 (unregistering): Released all slaves [ 271.784006][T13245] ext4 filesystem being mounted at /193/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 271.880875][T13256] loop5: detected capacity change from 0 to 256 [ 271.887592][ T769] hsr_slave_0: left promiscuous mode [ 271.897203][ T769] hsr_slave_1: left promiscuous mode [ 271.900725][T13258] loop0: detected capacity change from 0 to 512 [ 271.909902][ T769] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 271.917477][ T769] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 271.926628][T13256] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 271.938934][ T769] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 271.947022][ T769] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 271.949855][T13256] FAT-fs (loop5): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 271.962825][T13256] FAT-fs (loop5): Filesystem has been set read-only [ 271.971221][T13258] ext4 filesystem being mounted at /77/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 271.982219][ T769] veth1_macvtap: left promiscuous mode [ 271.989959][ T769] veth0_macvtap: left promiscuous mode [ 272.005078][ T769] veth1_vlan: left promiscuous mode [ 272.024457][ T769] veth0_vlan: left promiscuous mode [ 272.064159][T13266] loop9: detected capacity change from 0 to 512 [ 272.117765][T13266] ext4 filesystem being mounted at /239/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 272.155655][T13273] netlink: 'syz.5.3068': attribute type 10 has an invalid length. [ 272.194390][T13274] loop7: detected capacity change from 0 to 512 [ 272.217098][T13274] EXT4-fs (loop7): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 272.228251][T13274] EXT4-fs (loop7): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 272.238328][T13274] EXT4-fs (loop7): group descriptors corrupted! [ 272.239103][T13277] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13277 comm=syz.5.3068 [ 272.283035][T13273] batman_adv: batadv0: Adding interface: team0 [ 272.283706][T13276] loop9: detected capacity change from 0 to 2048 [ 272.289292][T13273] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.321524][T13273] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 272.367569][T13115] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 272.398563][T13115] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 272.417114][T13115] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 272.445381][T13115] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 272.522343][T13115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.553514][T13115] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.577636][T13289] __nla_validate_parse: 4 callbacks suppressed [ 272.577652][T13289] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3073'. [ 272.578506][ T794] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.600514][ T794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.621170][ T794] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.628396][ T794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.633033][T13292] netlink: 'syz.9.3070': attribute type 5 has an invalid length. [ 272.639896][T13294] Cannot find add_set index 0 as target [ 272.716989][T13299] loop9: detected capacity change from 0 to 128 [ 272.724729][T13298] loop0: detected capacity change from 0 to 512 [ 272.739453][T13299] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 272.765318][T13298] ext4 filesystem being mounted at /81/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 272.818678][T13115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.898752][T13312] loop9: detected capacity change from 0 to 512 [ 272.921738][T13314] loop0: detected capacity change from 0 to 2048 [ 272.952919][T13312] ext4 filesystem being mounted at /244/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 272.972558][T13115] veth0_vlan: entered promiscuous mode [ 272.985652][T13115] veth1_vlan: entered promiscuous mode [ 273.002904][T13115] veth0_macvtap: entered promiscuous mode [ 273.014773][T13115] veth1_macvtap: entered promiscuous mode [ 273.031677][T13323] netlink: 'syz.0.3080': attribute type 10 has an invalid length. [ 273.042442][T13115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.054977][T13115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.074444][T13323] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13323 comm=syz.0.3080 [ 273.114298][T13115] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.123218][T13115] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.132057][T13115] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.140838][T13115] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.285422][T13341] netlink: 830 bytes leftover after parsing attributes in process `syz.1.3020'. [ 273.310891][ T29] kauditd_printk_skb: 553 callbacks suppressed [ 273.310910][ T29] audit: type=1400 audit(1747520746.396:17631): avc: denied { write } for pid=13340 comm="syz.1.3020" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 273.348705][ T29] audit: type=1400 audit(1747520746.436:17632): avc: denied { create } for pid=13336 comm="syz.0.3085" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 273.352841][T13336] dccp_close: ABORT with 92 bytes unread [ 273.371752][ T29] audit: type=1400 audit(1747520746.436:17633): avc: denied { bind } for pid=13336 comm="syz.0.3085" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 273.396684][ T29] audit: type=1400 audit(1747520746.436:17634): avc: denied { name_bind } for pid=13336 comm="syz.0.3085" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 273.420781][ T29] audit: type=1400 audit(1747520746.436:17635): avc: denied { node_bind } for pid=13336 comm="syz.0.3085" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 273.441997][ T29] audit: type=1400 audit(1747520746.436:17636): avc: denied { listen } for pid=13336 comm="syz.0.3085" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 273.463316][ T29] audit: type=1400 audit(1747520746.436:17637): avc: denied { connect } for pid=13336 comm="syz.0.3085" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 273.483336][ T29] audit: type=1400 audit(1747520746.436:17638): avc: denied { name_connect } for pid=13336 comm="syz.0.3085" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 273.505202][ T29] audit: type=1400 audit(1747520746.436:17639): avc: denied { accept } for pid=13336 comm="syz.0.3085" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 273.527572][ T29] audit: type=1400 audit(1747520746.436:17640): avc: denied { write } for pid=13336 comm="syz.0.3085" laddr=::1 lport=20000 faddr=::1 fport=43664 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 273.590546][T13348] loop1: detected capacity change from 0 to 512 [ 273.657102][T13348] ext4 filesystem being mounted at /1/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 273.664618][T13360] loop7: detected capacity change from 0 to 164 [ 273.694401][T13363] loop5: detected capacity change from 0 to 1024 [ 273.702018][T13363] EXT4-fs: Ignoring removed oldalloc option [ 273.708469][T13363] EXT4-fs: Ignoring removed orlov option [ 273.715494][T13363] EXT4-fs: Ignoring removed oldalloc option [ 273.722741][T13364] loop9: detected capacity change from 0 to 512 [ 273.744008][T13364] EXT4-fs (loop9): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 273.755824][T13364] EXT4-fs (loop9): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 273.765952][T13364] EXT4-fs (loop9): group descriptors corrupted! [ 273.773312][T13360] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 273.788434][T13363] EXT4-fs (loop5): can't mount with commit=, fs mounted w/o journal [ 273.800799][T13360] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 273.809594][T13360] Symlink component flag not implemented [ 273.815357][T13360] Symlink component flag not implemented [ 273.872957][T13360] Symlink component flag not implemented (7) [ 273.879025][T13360] Symlink component flag not implemented (116) [ 273.947548][T13360] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 273.947548][T13360] program syz.7.3093 not setting count and/or reply_len properly [ 274.023664][T13375] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3095'. [ 274.032719][T13375] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3095'. [ 274.042139][T13375] netlink: 'syz.1.3095': attribute type 14 has an invalid length. [ 274.056454][T13375] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3095'. [ 274.065558][T13375] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3095'. [ 274.075068][T13375] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3095'. [ 274.084199][T13375] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3095'. [ 274.093617][T13375] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3095'. [ 274.102642][T13375] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3095'. [ 274.170352][T13375] syz.1.3095: attempt to access beyond end of device [ 274.170352][T13375] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 274.199082][T13375] loop1: detected capacity change from 0 to 1024 [ 274.206314][T13375] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 274.404412][T13378] loop0: detected capacity change from 0 to 512 [ 274.419923][T13378] ext4 filesystem being mounted at /89/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 274.430721][T13381] loop7: detected capacity change from 0 to 256 [ 274.445531][T13381] FAT-fs (loop7): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 274.517399][T13381] FAT-fs (loop7): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 274.526257][T13381] FAT-fs (loop7): Filesystem has been set read-only [ 274.533191][T13385] loop9: detected capacity change from 0 to 256 [ 274.540359][T13385] FAT-fs (loop9): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 274.551775][T13385] FAT-fs (loop9): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 274.561184][T13385] FAT-fs (loop9): Filesystem has been set read-only [ 274.577332][T12108] EXT4-fs error (device loop0): ext4_readdir:264: inode #12: block 32: comm syz-executor: path /89/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 274.602546][T12108] EXT4-fs (loop0): Remounting filesystem read-only [ 274.710056][T13390] loop1: detected capacity change from 0 to 1024 [ 274.729864][T13386] dccp_close: ABORT with 92 bytes unread [ 274.737665][T13394] loop7: detected capacity change from 0 to 512 [ 274.751308][T13390] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 274.785852][T13402] loop5: detected capacity change from 0 to 512 [ 274.807005][T13394] ext4 filesystem being mounted at /201/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 274.833790][T13402] ext4 filesystem being mounted at /103/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 274.889149][T13412] loop0: detected capacity change from 0 to 512 [ 274.900173][T13412] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 274.912083][T13412] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 274.922324][T13412] EXT4-fs (loop0): group descriptors corrupted! [ 274.954787][T13424] FAULT_INJECTION: forcing a failure. [ 274.954787][T13424] name failslab, interval 1, probability 0, space 0, times 0 [ 274.967749][T13424] CPU: 1 UID: 0 PID: 13424 Comm: syz.9.3111 Not tainted 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 274.967784][T13424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 274.967809][T13424] Call Trace: [ 274.967818][T13424] [ 274.967827][T13424] __dump_stack+0x1d/0x30 [ 274.967852][T13424] dump_stack_lvl+0xe8/0x140 [ 274.967871][T13424] dump_stack+0x15/0x1b [ 274.967928][T13424] should_fail_ex+0x265/0x280 [ 274.968043][T13424] should_failslab+0x8c/0xb0 [ 274.968082][T13424] __kvmalloc_node_noprof+0x126/0x4d0 [ 274.968125][T13424] ? alloc_netdev_mqs+0x73f/0xab0 [ 274.968148][T13424] alloc_netdev_mqs+0x73f/0xab0 [ 274.968193][T13424] rtnl_create_link+0x239/0x710 [ 274.968217][T13424] rtnl_newlink_create+0x151/0x630 [ 274.968246][T13424] ? security_capable+0x83/0x90 [ 274.968287][T13424] ? netlink_ns_capable+0x86/0xa0 [ 274.968356][T13424] rtnl_newlink+0xf29/0x12d0 [ 274.968419][T13424] ? __pfx_rtnl_newlink+0x10/0x10 [ 274.968523][T13424] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 274.968551][T13424] netlink_rcv_skb+0x123/0x220 [ 274.968593][T13424] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 274.968666][T13424] rtnetlink_rcv+0x1c/0x30 [ 274.968687][T13424] netlink_unicast+0x5a1/0x670 [ 274.968724][T13424] netlink_sendmsg+0x58b/0x6b0 [ 274.968751][T13424] ? __pfx_netlink_sendmsg+0x10/0x10 [ 274.968829][T13424] __sock_sendmsg+0x145/0x180 [ 274.968858][T13424] ____sys_sendmsg+0x31e/0x4e0 [ 274.968882][T13424] ___sys_sendmsg+0x17b/0x1d0 [ 274.968993][T13424] __x64_sys_sendmsg+0xd4/0x160 [ 274.969033][T13424] x64_sys_call+0x2999/0x2fb0 [ 274.969056][T13424] do_syscall_64+0xd0/0x1a0 [ 274.969079][T13424] ? clear_bhb_loop+0x40/0x90 [ 274.969101][T13424] ? clear_bhb_loop+0x40/0x90 [ 274.969125][T13424] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 274.969212][T13424] RIP: 0033:0x7f6eba9de969 [ 274.969276][T13424] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 274.969299][T13424] RSP: 002b:00007f6eb9047038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 274.969336][T13424] RAX: ffffffffffffffda RBX: 00007f6ebac05fa0 RCX: 00007f6eba9de969 [ 274.969352][T13424] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 274.969367][T13424] RBP: 00007f6eb9047090 R08: 0000000000000000 R09: 0000000000000000 [ 274.969381][T13424] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 274.969437][T13424] R13: 0000000000000000 R14: 00007f6ebac05fa0 R15: 00007ffd9c5674f8 [ 274.969461][T13424] [ 275.278170][T13432] loop7: detected capacity change from 0 to 256 [ 275.287419][T13414] netlink: 'syz.1.3108': attribute type 5 has an invalid length. [ 275.309948][T13437] loop5: detected capacity change from 0 to 1024 [ 275.336692][T13432] FAT-fs (loop7): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 275.377475][T13437] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 15 with error 28 [ 275.390167][T13437] EXT4-fs (loop5): This should not happen!! Data will be lost [ 275.390167][T13437] [ 275.400179][T13437] EXT4-fs (loop5): Total free blocks count 0 [ 275.406247][T13437] EXT4-fs (loop5): Free/Dirty block details [ 275.412167][T13437] EXT4-fs (loop5): free_blocks=0 [ 275.417342][T13437] EXT4-fs (loop5): dirty_blocks=0 [ 275.422587][T13437] EXT4-fs (loop5): Block reservation details [ 275.428590][T13437] EXT4-fs (loop5): i_reserved_data_blocks=0 [ 275.440009][T13445] loop9: detected capacity change from 0 to 512 [ 275.463505][T13432] FAT-fs (loop7): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 275.472127][T13432] FAT-fs (loop7): Filesystem has been set read-only [ 275.498270][T13445] ext4 filesystem being mounted at /256/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 275.532006][T13446] dccp_close: ABORT with 92 bytes unread [ 275.725472][T13469] loop7: detected capacity change from 0 to 512 [ 275.762455][T13465] loop0: detected capacity change from 0 to 512 [ 275.784671][T13469] ext4 filesystem being mounted at /205/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 275.803600][T13465] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 275.868191][T13465] ext4 filesystem being mounted at /91/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 275.933464][T13467] netlink: 'syz.5.3127': attribute type 5 has an invalid length. [ 275.952589][T13488] loop9: detected capacity change from 0 to 2048 [ 275.982382][T13493] FAULT_INJECTION: forcing a failure. [ 275.982382][T13493] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 275.996695][T13493] CPU: 1 UID: 0 PID: 13493 Comm: +}[@ Not tainted 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 275.996811][T13493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 275.996828][T13493] Call Trace: [ 275.996836][T13493] [ 275.996847][T13493] __dump_stack+0x1d/0x30 [ 275.996875][T13493] dump_stack_lvl+0xe8/0x140 [ 275.996971][T13493] dump_stack+0x15/0x1b [ 275.996994][T13493] should_fail_ex+0x265/0x280 [ 275.997066][T13493] should_fail+0xb/0x20 [ 275.997105][T13493] should_fail_usercopy+0x1a/0x20 [ 275.997132][T13493] _copy_from_user+0x1c/0xb0 [ 275.997164][T13493] ___sys_sendmsg+0xc1/0x1d0 [ 275.997214][T13493] __sys_sendmmsg+0x178/0x300 [ 275.997321][T13493] __x64_sys_sendmmsg+0x57/0x70 [ 275.997350][T13493] x64_sys_call+0x2f2f/0x2fb0 [ 275.997379][T13493] do_syscall_64+0xd0/0x1a0 [ 275.997459][T13493] ? clear_bhb_loop+0x40/0x90 [ 275.997487][T13493] ? clear_bhb_loop+0x40/0x90 [ 275.997589][T13493] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 275.997619][T13493] RIP: 0033:0x7f075c28e969 [ 275.997680][T13493] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 275.997698][T13493] RSP: 002b:00007f075a8f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 275.997718][T13493] RAX: ffffffffffffffda RBX: 00007f075c4b5fa0 RCX: 00007f075c28e969 [ 275.997730][T13493] RDX: 0000000000000003 RSI: 0000200000004540 RDI: 0000000000000003 [ 275.997743][T13493] RBP: 00007f075a8f7090 R08: 0000000000000000 R09: 0000000000000000 [ 275.997834][T13493] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 275.997884][T13493] R13: 0000000000000000 R14: 00007f075c4b5fa0 R15: 00007ffd1aeee388 [ 275.997911][T13493] [ 275.999047][T13488] ext4 filesystem being mounted at /258/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 276.080807][ T9910] EXT4-fs error (device loop7): ext4_readdir:264: inode #12: block 32: comm syz-executor: path /205/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 276.119386][T13498] loop5: detected capacity change from 0 to 256 [ 276.131761][ T9910] EXT4-fs (loop7): Remounting filesystem read-only [ 276.231910][T13498] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 276.243182][T13491] loop1: detected capacity change from 0 to 512 [ 276.249504][T13498] FAT-fs (loop5): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 276.258299][T13498] FAT-fs (loop5): Filesystem has been set read-only [ 276.291737][T13491] ext4 filesystem being mounted at /12/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 276.413982][ T37] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm kworker/u8:2: bg 0: block 345: padding at end of block bitmap is not set [ 276.454171][T13507] loop0: detected capacity change from 0 to 512 [ 276.458215][ T37] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 497 with error 117 [ 276.473892][ T37] EXT4-fs (loop9): This should not happen!! Data will be lost [ 276.473892][ T37] [ 276.497166][T13511] loop7: detected capacity change from 0 to 512 [ 276.532889][T13507] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 276.544697][T13507] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 276.555790][T13507] EXT4-fs (loop0): group descriptors corrupted! [ 276.598575][T13511] ext4 filesystem being mounted at /206/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 277.017335][T13526] loop7: detected capacity change from 0 to 128 [ 277.143033][T13533] loop9: detected capacity change from 0 to 512 [ 277.154816][T13533] ext4 filesystem being mounted at /260/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 277.226877][T13541] netlink: 'syz.0.3148': attribute type 21 has an invalid length. [ 277.300055][T13528] netlink: 'syz.7.3144': attribute type 5 has an invalid length. [ 277.378029][T13560] loop9: detected capacity change from 0 to 512 [ 277.389362][T13559] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.401469][T13559] bridge_slave_1 (unregistering): left allmulticast mode [ 277.409348][T13559] bridge_slave_1 (unregistering): left promiscuous mode [ 277.416646][T13559] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.425419][T13560] EXT4-fs: Ignoring removed oldalloc option [ 277.444670][T13560] EXT4-fs (loop9): 1 truncate cleaned up [ 277.651017][T13566] loop5: detected capacity change from 0 to 512 [ 277.702139][T13556] loop0: detected capacity change from 0 to 512 [ 277.710952][T13569] Cannot find add_set index 0 as target [ 277.721704][T13566] ext4 filesystem being mounted at /112/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 277.781820][T13556] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 277.793065][T13556] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 277.803300][T13556] EXT4-fs (loop0): group descriptors corrupted! [ 277.871082][T13577] loop9: detected capacity change from 0 to 164 [ 277.903348][T13577] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 277.909302][T13581] loop7: detected capacity change from 0 to 512 [ 277.919495][T13577] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 277.932565][T13577] Symlink component flag not implemented [ 277.938426][T13577] Symlink component flag not implemented [ 277.951567][T13577] Symlink component flag not implemented (7) [ 277.958436][T13577] Symlink component flag not implemented (116) [ 277.969592][T13577] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 277.969592][T13577] program syz.9.3160 not setting count and/or reply_len properly [ 277.989786][T13581] journal_path: Lookup failure for './file0/../file0' [ 277.997026][T13581] EXT4-fs: error: could not find journal device path [ 278.003383][T13585] FAULT_INJECTION: forcing a failure. [ 278.003383][T13585] name failslab, interval 1, probability 0, space 0, times 0 [ 278.018143][T13585] CPU: 0 UID: 0 PID: 13585 Comm: syz.1.3164 Not tainted 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 278.018181][T13585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 278.018197][T13585] Call Trace: [ 278.018205][T13585] [ 278.018214][T13585] __dump_stack+0x1d/0x30 [ 278.018235][T13585] dump_stack_lvl+0xe8/0x140 [ 278.018256][T13585] dump_stack+0x15/0x1b [ 278.018277][T13585] should_fail_ex+0x265/0x280 [ 278.018324][T13585] should_failslab+0x8c/0xb0 [ 278.018354][T13585] kmem_cache_alloc_noprof+0x50/0x310 [ 278.018377][T13585] ? vm_area_alloc+0x2c/0xb0 [ 278.018407][T13585] vm_area_alloc+0x2c/0xb0 [ 278.018434][T13585] mmap_region+0x81f/0x1470 [ 278.018489][T13585] do_mmap+0x9de/0xc20 [ 278.018518][T13585] vm_mmap_pgoff+0x17a/0x2e0 [ 278.018570][T13585] ksys_mmap_pgoff+0xc2/0x310 [ 278.018602][T13585] ? __x64_sys_mmap+0x49/0x70 [ 278.018624][T13585] x64_sys_call+0x1602/0x2fb0 [ 278.018645][T13585] do_syscall_64+0xd0/0x1a0 [ 278.018669][T13585] ? clear_bhb_loop+0x40/0x90 [ 278.018693][T13585] ? clear_bhb_loop+0x40/0x90 [ 278.018724][T13585] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 278.018747][T13585] RIP: 0033:0x7f2d9542e9a3 [ 278.018763][T13585] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 278.018782][T13585] RSP: 002b:00007f2d93a96e18 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 278.018803][T13585] RAX: ffffffffffffffda RBX: 0000000000000564 RCX: 00007f2d9542e9a3 [ 278.018817][T13585] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 278.018832][T13585] RBP: 00002000000015c2 R08: 00000000ffffffff R09: 0000000000000000 [ 278.018846][T13585] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000005 [ 278.018860][T13585] R13: 00007f2d93a96ef0 R14: 00007f2d93a96eb0 R15: 0000200000000300 [ 278.018882][T13585] [ 278.285687][T13591] loop1: detected capacity change from 0 to 512 [ 278.329935][T13591] ext4 filesystem being mounted at /21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 278.349588][T13583] netlink: 'syz.5.3163': attribute type 5 has an invalid length. [ 278.390868][T13603] Cannot find add_set index 0 as target [ 278.462085][T13610] loop5: detected capacity change from 0 to 512 [ 278.471060][ T29] kauditd_printk_skb: 122 callbacks suppressed [ 278.471101][ T29] audit: type=1326 audit(1747520751.556:17763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13611 comm="syz.0.3175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89e8c3e969 code=0x7ffc0000 [ 278.522428][ T29] audit: type=1326 audit(1747520751.556:17764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13611 comm="syz.0.3175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89e8c3e969 code=0x7ffc0000 [ 278.548060][ T29] audit: type=1326 audit(1747520751.596:17765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13611 comm="syz.0.3175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f89e8c3e969 code=0x7ffc0000 [ 278.572889][ T29] audit: type=1326 audit(1747520751.596:17766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13611 comm="syz.0.3175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89e8c3e969 code=0x7ffc0000 [ 278.595028][T13614] loop0: detected capacity change from 0 to 2048 [ 278.597542][ T29] audit: type=1326 audit(1747520751.596:17767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13611 comm="syz.0.3175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89e8c3e969 code=0x7ffc0000 [ 278.629181][ T29] audit: type=1326 audit(1747520751.596:17768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13611 comm="syz.0.3175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f89e8c3e969 code=0x7ffc0000 [ 278.655778][ T29] audit: type=1326 audit(1747520751.596:17769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13611 comm="syz.0.3175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89e8c3e969 code=0x7ffc0000 [ 278.680845][ T29] audit: type=1326 audit(1747520751.596:17770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13611 comm="syz.0.3175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f89e8c3e969 code=0x7ffc0000 [ 278.706383][ T29] audit: type=1326 audit(1747520751.596:17771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13611 comm="syz.0.3175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89e8c3e969 code=0x7ffc0000 [ 278.731250][ T29] audit: type=1326 audit(1747520751.596:17772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13611 comm="syz.0.3175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f89e8c3e969 code=0x7ffc0000 [ 278.776799][T13610] ext4 filesystem being mounted at /115/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 278.881951][T13629] loop5: detected capacity change from 0 to 164 [ 278.900099][T13629] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 278.939606][T13629] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 278.953551][T13629] Symlink component flag not implemented [ 278.959334][T13629] Symlink component flag not implemented [ 278.971605][T13629] Symlink component flag not implemented (7) [ 278.977828][T13629] Symlink component flag not implemented (116) [ 278.986877][T13629] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 278.986877][T13629] program syz.5.3179 not setting count and/or reply_len properly [ 279.009104][T13637] FAULT_INJECTION: forcing a failure. [ 279.009104][T13637] name failslab, interval 1, probability 0, space 0, times 0 [ 279.022918][T13637] CPU: 1 UID: 0 PID: 13637 Comm: syz.7.3182 Not tainted 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 279.022959][T13637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 279.022973][T13637] Call Trace: [ 279.022979][T13637] [ 279.022988][T13637] __dump_stack+0x1d/0x30 [ 279.023022][T13637] dump_stack_lvl+0xe8/0x140 [ 279.023046][T13637] dump_stack+0x15/0x1b [ 279.023072][T13637] should_fail_ex+0x265/0x280 [ 279.023166][T13637] should_failslab+0x8c/0xb0 [ 279.023236][T13637] __kmalloc_noprof+0xa5/0x3e0 [ 279.023261][T13637] ? ___neigh_create+0x4c9/0x1290 [ 279.023372][T13637] ___neigh_create+0x4c9/0x1290 [ 279.023413][T13637] ? ipt_do_table+0x9fb/0xab0 [ 279.023447][T13637] ? netlbl_enabled+0x25/0x40 [ 279.023477][T13637] ? selinux_ip_postroute+0x1b7/0xb50 [ 279.023575][T13637] __neigh_create+0x54/0x70 [ 279.023602][T13637] ip_neigh_gw4+0x12e/0x170 [ 279.023631][T13637] ip_finish_output2+0x857/0x8b0 [ 279.023727][T13637] ? __rcu_read_unlock+0x4f/0x70 [ 279.023751][T13637] ip_finish_output+0x112/0x290 [ 279.023863][T13637] ip_mc_output+0x25d/0x340 [ 279.023889][T13637] ? __pfx_ip_finish_output+0x10/0x10 [ 279.023918][T13637] ? __pfx_ip_mc_output+0x10/0x10 [ 279.023946][T13637] ip_send_skb+0x139/0x140 [ 279.023975][T13637] udp_send_skb+0x6e3/0xa40 [ 279.024067][T13637] udp_sendmsg+0x1044/0x13a0 [ 279.024141][T13637] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 279.024253][T13637] ? __pfx_udp_sendmsg+0x10/0x10 [ 279.024301][T13637] inet_sendmsg+0xac/0xd0 [ 279.024338][T13637] __sock_sendmsg+0x102/0x180 [ 279.024372][T13637] ____sys_sendmsg+0x345/0x4e0 [ 279.024424][T13637] ___sys_sendmsg+0x17b/0x1d0 [ 279.024470][T13637] __sys_sendmmsg+0x178/0x300 [ 279.024573][T13637] __x64_sys_sendmmsg+0x57/0x70 [ 279.024594][T13637] x64_sys_call+0x2f2f/0x2fb0 [ 279.024618][T13637] do_syscall_64+0xd0/0x1a0 [ 279.024649][T13637] ? clear_bhb_loop+0x40/0x90 [ 279.024795][T13637] ? clear_bhb_loop+0x40/0x90 [ 279.024822][T13637] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 279.024850][T13637] RIP: 0033:0x7fb3c35ee969 [ 279.024870][T13637] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 279.024921][T13637] RSP: 002b:00007fb3c1c57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 279.024942][T13637] RAX: ffffffffffffffda RBX: 00007fb3c3815fa0 RCX: 00007fb3c35ee969 [ 279.024999][T13637] RDX: 0000000000000001 RSI: 0000200000001700 RDI: 0000000000000003 [ 279.025011][T13637] RBP: 00007fb3c1c57090 R08: 0000000000000000 R09: 0000000000000000 [ 279.025026][T13637] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 279.025043][T13637] R13: 0000000000000000 R14: 00007fb3c3815fa0 R15: 00007ffca3549b08 [ 279.025067][T13637] [ 279.033764][T13641] workqueue: Failed to create a rescuer kthread for wq "bond1": -EINTR [ 279.306744][T13634] loop9: detected capacity change from 0 to 512 [ 279.336100][T13634] EXT4-fs (loop9): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 279.336131][T13634] EXT4-fs (loop9): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 279.336157][T13634] EXT4-fs (loop9): group descriptors corrupted! [ 279.364269][T13657] loop0: detected capacity change from 0 to 512 [ 279.381604][T13657] ext4 filesystem being mounted at /104/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 279.441468][T13669] FAULT_INJECTION: forcing a failure. [ 279.441468][T13669] name failslab, interval 1, probability 0, space 0, times 0 [ 279.454927][T13669] CPU: 1 UID: 0 PID: 13669 Comm: syz.0.3192 Not tainted 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 279.454964][T13669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 279.454977][T13669] Call Trace: [ 279.454983][T13669] [ 279.455047][T13669] __dump_stack+0x1d/0x30 [ 279.455076][T13669] dump_stack_lvl+0xe8/0x140 [ 279.455102][T13669] dump_stack+0x15/0x1b [ 279.455121][T13669] should_fail_ex+0x265/0x280 [ 279.455208][T13669] ? legacy_init_fs_context+0x31/0x80 [ 279.455242][T13669] should_failslab+0x8c/0xb0 [ 279.455283][T13669] __kmalloc_cache_noprof+0x4c/0x320 [ 279.455315][T13669] legacy_init_fs_context+0x31/0x80 [ 279.455449][T13669] alloc_fs_context+0x3ef/0x4e0 [ 279.455500][T13669] fs_context_for_mount+0x22/0x30 [ 279.455557][T13669] do_new_mount+0xe9/0x680 [ 279.455590][T13669] path_mount+0x4a4/0xb20 [ 279.455664][T13669] ? user_path_at+0x109/0x130 [ 279.455693][T13669] __se_sys_mount+0x28f/0x2e0 [ 279.455727][T13669] ? fput+0x8f/0xc0 [ 279.455749][T13669] __x64_sys_mount+0x67/0x80 [ 279.455780][T13669] x64_sys_call+0xd36/0x2fb0 [ 279.455885][T13669] do_syscall_64+0xd0/0x1a0 [ 279.455917][T13669] ? clear_bhb_loop+0x40/0x90 [ 279.455942][T13669] ? clear_bhb_loop+0x40/0x90 [ 279.455965][T13669] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 279.456063][T13669] RIP: 0033:0x7f89e8c3e969 [ 279.456084][T13669] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 279.456109][T13669] RSP: 002b:00007f89e72a7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 279.456135][T13669] RAX: ffffffffffffffda RBX: 00007f89e8e65fa0 RCX: 00007f89e8c3e969 [ 279.456153][T13669] RDX: 0000200000000040 RSI: 0000200000000280 RDI: 0000000000000000 [ 279.456171][T13669] RBP: 00007f89e72a7090 R08: 0000200000000140 R09: 0000000000000000 [ 279.456187][T13669] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 279.456273][T13669] R13: 0000000000000000 R14: 00007f89e8e65fa0 R15: 00007ffc199587a8 [ 279.456300][T13669] [ 279.768691][T13676] loop0: detected capacity change from 0 to 512 [ 279.786311][T13676] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 279.806143][T13676] ext4 filesystem being mounted at /107/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 279.818980][T13681] loop9: detected capacity change from 0 to 7 [ 279.828031][T13681] Buffer I/O error on dev loop9, logical block 0, async page read [ 279.835987][T13681] Buffer I/O error on dev loop9, logical block 0, async page read [ 279.843983][T13681] loop9: unable to read partition table [ 279.857708][T13681] loop_reread_partitions: partition scan of loop9 (þ被üŸÑø éÚ¬§½dƤ´à–ƒÝ¡¯¨â·û [ 279.857708][T13681] Uªÿÿÿÿÿÿ) failed (rc=-5) [ 280.095489][T13697] loop7: detected capacity change from 0 to 128 [ 280.102923][T13697] msdos: Bad value for 'dmask' [ 280.140140][T13699] vlan0: entered allmulticast mode [ 280.146165][T13699] bond0: entered allmulticast mode [ 280.151412][T13699] bond_slave_0: entered allmulticast mode [ 280.158097][T13699] bond_slave_1: entered allmulticast mode [ 280.411801][T13701] loop5: detected capacity change from 0 to 512 [ 280.470150][T13708] FAULT_INJECTION: forcing a failure. [ 280.470150][T13708] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 280.483993][T13708] CPU: 0 UID: 0 PID: 13708 Comm: syz.0.3206 Not tainted 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 280.484051][T13708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 280.484067][T13708] Call Trace: [ 280.484076][T13708] [ 280.484087][T13708] __dump_stack+0x1d/0x30 [ 280.484190][T13708] dump_stack_lvl+0xe8/0x140 [ 280.484209][T13708] dump_stack+0x15/0x1b [ 280.484256][T13708] should_fail_ex+0x265/0x280 [ 280.484290][T13708] should_fail+0xb/0x20 [ 280.484326][T13708] should_fail_usercopy+0x1a/0x20 [ 280.484346][T13708] strncpy_from_user+0x25/0x230 [ 280.484429][T13708] ? kmem_cache_alloc_noprof+0x186/0x310 [ 280.484454][T13708] ? getname_flags+0x80/0x3b0 [ 280.484501][T13708] getname_flags+0xae/0x3b0 [ 280.484538][T13708] path_removexattrat+0xf5/0x570 [ 280.484606][T13708] __x64_sys_removexattr+0x38/0x50 [ 280.484640][T13708] x64_sys_call+0x2c7a/0x2fb0 [ 280.484661][T13708] do_syscall_64+0xd0/0x1a0 [ 280.484684][T13708] ? clear_bhb_loop+0x40/0x90 [ 280.484745][T13708] ? clear_bhb_loop+0x40/0x90 [ 280.484766][T13708] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 280.484833][T13708] RIP: 0033:0x7f89e8c3e969 [ 280.484851][T13708] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 280.484905][T13708] RSP: 002b:00007f89e72a7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c5 [ 280.484923][T13708] RAX: ffffffffffffffda RBX: 00007f89e8e65fa0 RCX: 00007f89e8c3e969 [ 280.484981][T13708] RDX: 0000000000000000 RSI: 0000200000000380 RDI: 0000200000000040 [ 280.484996][T13708] RBP: 00007f89e72a7090 R08: 0000000000000000 R09: 0000000000000000 [ 280.485012][T13708] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 280.485027][T13708] R13: 0000000000000000 R14: 00007f89e8e65fa0 R15: 00007ffc199587a8 [ 280.485046][T13708] [ 280.687990][T13701] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 280.699088][T13701] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 280.709942][T13701] EXT4-fs (loop5): group descriptors corrupted! [ 280.971565][T13719] loop0: detected capacity change from 0 to 1024 [ 281.044341][T13722] __nla_validate_parse: 141 callbacks suppressed [ 281.044367][T13722] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3210'. [ 281.116604][T13719] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 15 with error 28 [ 281.129786][T13719] EXT4-fs (loop0): This should not happen!! Data will be lost [ 281.129786][T13719] [ 281.139972][T13719] EXT4-fs (loop0): Total free blocks count 0 [ 281.146229][T13719] EXT4-fs (loop0): Free/Dirty block details [ 281.152375][T13719] EXT4-fs (loop0): free_blocks=0 [ 281.157853][T13719] EXT4-fs (loop0): dirty_blocks=0 [ 281.163223][T13719] EXT4-fs (loop0): Block reservation details [ 281.169534][T13719] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 281.276575][T13727] netlink: 64 bytes leftover after parsing attributes in process `syz.5.3213'. [ 281.307919][T13729] loop1: detected capacity change from 0 to 1024 [ 281.346433][T13729] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 281.387954][T13733] netlink: 'syz.5.3215': attribute type 10 has an invalid length. [ 281.423192][T13733] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13733 comm=syz.5.3215 [ 281.452236][T13735] loop0: detected capacity change from 0 to 1024 [ 281.492949][T13735] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 281.628695][T13760] loop5: detected capacity change from 0 to 512 [ 281.639998][T13760] EXT4-fs: Ignoring removed oldalloc option [ 281.649586][T13760] EXT4-fs (loop5): 1 truncate cleaned up [ 281.651812][T13763] netlink: 64 bytes leftover after parsing attributes in process `syz.9.3225'. [ 281.665134][T13766] loop1: detected capacity change from 0 to 1024 [ 281.729471][T13766] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 281.849115][T13777] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3231'. [ 281.860475][T13777] netlink: 9 bytes leftover after parsing attributes in process `syz.5.3231'. [ 281.870474][T13779] FAULT_INJECTION: forcing a failure. [ 281.870474][T13779] name failslab, interval 1, probability 0, space 0, times 0 [ 281.870849][T13777] gretap0: entered promiscuous mode [ 281.883493][T13779] CPU: 1 UID: 0 PID: 13779 Comm: syz.1.3232 Not tainted 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 281.883530][T13779] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 281.883548][T13779] Call Trace: [ 281.883558][T13779] [ 281.883570][T13779] __dump_stack+0x1d/0x30 [ 281.883648][T13779] dump_stack_lvl+0xe8/0x140 [ 281.883675][T13779] dump_stack+0x15/0x1b [ 281.883696][T13779] should_fail_ex+0x265/0x280 [ 281.883739][T13779] should_failslab+0x8c/0xb0 [ 281.883841][T13779] kmem_cache_alloc_noprof+0x50/0x310 [ 281.883896][T13779] ? prepare_creds+0x37/0x4c0 [ 281.883930][T13779] prepare_creds+0x37/0x4c0 [ 281.883961][T13779] copy_creds+0x8f/0x3f0 [ 281.883992][T13779] copy_process+0x658/0x1f90 [ 281.884083][T13779] ? kstrtouint+0x76/0xc0 [ 281.884124][T13779] ? __rcu_read_unlock+0x4f/0x70 [ 281.884229][T13779] kernel_clone+0x16c/0x5b0 [ 281.884264][T13779] ? vfs_write+0x75e/0x8d0 [ 281.884370][T13779] __x64_sys_clone+0xe6/0x120 [ 281.884509][T13779] x64_sys_call+0x2c59/0x2fb0 [ 281.884538][T13779] do_syscall_64+0xd0/0x1a0 [ 281.884570][T13779] ? clear_bhb_loop+0x40/0x90 [ 281.884599][T13779] ? clear_bhb_loop+0x40/0x90 [ 281.884644][T13779] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 281.884672][T13779] RIP: 0033:0x7f2d9542e969 [ 281.884709][T13779] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 281.884732][T13779] RSP: 002b:00007f2d93a96fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 281.884757][T13779] RAX: ffffffffffffffda RBX: 00007f2d95655fa0 RCX: 00007f2d9542e969 [ 281.884774][T13779] RDX: 0000000000000000 RSI: 0000000000009000 RDI: 0000000004021400 [ 281.884790][T13779] RBP: 00007f2d93a97090 R08: 0000000000000000 R09: 0000000000000000 [ 281.884808][T13779] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 281.884823][T13779] R13: 0000000000000000 R14: 00007f2d95655fa0 R15: 00007ffc1e6f7328 [ 281.884848][T13779] [ 281.885863][T13780] futex_wake_op: syz.9.3229 tries to shift op by -1; fix this program [ 281.906062][T13777] netlink: 5 bytes leftover after parsing attributes in process `syz.5.3231'. [ 281.972219][T13783] loop7: detected capacity change from 0 to 512 [ 281.979388][T13777] 0ªX¹¦D: renamed from gretap0 [ 281.982143][T13783] journal_path: Non-blockdev passed as './bus' [ 282.145230][T13783] EXT4-fs: error: could not find journal device path [ 282.157190][T13777] 0ªX¹¦D: left promiscuous mode [ 282.162583][T13777] 0ªX¹¦D: entered allmulticast mode [ 282.170723][T13777] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 282.294802][T13800] loop1: detected capacity change from 0 to 1024 [ 282.317880][T13800] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 282.358917][T13806] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3240'. [ 282.368296][T13806] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3240'. [ 282.394858][T13798] xt_CT: You must specify a L4 protocol and not use inversions on it [ 282.524585][T13813] loop0: detected capacity change from 0 to 2048 [ 282.627969][T13816] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3241'. [ 283.038585][T13833] loop0: detected capacity change from 0 to 1024 [ 283.042034][T13835] netlink: 36 bytes leftover after parsing attributes in process `syz.7.3251'. [ 283.048937][T13833] EXT4-fs: Ignoring removed nomblk_io_submit option [ 283.066856][T13833] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 283.079405][T13833] EXT4-fs mount: 117 callbacks suppressed [ 283.079427][T13833] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.205378][T13838] loop7: detected capacity change from 0 to 512 [ 283.298828][T13892] loop1: detected capacity change from 0 to 256 [ 283.311789][T13838] EXT4-fs (loop7): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 283.323029][T13838] EXT4-fs (loop7): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 283.333745][T13838] EXT4-fs (loop7): group descriptors corrupted! [ 283.344637][T13892] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 283.390563][T13892] FAT-fs (loop1): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 283.399403][T13892] FAT-fs (loop1): Filesystem has been set read-only [ 283.630895][T13909] Cannot find add_set index 0 as target [ 283.790911][T13915] loop1: detected capacity change from 0 to 512 [ 283.812194][T13915] EXT4-fs: Ignoring removed oldalloc option [ 283.896301][T12108] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.907166][T13915] EXT4-fs (loop1): 1 truncate cleaned up [ 283.920778][T13915] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 283.971658][T13115] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.054188][T13932] loop7: detected capacity change from 0 to 256 [ 284.086335][ T29] kauditd_printk_skb: 178 callbacks suppressed [ 284.086359][ T29] audit: type=1400 audit(1747521270.161:17951): avc: denied { read } for pid=13931 comm="syz.7.3267" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 284.118087][ T29] audit: type=1400 audit(1747521270.161:17952): avc: denied { open } for pid=13931 comm="syz.7.3267" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 284.148981][T13938] FAULT_INJECTION: forcing a failure. [ 284.148981][T13938] name failslab, interval 1, probability 0, space 0, times 0 [ 284.162945][T13938] CPU: 1 UID: 0 PID: 13938 Comm: syz.1.3263 Not tainted 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 284.163053][T13938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 284.163070][T13938] Call Trace: [ 284.163077][T13938] [ 284.163154][T13938] __dump_stack+0x1d/0x30 [ 284.163182][T13938] dump_stack_lvl+0xe8/0x140 [ 284.163208][T13938] dump_stack+0x15/0x1b [ 284.163229][T13938] should_fail_ex+0x265/0x280 [ 284.163293][T13938] ? genl_start+0x117/0x390 [ 284.163324][T13938] should_failslab+0x8c/0xb0 [ 284.163452][T13938] __kmalloc_cache_noprof+0x4c/0x320 [ 284.163479][T13938] ? __kfree_skb+0x109/0x150 [ 284.163517][T13938] genl_start+0x117/0x390 [ 284.163550][T13938] __netlink_dump_start+0x334/0x520 [ 284.163598][T13938] genl_family_rcv_msg_dumpit+0x115/0x180 [ 284.163630][T13938] ? __pfx_genl_start+0x10/0x10 [ 284.163659][T13938] ? __pfx_genl_dumpit+0x10/0x10 [ 284.163688][T13938] ? __pfx_genl_done+0x10/0x10 [ 284.163797][T13938] genl_rcv_msg+0x3f0/0x460 [ 284.163874][T13938] ? __pfx_nl80211_dump_mpp+0x10/0x10 [ 284.163956][T13938] netlink_rcv_skb+0x123/0x220 [ 284.163996][T13938] ? __pfx_genl_rcv_msg+0x10/0x10 [ 284.164069][T13938] genl_rcv+0x28/0x40 [ 284.164097][T13938] netlink_unicast+0x5a1/0x670 [ 284.164168][T13938] netlink_sendmsg+0x58b/0x6b0 [ 284.164190][T13938] ? __pfx_netlink_sendmsg+0x10/0x10 [ 284.164209][T13938] __sock_sendmsg+0x145/0x180 [ 284.164248][T13938] ____sys_sendmsg+0x31e/0x4e0 [ 284.164363][T13938] ___sys_sendmsg+0x17b/0x1d0 [ 284.164399][T13938] __x64_sys_sendmsg+0xd4/0x160 [ 284.164423][T13938] x64_sys_call+0x2999/0x2fb0 [ 284.164446][T13938] do_syscall_64+0xd0/0x1a0 [ 284.164474][T13938] ? clear_bhb_loop+0x40/0x90 [ 284.164541][T13938] ? clear_bhb_loop+0x40/0x90 [ 284.164563][T13938] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 284.164583][T13938] RIP: 0033:0x7f2d9542e969 [ 284.164597][T13938] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 284.164618][T13938] RSP: 002b:00007f2d93a97038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 284.164712][T13938] RAX: ffffffffffffffda RBX: 00007f2d95655fa0 RCX: 00007f2d9542e969 [ 284.164724][T13938] RDX: 0000000000000000 RSI: 0000200000000680 RDI: 0000000000000006 [ 284.164736][T13938] RBP: 00007f2d93a97090 R08: 0000000000000000 R09: 0000000000000000 [ 284.164749][T13938] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 284.164764][T13938] R13: 0000000000000000 R14: 00007f2d95655fa0 R15: 00007ffc1e6f7328 [ 284.164789][T13938] [ 284.480352][ T36] usb usb6-port1: attempt power cycle [ 284.524979][T13948] tun0: tun_chr_ioctl cmd 1074025675 [ 284.530848][T13948] tun0: persist enabled [ 284.598686][T13955] loop1: detected capacity change from 0 to 512 [ 284.605936][T13955] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 284.617049][T13955] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 284.627476][T13955] EXT4-fs (loop1): group descriptors corrupted! [ 284.673596][ T29] audit: type=1400 audit(1747521270.761:17953): avc: denied { create } for pid=13957 comm="syz.7.3276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 284.697262][ T29] audit: type=1400 audit(1747521270.781:17954): avc: denied { write } for pid=13957 comm="syz.7.3276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 284.831095][T13968] 9pnet_fd: Insufficient options for proto=fd [ 284.856475][T13968] loop5: detected capacity change from 0 to 164 [ 284.894198][T13968] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 284.909055][ T29] audit: type=1400 audit(1747521270.991:17955): avc: denied { associate } for pid=13970 comm="+}[@" name="memory.events" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 284.931965][T13968] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 284.945878][T13971] loop0: detected capacity change from 0 to 512 [ 284.955264][T13968] Symlink component flag not implemented [ 284.961058][T13968] Symlink component flag not implemented [ 284.976183][T13968] Symlink component flag not implemented (7) [ 284.982699][T13968] Symlink component flag not implemented (116) [ 285.046229][ T29] audit: type=1400 audit(1747521271.041:17956): avc: denied { mount } for pid=13970 comm="+}[@" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 285.075749][T13968] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 285.167800][T13978] loop7: detected capacity change from 0 to 1024 [ 285.208082][T13978] EXT4-fs: Ignoring removed orlov option [ 285.217849][T13978] EXT4-fs (loop7): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 285.229720][T13982] syz.5.3286: attempt to access beyond end of device [ 285.229720][T13982] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 285.256235][T13978] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 285.414273][ T9910] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.495897][T13987] netlink: 'syz.0.3287': attribute type 5 has an invalid length. [ 285.576742][T14005] loop0: detected capacity change from 0 to 512 [ 285.586549][T14005] ext4: Unknown parameter 'euid' [ 285.637249][T14015] loop7: detected capacity change from 0 to 164 [ 285.644509][T14015] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 285.655162][T14015] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 285.663681][T14015] Symlink component flag not implemented [ 285.669533][T14015] Symlink component flag not implemented [ 285.675435][T14015] Symlink component flag not implemented (7) [ 285.681452][T14015] Symlink component flag not implemented (116) [ 285.692973][T14015] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 285.692973][T14015] program syz.7.3298 not setting count and/or reply_len properly [ 285.749919][T14021] loop5: detected capacity change from 0 to 128 [ 285.760781][ T29] audit: type=1400 audit(1747521271.841:17957): avc: denied { getattr } for pid=14023 comm="syz.7.3300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 285.797732][T14007] netlink: 'syz.1.3294': attribute type 5 has an invalid length. [ 285.846121][ T29] audit: type=1400 audit(1747521271.911:17958): avc: denied { create } for pid=14023 comm="syz.7.3300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 285.867108][ T29] audit: type=1326 audit(1747521271.931:17959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14020 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f075c28e969 code=0x7ffc0000 [ 285.890870][ T29] audit: type=1326 audit(1747521271.931:17960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14020 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f075c28e969 code=0x7ffc0000 [ 285.925011][T14033] FAULT_INJECTION: forcing a failure. [ 285.925011][T14033] name failslab, interval 1, probability 0, space 0, times 0 [ 285.937746][T14033] CPU: 1 UID: 0 PID: 14033 Comm: syz.0.3301 Not tainted 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 285.937809][T14033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 285.937825][T14033] Call Trace: [ 285.937835][T14033] [ 285.937845][T14033] __dump_stack+0x1d/0x30 [ 285.937897][T14033] dump_stack_lvl+0xe8/0x140 [ 285.937921][T14033] dump_stack+0x15/0x1b [ 285.937940][T14033] should_fail_ex+0x265/0x280 [ 285.938052][T14033] should_failslab+0x8c/0xb0 [ 285.938089][T14033] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 285.938127][T14033] ? sidtab_sid2str_get+0xa0/0x130 [ 285.938211][T14033] kmemdup_noprof+0x2b/0x70 [ 285.938235][T14033] sidtab_sid2str_get+0xa0/0x130 [ 285.938272][T14033] security_sid_to_context_core+0x1eb/0x2e0 [ 285.938329][T14033] security_sid_to_context+0x27/0x40 [ 285.938363][T14033] avc_audit_post_callback+0x10f/0x520 [ 285.938407][T14033] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 285.938491][T14033] common_lsm_audit+0x1b8/0x230 [ 285.938523][T14033] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 285.938567][T14033] slow_avc_audit+0x104/0x140 [ 285.938674][T14033] avc_has_perm+0x128/0x150 [ 285.938700][T14033] sel_write_load+0xf8/0x380 [ 285.938721][T14033] ? __pfx_sel_write_load+0x10/0x10 [ 285.938740][T14033] vfs_write+0x266/0x8d0 [ 285.938789][T14033] ? __rcu_read_unlock+0x4f/0x70 [ 285.938812][T14033] ? __fget_files+0x184/0x1c0 [ 285.938845][T14033] ksys_write+0xda/0x1a0 [ 285.938874][T14033] __x64_sys_write+0x40/0x50 [ 285.938945][T14033] x64_sys_call+0x2cdd/0x2fb0 [ 285.938968][T14033] do_syscall_64+0xd0/0x1a0 [ 285.939060][T14033] ? clear_bhb_loop+0x40/0x90 [ 285.939140][T14033] ? clear_bhb_loop+0x40/0x90 [ 285.939165][T14033] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 285.939188][T14033] RIP: 0033:0x7f89e8c3e969 [ 285.939205][T14033] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 285.939227][T14033] RSP: 002b:00007f89e72a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 285.939249][T14033] RAX: ffffffffffffffda RBX: 00007f89e8e65fa0 RCX: 00007f89e8c3e969 [ 285.939308][T14033] RDX: 0000000000000065 RSI: 0000200000000280 RDI: 0000000000000003 [ 285.939323][T14033] RBP: 00007f89e72a7090 R08: 0000000000000000 R09: 0000000000000000 [ 285.939337][T14033] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 285.939351][T14033] R13: 0000000000000000 R14: 00007f89e8e65fa0 R15: 00007ffc199587a8 [ 285.939375][T14033] [ 285.954904][T14033] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 285.961868][T13858] kworker/u8:28: attempt to access beyond end of device [ 285.961868][T13858] loop5: rw=1, sector=153, nr_sectors = 8 limit=128 [ 285.966510][T14033] SELinux: failed to load policy [ 285.969631][T13858] kworker/u8:28: attempt to access beyond end of device [ 285.969631][T13858] loop5: rw=1, sector=169, nr_sectors = 8 limit=128 [ 286.020590][T14035] loop0: detected capacity change from 0 to 2048 [ 286.029868][T13858] kworker/u8:28: attempt to access beyond end of device [ 286.029868][T13858] loop5: rw=1, sector=185, nr_sectors = 8 limit=128 [ 286.066289][T14035] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 286.088224][T13858] kworker/u8:28: attempt to access beyond end of device [ 286.088224][T13858] loop5: rw=1, sector=201, nr_sectors = 8 limit=128 [ 286.112809][T14039] __nla_validate_parse: 14 callbacks suppressed [ 286.112829][T14039] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3304'. [ 286.126500][T13858] kworker/u8:28: attempt to access beyond end of device [ 286.126500][T13858] loop5: rw=1, sector=217, nr_sectors = 8 limit=128 [ 286.313571][T14046] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3307'. [ 286.315536][T13858] kworker/u8:28: attempt to access beyond end of device [ 286.315536][T13858] loop5: rw=1, sector=233, nr_sectors = 8 limit=128 [ 286.339803][T13858] kworker/u8:28: attempt to access beyond end of device [ 286.339803][T13858] loop5: rw=1, sector=249, nr_sectors = 8 limit=128 [ 286.344381][T12108] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.354648][T13858] kworker/u8:28: attempt to access beyond end of device [ 286.354648][T13858] loop5: rw=1, sector=265, nr_sectors = 8 limit=128 [ 286.379545][T13858] kworker/u8:28: attempt to access beyond end of device [ 286.379545][T13858] loop5: rw=1, sector=281, nr_sectors = 8 limit=128 [ 286.434036][T14054] FAULT_INJECTION: forcing a failure. [ 286.434036][T14054] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 286.447467][T14054] CPU: 0 UID: 0 PID: 14054 Comm: syz.0.3311 Not tainted 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 286.447502][T14054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 286.447517][T14054] Call Trace: [ 286.447527][T14054] [ 286.447536][T14054] __dump_stack+0x1d/0x30 [ 286.447593][T14054] dump_stack_lvl+0xe8/0x140 [ 286.447616][T14054] dump_stack+0x15/0x1b [ 286.447635][T14054] should_fail_ex+0x265/0x280 [ 286.447674][T14054] should_fail+0xb/0x20 [ 286.447769][T14054] should_fail_usercopy+0x1a/0x20 [ 286.447793][T14054] _copy_from_iter+0xcf/0xdd0 [ 286.447820][T14054] ? __rcu_read_unlock+0x4f/0x70 [ 286.447848][T14054] packet_sendmsg+0x2075/0x32d0 [ 286.447950][T14054] ? __rcu_read_unlock+0x4f/0x70 [ 286.447975][T14054] ? avc_has_perm_noaudit+0x1b1/0x200 [ 286.448019][T14054] ? avc_has_perm+0xd3/0x150 [ 286.448096][T14054] ? selinux_socket_sendmsg+0x175/0x1b0 [ 286.448134][T14054] ? __pfx_packet_sendmsg+0x10/0x10 [ 286.448161][T14054] __sock_sendmsg+0x145/0x180 [ 286.448248][T14054] __sys_sendto+0x268/0x330 [ 286.448300][T14054] __x64_sys_sendto+0x76/0x90 [ 286.448377][T14054] x64_sys_call+0x2eb6/0x2fb0 [ 286.448404][T14054] do_syscall_64+0xd0/0x1a0 [ 286.448480][T14054] ? clear_bhb_loop+0x40/0x90 [ 286.448552][T14054] ? clear_bhb_loop+0x40/0x90 [ 286.448638][T14054] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 286.448665][T14054] RIP: 0033:0x7f89e8c3e969 [ 286.448755][T14054] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 286.448773][T14054] RSP: 002b:00007f89e72a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 286.448819][T14054] RAX: ffffffffffffffda RBX: 00007f89e8e65fa0 RCX: 00007f89e8c3e969 [ 286.448835][T14054] RDX: 0000000000010608 RSI: 0000200000000180 RDI: 0000000000000004 [ 286.448852][T14054] RBP: 00007f89e72a7090 R08: 0000200000000140 R09: 0000000000000014 [ 286.448868][T14054] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 286.448884][T14054] R13: 0000000000000000 R14: 00007f89e8e65fa0 R15: 00007ffc199587a8 [ 286.448906][T14054] [ 286.449224][T14052] loop1: detected capacity change from 0 to 512 [ 286.497804][T14063] netlink: 'syz.7.3313': attribute type 10 has an invalid length. [ 286.498723][T14052] EXT4-fs: Ignoring removed oldalloc option [ 286.512067][T14063] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14063 comm=syz.7.3313 [ 286.524628][T14052] EXT4-fs (loop1): 1 truncate cleaned up [ 286.709804][T14052] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 286.736824][ T36] usb usb6-port1: unable to enumerate USB device [ 286.761852][T14072] netlink: 'syz.7.3314': attribute type 5 has an invalid length. [ 286.778048][T13115] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.827638][T14080] loop0: detected capacity change from 0 to 512 [ 286.846410][T14086] SET target dimension over the limit! [ 286.852898][T14080] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 286.876008][T14080] ext4 filesystem being mounted at /137/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 286.894080][T14087] loop1: detected capacity change from 0 to 1024 [ 286.924128][T14092] vlan2: entered allmulticast mode [ 286.942257][T14087] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 286.982287][T12108] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.000363][T14092] IPv4: Oversized IP packet from 127.202.26.0 [ 287.008477][T14087] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 15 with error 28 [ 287.022228][T14087] EXT4-fs (loop1): This should not happen!! Data will be lost [ 287.022228][T14087] [ 287.032770][T14087] EXT4-fs (loop1): Total free blocks count 0 [ 287.039134][T14087] EXT4-fs (loop1): Free/Dirty block details [ 287.045369][T14087] EXT4-fs (loop1): free_blocks=0 [ 287.050538][T14087] EXT4-fs (loop1): dirty_blocks=0 [ 287.056541][T14087] EXT4-fs (loop1): Block reservation details [ 287.062846][T14087] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 287.070243][T14104] loop0: detected capacity change from 0 to 1024 [ 287.092796][T14104] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 287.094129][T13115] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.126919][T14104] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 287.147075][T14090] netlink: 'syz.7.3323': attribute type 5 has an invalid length. [ 287.147449][T14104] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 64 with error 28 [ 287.169045][T14104] EXT4-fs (loop0): This should not happen!! Data will be lost [ 287.169045][T14104] [ 287.179234][T14104] EXT4-fs (loop0): Total free blocks count 0 [ 287.185499][T14104] EXT4-fs (loop0): Free/Dirty block details [ 287.191634][T14104] EXT4-fs (loop0): free_blocks=68451041280 [ 287.198323][T14104] EXT4-fs (loop0): dirty_blocks=64 [ 287.203533][T14104] EXT4-fs (loop0): Block reservation details [ 287.209635][T14104] EXT4-fs (loop0): i_reserved_data_blocks=4 [ 287.254866][T14113] vhci_hcd: invalid port number 224 [ 287.359720][T14130] loop1: detected capacity change from 0 to 512 [ 287.367021][T14130] journal_path: Lookup failure for './file0/../file0' [ 287.374300][T14130] EXT4-fs: error: could not find journal device path [ 287.502997][T14134] loop7: detected capacity change from 0 to 1024 [ 287.630158][T14134] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 287.655746][T14134] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 15 with error 28 [ 287.668719][T14134] EXT4-fs (loop7): This should not happen!! Data will be lost [ 287.668719][T14134] [ 287.678945][T14134] EXT4-fs (loop7): Total free blocks count 0 [ 287.685033][T14134] EXT4-fs (loop7): Free/Dirty block details [ 287.691136][T14134] EXT4-fs (loop7): free_blocks=0 [ 287.696438][T14134] EXT4-fs (loop7): dirty_blocks=0 [ 287.702066][T14134] EXT4-fs (loop7): Block reservation details [ 287.708372][T14134] EXT4-fs (loop7): i_reserved_data_blocks=0 [ 287.715612][T14138] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3335'. [ 287.752127][ T3392] hid-generic 0005:0004:A9D3.000A: unknown main item tag 0x0 [ 287.760202][ T3392] hid-generic 0005:0004:A9D3.000A: unknown main item tag 0x0 [ 287.767888][ T3392] hid-generic 0005:0004:A9D3.000A: unknown main item tag 0x0 [ 287.780394][ T9910] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.795482][T14140] loop1: detected capacity change from 0 to 512 [ 287.803444][ T3392] hid-generic 0005:0004:A9D3.000A: hidraw0: BLUETOOTH HID v0.00 Device [syz0] on syz1 [ 287.815939][T14140] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 287.826164][T14140] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 287.847495][T14140] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 287.858222][T14140] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 287.866350][T14140] System zones: 0-2, 18-18, 34-34 [ 287.872398][T14140] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 287.888677][T14140] EXT4-fs (loop1): 1 truncate cleaned up [ 287.895956][T14140] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 287.922007][T14143] loop7: detected capacity change from 0 to 512 [ 287.942891][T14143] EXT4-fs: Ignoring removed oldalloc option [ 287.953291][T12108] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.963895][T13115] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.021618][T14143] EXT4-fs (loop7): 1 truncate cleaned up [ 288.028929][T14143] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 288.060363][T14151] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 288.100723][T14153] loop1: detected capacity change from 0 to 256 [ 288.108611][ T9910] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.124406][T14153] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 288.151926][T14157] loop0: detected capacity change from 0 to 512 [ 288.159451][T14157] journal_path: Lookup failure for './file0/../file0' [ 288.166656][T14157] EXT4-fs: error: could not find journal device path [ 288.189960][T14165] netlink: 'syz.5.3349': attribute type 10 has an invalid length. [ 288.193721][T14153] FAT-fs (loop1): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 288.206566][T14153] FAT-fs (loop1): Filesystem has been set read-only [ 288.207919][T14165] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14165 comm=syz.5.3349 [ 288.302718][T14175] loop0: detected capacity change from 0 to 1024 [ 288.313246][T14176] loop7: detected capacity change from 0 to 512 [ 288.320976][T14175] ext4: Unknown parameter 'dont_hash' [ 288.326947][T14176] EXT4-fs (loop7): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 288.337957][T14176] EXT4-fs (loop7): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 288.348206][T14176] EXT4-fs (loop7): group descriptors corrupted! [ 288.417295][T14180] loop1: detected capacity change from 0 to 512 [ 288.433332][T14180] EXT4-fs: Ignoring removed oldalloc option [ 288.468799][T14180] EXT4-fs (loop1): 1 truncate cleaned up [ 288.478266][T14180] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 288.507192][T14185] loop5: detected capacity change from 0 to 1024 [ 288.521840][T14187] FAULT_INJECTION: forcing a failure. [ 288.521840][T14187] name failslab, interval 1, probability 0, space 0, times 0 [ 288.535196][T14187] CPU: 1 UID: 0 PID: 14187 Comm: syz.9.3358 Not tainted 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 288.535231][T14187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 288.535248][T14187] Call Trace: [ 288.535257][T14187] [ 288.535339][T14187] __dump_stack+0x1d/0x30 [ 288.535365][T14187] dump_stack_lvl+0xe8/0x140 [ 288.535390][T14182] loop0: detected capacity change from 0 to 512 [ 288.535392][T14187] dump_stack+0x15/0x1b [ 288.535415][T14187] should_fail_ex+0x265/0x280 [ 288.535495][T14187] should_failslab+0x8c/0xb0 [ 288.535592][T14187] kmem_cache_alloc_noprof+0x50/0x310 [ 288.535621][T14187] ? skb_clone+0x151/0x1f0 [ 288.535653][T14187] skb_clone+0x151/0x1f0 [ 288.535682][T14187] nfnetlink_rcv+0x305/0x1690 [ 288.535730][T14187] ? __kfree_skb+0x109/0x150 [ 288.535754][T14187] ? nlmon_xmit+0x4f/0x60 [ 288.535782][T14187] ? nlmon_xmit+0x4f/0x60 [ 288.535807][T14187] ? dev_hard_start_xmit+0x39e/0x3d0 [ 288.535839][T14187] ? __dev_queue_xmit+0x11c0/0x1fb0 [ 288.535867][T14187] ? __dev_queue_xmit+0x182/0x1fb0 [ 288.535914][T14187] ? ref_tracker_free+0x37d/0x3e0 [ 288.536029][T14187] netlink_unicast+0x5a1/0x670 [ 288.536083][T14187] netlink_sendmsg+0x58b/0x6b0 [ 288.536114][T14187] ? __pfx_netlink_sendmsg+0x10/0x10 [ 288.536141][T14187] __sock_sendmsg+0x145/0x180 [ 288.536193][T14187] ____sys_sendmsg+0x31e/0x4e0 [ 288.536261][T14187] ___sys_sendmsg+0x17b/0x1d0 [ 288.536311][T14187] __x64_sys_sendmsg+0xd4/0x160 [ 288.536389][T14187] x64_sys_call+0x2999/0x2fb0 [ 288.536417][T14187] do_syscall_64+0xd0/0x1a0 [ 288.536530][T14187] ? clear_bhb_loop+0x40/0x90 [ 288.536560][T14187] ? clear_bhb_loop+0x40/0x90 [ 288.536595][T14187] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 288.536623][T14187] RIP: 0033:0x7f6eba9de969 [ 288.536645][T14187] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 288.536670][T14187] RSP: 002b:00007f6eb9047038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 288.536695][T14187] RAX: ffffffffffffffda RBX: 00007f6ebac05fa0 RCX: 00007f6eba9de969 [ 288.536712][T14187] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000006 [ 288.536741][T14187] RBP: 00007f6eb9047090 R08: 0000000000000000 R09: 0000000000000000 [ 288.536758][T14187] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 288.536775][T14187] R13: 0000000000000000 R14: 00007f6ebac05fa0 R15: 00007ffd9c5674f8 [ 288.536802][T14187] [ 288.549311][T13115] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.559706][T14182] EXT4-fs: Ignoring removed mblk_io_submit option [ 288.605631][T14185] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 288.607328][T14182] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 288.708259][T14185] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 15 with error 28 [ 288.840144][T14185] EXT4-fs (loop5): This should not happen!! Data will be lost [ 288.840144][T14185] [ 288.845036][T14182] EXT4-fs (loop0): 1 truncate cleaned up [ 288.849870][T14185] EXT4-fs (loop5): Total free blocks count 0 [ 288.856595][T14182] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 288.863000][T14185] EXT4-fs (loop5): Free/Dirty block details [ 288.882668][T14185] EXT4-fs (loop5): free_blocks=0 [ 288.888058][T14185] EXT4-fs (loop5): dirty_blocks=0 [ 288.893430][T14185] EXT4-fs (loop5): Block reservation details [ 288.899737][T14185] EXT4-fs (loop5): i_reserved_data_blocks=0 [ 288.903565][T14207] netlink: 'syz.7.3365': attribute type 3 has an invalid length. [ 288.955202][T11441] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.016226][T14212] loop9: detected capacity change from 0 to 1024 [ 289.058200][T14212] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 289.074607][T14219] loop1: detected capacity change from 0 to 512 [ 289.081590][T14219] EXT4-fs: Ignoring removed oldalloc option [ 289.092240][T14212] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 15 with error 28 [ 289.105095][T14212] EXT4-fs (loop9): This should not happen!! Data will be lost [ 289.105095][T14212] [ 289.107286][T14219] EXT4-fs (loop1): 1 truncate cleaned up [ 289.114976][T14212] EXT4-fs (loop9): Total free blocks count 0 [ 289.121790][T14219] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 289.127130][T14212] EXT4-fs (loop9): Free/Dirty block details [ 289.127148][T14212] EXT4-fs (loop9): free_blocks=0 [ 289.127164][T14212] EXT4-fs (loop9): dirty_blocks=0 [ 289.155782][T14212] EXT4-fs (loop9): Block reservation details [ 289.161952][T14212] EXT4-fs (loop9): i_reserved_data_blocks=0 [ 289.217948][T12108] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.230382][T10027] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.270969][T13115] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.285940][ T29] kauditd_printk_skb: 118 callbacks suppressed [ 289.285955][ T29] audit: type=1326 audit(1747521275.371:18079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14227 comm="syz.9.3373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eba9de969 code=0x7ffc0000 [ 289.336269][T14230] loop0: detected capacity change from 0 to 512 [ 289.342927][ T29] audit: type=1326 audit(1747521275.411:18080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14227 comm="syz.9.3373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6eba9de969 code=0x7ffc0000 [ 289.367004][ T29] audit: type=1326 audit(1747521275.411:18081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14227 comm="syz.9.3373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eba9de969 code=0x7ffc0000 [ 289.391318][ T29] audit: type=1326 audit(1747521275.411:18082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14227 comm="syz.9.3373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6eba9de969 code=0x7ffc0000 [ 289.416009][ T29] audit: type=1326 audit(1747521275.411:18083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14227 comm="syz.9.3373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eba9de969 code=0x7ffc0000 [ 289.440362][ T29] audit: type=1326 audit(1747521275.411:18084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14227 comm="syz.9.3373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eba9de969 code=0x7ffc0000 [ 289.464701][ T29] audit: type=1326 audit(1747521275.411:18085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14227 comm="syz.9.3373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6eba9de969 code=0x7ffc0000 [ 289.488356][ T29] audit: type=1326 audit(1747521275.411:18086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14227 comm="syz.9.3373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eba9de969 code=0x7ffc0000 [ 289.512873][ T29] audit: type=1326 audit(1747521275.411:18087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14227 comm="syz.9.3373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6eba9de969 code=0x7ffc0000 [ 289.537652][ T29] audit: type=1326 audit(1747521275.411:18088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14227 comm="syz.9.3373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eba9de969 code=0x7ffc0000 [ 289.563192][T14230] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 289.574517][T14230] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 289.584578][T14230] EXT4-fs (loop0): group descriptors corrupted! [ 289.902338][T14247] netlink: 24 bytes leftover after parsing attributes in process `syz.9.3381'. [ 289.950989][T14249] FAULT_INJECTION: forcing a failure. [ 289.950989][T14249] name failslab, interval 1, probability 0, space 0, times 0 [ 289.963966][T14249] CPU: 0 UID: 0 PID: 14249 Comm: syz.1.3382 Not tainted 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 289.964022][T14249] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 289.964099][T14249] Call Trace: [ 289.964107][T14249] [ 289.964117][T14249] __dump_stack+0x1d/0x30 [ 289.964145][T14249] dump_stack_lvl+0xe8/0x140 [ 289.964164][T14249] dump_stack+0x15/0x1b [ 289.964230][T14249] should_fail_ex+0x265/0x280 [ 289.964294][T14249] ? audit_log_d_path+0x8d/0x150 [ 289.964366][T14249] should_failslab+0x8c/0xb0 [ 289.964474][T14249] __kmalloc_cache_noprof+0x4c/0x320 [ 289.964498][T14249] audit_log_d_path+0x8d/0x150 [ 289.964534][T14249] audit_log_d_path_exe+0x42/0x70 [ 289.964653][T14249] audit_log_task+0x1e9/0x250 [ 289.964683][T14249] audit_seccomp+0x61/0x100 [ 289.964709][T14249] ? __seccomp_filter+0x68c/0x10d0 [ 289.964778][T14249] __seccomp_filter+0x69d/0x10d0 [ 289.964807][T14249] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 289.964844][T14249] ? vfs_write+0x75e/0x8d0 [ 289.964873][T14249] ? __rcu_read_unlock+0x4f/0x70 [ 289.964974][T14249] ? __fget_files+0x184/0x1c0 [ 289.965015][T14249] __secure_computing+0x82/0x150 [ 289.965043][T14249] syscall_trace_enter+0xcf/0x1e0 [ 289.965076][T14249] do_syscall_64+0xaa/0x1a0 [ 289.965106][T14249] ? clear_bhb_loop+0x40/0x90 [ 289.965170][T14249] ? clear_bhb_loop+0x40/0x90 [ 289.965199][T14249] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 289.965228][T14249] RIP: 0033:0x7f2d9542e969 [ 289.965248][T14249] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 289.965329][T14249] RSP: 002b:00007f2d93a96fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 289.965347][T14249] RAX: ffffffffffffffda RBX: 00007f2d95655fa0 RCX: 00007f2d9542e969 [ 289.965364][T14249] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000011 [ 289.965383][T14249] RBP: 00007f2d93a97090 R08: 0000000000000000 R09: 0000000000000000 [ 289.965399][T14249] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 289.965416][T14249] R13: 0000000000000000 R14: 00007f2d95655fa0 R15: 00007ffc1e6f7328 [ 289.965440][T14249] [ 290.212470][T14251] FAULT_INJECTION: forcing a failure. [ 290.212470][T14251] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 290.226196][T14251] CPU: 0 UID: 0 PID: 14251 Comm: syz.9.3383 Not tainted 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 290.226231][T14251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 290.226248][T14251] Call Trace: [ 290.226257][T14251] [ 290.226268][T14251] __dump_stack+0x1d/0x30 [ 290.226291][T14251] dump_stack_lvl+0xe8/0x140 [ 290.226316][T14251] dump_stack+0x15/0x1b [ 290.226337][T14251] should_fail_ex+0x265/0x280 [ 290.226383][T14251] should_fail+0xb/0x20 [ 290.226465][T14251] should_fail_usercopy+0x1a/0x20 [ 290.226491][T14251] strncpy_from_user+0x25/0x230 [ 290.226519][T14251] ? kmem_cache_alloc_noprof+0x186/0x310 [ 290.226538][T14251] ? getname_flags+0x80/0x3b0 [ 290.226637][T14251] getname_flags+0xae/0x3b0 [ 290.226672][T14251] user_path_at+0x28/0x130 [ 290.226698][T14251] __se_sys_mount+0x25b/0x2e0 [ 290.226754][T14251] ? fput+0x8f/0xc0 [ 290.226777][T14251] __x64_sys_mount+0x67/0x80 [ 290.226806][T14251] x64_sys_call+0xd36/0x2fb0 [ 290.226912][T14251] do_syscall_64+0xd0/0x1a0 [ 290.226944][T14251] ? clear_bhb_loop+0x40/0x90 [ 290.226972][T14251] ? clear_bhb_loop+0x40/0x90 [ 290.226998][T14251] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 290.227088][T14251] RIP: 0033:0x7f6eba9de969 [ 290.227103][T14251] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 290.227124][T14251] RSP: 002b:00007f6eb9047038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 290.227206][T14251] RAX: ffffffffffffffda RBX: 00007f6ebac05fa0 RCX: 00007f6eba9de969 [ 290.227218][T14251] RDX: 0000200000000100 RSI: 0000200000000140 RDI: 0000000000000000 [ 290.227234][T14251] RBP: 00007f6eb9047090 R08: 0000000000000000 R09: 0000000000000000 [ 290.227250][T14251] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 290.227268][T14251] R13: 0000000000000000 R14: 00007f6ebac05fa0 R15: 00007ffd9c5674f8 [ 290.227295][T14251] [ 290.510394][T14259] loop1: detected capacity change from 0 to 512 [ 290.518334][T14259] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 290.529383][T14259] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 290.539890][T14259] EXT4-fs (loop1): group descriptors corrupted! [ 290.579218][T14264] FAULT_INJECTION: forcing a failure. [ 290.579218][T14264] name failslab, interval 1, probability 0, space 0, times 0 [ 290.593197][T14264] CPU: 1 UID: 0 PID: 14264 Comm: syz.7.3387 Not tainted 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 290.593232][T14264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 290.593248][T14264] Call Trace: [ 290.593258][T14264] [ 290.593268][T14264] __dump_stack+0x1d/0x30 [ 290.593297][T14264] dump_stack_lvl+0xe8/0x140 [ 290.593352][T14264] dump_stack+0x15/0x1b [ 290.593374][T14264] should_fail_ex+0x265/0x280 [ 290.593416][T14264] should_failslab+0x8c/0xb0 [ 290.593490][T14264] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 290.593518][T14264] ? sidtab_sid2str_get+0xa0/0x130 [ 290.593632][T14264] kmemdup_noprof+0x2b/0x70 [ 290.593657][T14264] sidtab_sid2str_get+0xa0/0x130 [ 290.593687][T14264] security_sid_to_context_core+0x1eb/0x2e0 [ 290.593738][T14264] security_sid_to_context+0x27/0x40 [ 290.593807][T14264] selinux_lsmprop_to_secctx+0x67/0xf0 [ 290.593912][T14264] security_lsmprop_to_secctx+0x43/0x80 [ 290.593954][T14264] audit_log_task_context+0x77/0x190 [ 290.594102][T14264] audit_log_task+0xf4/0x250 [ 290.594176][T14264] audit_seccomp+0x61/0x100 [ 290.594202][T14264] ? __seccomp_filter+0x68c/0x10d0 [ 290.594310][T14264] __seccomp_filter+0x69d/0x10d0 [ 290.594343][T14264] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 290.594430][T14264] ? vfs_write+0x75e/0x8d0 [ 290.594471][T14264] __secure_computing+0x82/0x150 [ 290.594493][T14264] syscall_trace_enter+0xcf/0x1e0 [ 290.594518][T14264] do_syscall_64+0xaa/0x1a0 [ 290.594636][T14264] ? clear_bhb_loop+0x40/0x90 [ 290.594718][T14264] ? clear_bhb_loop+0x40/0x90 [ 290.594738][T14264] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 290.594759][T14264] RIP: 0033:0x7fb3c35ee969 [ 290.594822][T14264] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 290.594845][T14264] RSP: 002b:00007fb3c1c36038 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 290.594869][T14264] RAX: ffffffffffffffda RBX: 00007fb3c3816080 RCX: 00007fb3c35ee969 [ 290.594884][T14264] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000005 [ 290.594897][T14264] RBP: 00007fb3c1c36090 R08: 0000000000000000 R09: 0000000000000000 [ 290.594978][T14264] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 290.594994][T14264] R13: 0000000000000000 R14: 00007fb3c3816080 R15: 00007ffca3549b08 [ 290.595015][T14264] [ 290.848007][T14267] loop0: detected capacity change from 0 to 512 [ 290.870404][T14267] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 290.881558][T14267] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 290.891715][T14267] EXT4-fs (loop0): group descriptors corrupted! [ 290.971235][T14274] loop0: detected capacity change from 0 to 128 [ 291.027416][T14274] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 291.055828][T14274] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 291.080717][T14274] FAULT_INJECTION: forcing a failure. [ 291.080717][T14274] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 291.094012][T14274] CPU: 0 UID: 0 PID: 14274 Comm: syz.0.3392 Not tainted 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 291.094050][T14274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 291.094066][T14274] Call Trace: [ 291.094075][T14274] [ 291.094087][T14274] __dump_stack+0x1d/0x30 [ 291.094158][T14274] dump_stack_lvl+0xe8/0x140 [ 291.094178][T14274] dump_stack+0x15/0x1b [ 291.094193][T14274] should_fail_ex+0x265/0x280 [ 291.094235][T14274] should_fail+0xb/0x20 [ 291.094370][T14274] should_fail_usercopy+0x1a/0x20 [ 291.094391][T14274] strncpy_from_user+0x25/0x230 [ 291.094419][T14274] ? kmem_cache_alloc_noprof+0x186/0x310 [ 291.094444][T14274] ? getname_flags+0x80/0x3b0 [ 291.094501][T14274] getname_flags+0xae/0x3b0 [ 291.094540][T14274] __x64_sys_rename+0x40/0x70 [ 291.094571][T14274] x64_sys_call+0x2aee/0x2fb0 [ 291.094599][T14274] do_syscall_64+0xd0/0x1a0 [ 291.094682][T14274] ? clear_bhb_loop+0x40/0x90 [ 291.094705][T14274] ? clear_bhb_loop+0x40/0x90 [ 291.094827][T14274] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 291.094880][T14274] RIP: 0033:0x7f89e8c3e969 [ 291.094896][T14274] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 291.094959][T14274] RSP: 002b:00007f89e72a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000052 [ 291.094979][T14274] RAX: ffffffffffffffda RBX: 00007f89e8e65fa0 RCX: 00007f89e8c3e969 [ 291.094992][T14274] RDX: 0000000000000000 RSI: 00002000000003c0 RDI: 0000200000000340 [ 291.095009][T14274] RBP: 00007f89e72a7090 R08: 0000000000000000 R09: 0000000000000000 [ 291.095024][T14274] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 291.095040][T14274] R13: 0000000000000000 R14: 00007f89e8e65fa0 R15: 00007ffc199587a8 [ 291.095082][T14274] [ 291.508328][T14296] loop0: detected capacity change from 0 to 1024 [ 291.516307][T14296] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 292.040716][T14287] netlink: 'syz.9.3398': attribute type 5 has an invalid length. [ 292.263762][T14305] loop9: detected capacity change from 0 to 512 [ 292.359905][T14310] loop1: detected capacity change from 0 to 512 [ 292.369450][T14310] EXT4-fs: Ignoring removed oldalloc option [ 292.391420][T14310] EXT4-fs (loop1): 1 truncate cleaned up [ 292.399168][T14310] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 292.527461][T14316] loop7: detected capacity change from 0 to 164 [ 292.536012][T14316] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 292.557577][T13115] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.568510][T14316] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 292.579529][T14316] Symlink component flag not implemented [ 292.585602][T14316] Symlink component flag not implemented [ 292.591432][T14316] Symlink component flag not implemented (7) [ 292.597542][T14316] Symlink component flag not implemented (116) [ 292.608321][T14316] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 292.608321][T14316] program syz.7.3405 not setting count and/or reply_len properly [ 292.633473][T14305] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 292.649128][T14305] ext4 filesystem being mounted at /300/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 292.714629][T10027] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.951871][T14325] loop7: detected capacity change from 0 to 512 [ 292.970115][T14325] EXT4-fs (loop7): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 292.981352][T14325] EXT4-fs (loop7): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 292.992678][T14325] EXT4-fs (loop7): group descriptors corrupted! [ 293.509558][T14340] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3411'. [ 293.739657][T14342] loop0: detected capacity change from 0 to 512 [ 293.789319][T14342] EXT4-fs: Ignoring removed oldalloc option [ 293.835529][T14342] EXT4-fs (loop0): 1 truncate cleaned up [ 293.897744][T14342] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 293.921889][T14346] program syz.5.3414 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 293.966023][T12108] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.025271][T14354] loop5: detected capacity change from 0 to 512 [ 294.057711][T14354] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 294.077437][T14360] loop0: detected capacity change from 0 to 256 [ 294.092292][T14354] ext4 filesystem being mounted at /155/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 294.163251][T14360] FAT-fs (loop0): bogus number of FAT sectors [ 294.169448][T14360] FAT-fs (loop0): Can't find a valid FAT filesystem [ 294.220773][T14367] loop9: detected capacity change from 0 to 2048 [ 294.238803][T11441] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.261577][T14370] program syz.0.3420 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 294.280889][T14374] loop7: detected capacity change from 0 to 1024 [ 294.282127][T14376] loop5: detected capacity change from 0 to 1024 [ 294.299554][T14367] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 294.301409][ T29] kauditd_printk_skb: 135 callbacks suppressed [ 294.301427][ T29] audit: type=1400 audit(1747521280.381:18223): avc: denied { ioctl } for pid=14359 comm="syz.0.3420" path="socket:[42830]" dev="sockfs" ino=42830 ioctlcmd=0x9378 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 294.352658][ T29] audit: type=1400 audit(1747521280.431:18224): avc: denied { append } for pid=14366 comm="syz.9.3423" path="/304/file0/cgroup.controllers" dev="loop9" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 294.378987][T14374] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 294.382351][T14376] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 294.428655][ T9910] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.441996][T14376] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 15 with error 28 [ 294.454789][T14376] EXT4-fs (loop5): This should not happen!! Data will be lost [ 294.454789][T14376] [ 294.464588][T14376] EXT4-fs (loop5): Total free blocks count 0 [ 294.470654][T14376] EXT4-fs (loop5): Free/Dirty block details [ 294.476726][T14376] EXT4-fs (loop5): free_blocks=0 [ 294.481718][T14376] EXT4-fs (loop5): dirty_blocks=0 [ 294.487802][T14376] EXT4-fs (loop5): Block reservation details [ 294.494003][T14376] EXT4-fs (loop5): i_reserved_data_blocks=0 [ 294.502990][T13873] EXT4-fs error (device loop9): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 294.539570][T13873] EXT4-fs (loop9): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 33 with error 28 [ 294.545681][T11441] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.552305][T13873] EXT4-fs (loop9): This should not happen!! Data will be lost [ 294.552305][T13873] [ 294.571052][T13873] EXT4-fs (loop9): Total free blocks count 0 [ 294.577292][T13873] EXT4-fs (loop9): Free/Dirty block details [ 294.583336][T13873] EXT4-fs (loop9): free_blocks=2415919104 [ 294.589094][T13873] EXT4-fs (loop9): dirty_blocks=48 [ 294.594323][T13873] EXT4-fs (loop9): Block reservation details [ 294.600475][T13873] EXT4-fs (loop9): i_reserved_data_blocks=3 [ 294.607914][T10027] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.628041][T14396] netlink: 'syz.5.3431': attribute type 1 has an invalid length. [ 294.635908][T14396] netlink: 'syz.5.3431': attribute type 4 has an invalid length. [ 294.643876][T14396] netlink: 9462 bytes leftover after parsing attributes in process `syz.5.3431'. [ 294.686341][T14398] loop9: detected capacity change from 0 to 2048 [ 294.704829][T14398] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 294.717701][T14398] ext4 filesystem being mounted at /305/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 294.741981][ T29] audit: type=1326 audit(1747521280.821:18225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14405 comm="syz.7.3434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3c35ee969 code=0x7ffc0000 [ 294.766659][ T29] audit: type=1326 audit(1747521280.821:18226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14405 comm="syz.7.3434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3c35ee969 code=0x7ffc0000 [ 294.790967][ T29] audit: type=1326 audit(1747521280.831:18227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14405 comm="syz.7.3434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb3c35ee969 code=0x7ffc0000 [ 294.795968][T14407] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.3429: bg 0: block 345: padding at end of block bitmap is not set [ 294.815022][ T29] audit: type=1326 audit(1747521280.831:18228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14405 comm="syz.7.3434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3c35ee969 code=0x7ffc0000 [ 294.854347][ T29] audit: type=1326 audit(1747521280.831:18229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14405 comm="syz.7.3434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb3c35ee969 code=0x7ffc0000 [ 294.878298][ T29] audit: type=1326 audit(1747521280.831:18230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14405 comm="syz.7.3434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3c35ee969 code=0x7ffc0000 [ 294.901919][ T29] audit: type=1326 audit(1747521280.831:18231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14405 comm="syz.7.3434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb3c35ee969 code=0x7ffc0000 [ 294.925802][ T29] audit: type=1326 audit(1747521280.831:18232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14405 comm="syz.7.3434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3c35ee969 code=0x7ffc0000 [ 294.973856][T14416] loop1: detected capacity change from 0 to 512 [ 294.995150][T14418] FAULT_INJECTION: forcing a failure. [ 294.995150][T14418] name failslab, interval 1, probability 0, space 0, times 0 [ 295.008107][T14418] CPU: 0 UID: 0 PID: 14418 Comm: syz.7.3438 Not tainted 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 295.008155][T14418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 295.008185][T14418] Call Trace: [ 295.008195][T14418] [ 295.008206][T14418] __dump_stack+0x1d/0x30 [ 295.008269][T14418] dump_stack_lvl+0xe8/0x140 [ 295.008296][T14418] dump_stack+0x15/0x1b [ 295.008325][T14418] should_fail_ex+0x265/0x280 [ 295.008369][T14418] should_failslab+0x8c/0xb0 [ 295.008409][T14418] kmem_cache_alloc_noprof+0x50/0x310 [ 295.008491][T14418] ? dst_alloc+0xbd/0x100 [ 295.008562][T14418] dst_alloc+0xbd/0x100 [ 295.008584][T14418] rt_dst_clone+0x3b/0x2e0 [ 295.008627][T14418] NF_HOOK+0x65/0x200 [ 295.008650][T14418] ? __pfx_ip_mc_finish_output+0x10/0x10 [ 295.008675][T14418] ip_mc_output+0x139/0x340 [ 295.008698][T14418] ? __pfx_dst_output+0x10/0x10 [ 295.008781][T14418] ? __pfx_ip_mc_output+0x10/0x10 [ 295.008804][T14418] ip_send_skb+0x139/0x140 [ 295.008829][T14418] udp_send_skb+0x6e3/0xa40 [ 295.008878][T14418] ? ip_make_skb+0x197/0x2c0 [ 295.008908][T14418] udp_sendmsg+0x1044/0x13a0 [ 295.008933][T14418] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 295.008970][T14418] ? __pfx_udp_sendmsg+0x10/0x10 [ 295.009001][T14418] inet_sendmsg+0xac/0xd0 [ 295.009042][T14418] __sock_sendmsg+0x102/0x180 [ 295.009127][T14418] ____sys_sendmsg+0x345/0x4e0 [ 295.009173][T14418] ___sys_sendmsg+0x17b/0x1d0 [ 295.009246][T14418] __sys_sendmmsg+0x178/0x300 [ 295.009282][T14418] __x64_sys_sendmmsg+0x57/0x70 [ 295.009304][T14418] x64_sys_call+0x2f2f/0x2fb0 [ 295.009557][T14418] do_syscall_64+0xd0/0x1a0 [ 295.009590][T14418] ? clear_bhb_loop+0x40/0x90 [ 295.009616][T14418] ? clear_bhb_loop+0x40/0x90 [ 295.009669][T14418] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 295.009692][T14418] RIP: 0033:0x7fb3c35ee969 [ 295.009787][T14418] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 295.009806][T14418] RSP: 002b:00007fb3c1c57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 295.009828][T14418] RAX: ffffffffffffffda RBX: 00007fb3c3815fa0 RCX: 00007fb3c35ee969 [ 295.009842][T14418] RDX: 0000000000000003 RSI: 0000200000004540 RDI: 0000000000000003 [ 295.009855][T14418] RBP: 00007fb3c1c57090 R08: 0000000000000000 R09: 0000000000000000 [ 295.009868][T14418] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 295.009907][T14418] R13: 0000000000000000 R14: 00007fb3c3815fa0 R15: 00007ffca3549b08 [ 295.009929][T14418] [ 295.316609][T14416] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 295.330409][T14416] ext4 filesystem being mounted at /83/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 295.344569][T14422] loop7: detected capacity change from 0 to 256 [ 295.352050][T14422] FAT-fs (loop7): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 295.368760][T14422] FAT-fs (loop7): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 295.377440][T14422] FAT-fs (loop7): Filesystem has been set read-only [ 295.428362][T13115] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.446112][T14424] loop0: detected capacity change from 0 to 1024 [ 295.477519][T14424] EXT4-fs: Ignoring removed nobh option [ 295.483269][T14424] EXT4-fs: Ignoring removed bh option [ 295.494538][T14424] ext4: Unknown parameter 'smackfstransmute' [ 295.558819][T14437] loop5: detected capacity change from 0 to 512 [ 295.570898][T14441] ================================================================== [ 295.579061][T14441] BUG: KCSAN: data-race in mas_state_walk / mas_wmb_replace [ 295.586571][T14441] [ 295.589183][T14441] write to 0xffff888108d98700 of 8 bytes by task 14438 on cpu 0: [ 295.596927][T14441] mas_wmb_replace+0x20e/0x14a0 [ 295.601918][T14441] mas_wr_store_entry+0x17ae/0x2b60 [ 295.607445][T14441] mas_store_prealloc+0x74d/0x9e0 [ 295.612591][T14441] vma_iter_store_new+0x1c5/0x200 [ 295.618058][T14441] vma_complete+0x125/0x570 [ 295.622585][T14441] __split_vma+0x54c/0x610 [ 295.627012][T14441] vma_modify+0x107/0x210 [ 295.631564][T14441] vma_modify_flags+0x101/0x130 [ 295.636539][T14441] mprotect_fixup+0x2cc/0x570 [ 295.641321][T14441] do_mprotect_pkey+0x6d6/0x980 [ 295.646218][T14441] __x64_sys_mprotect+0x48/0x60 [ 295.651090][T14441] x64_sys_call+0x2794/0x2fb0 [ 295.655889][T14441] do_syscall_64+0xd0/0x1a0 [ 295.660507][T14441] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 295.666444][T14441] [ 295.668863][T14441] read to 0xffff888108d98700 of 8 bytes by task 14441 on cpu 1: [ 295.676697][T14441] mas_state_walk+0x485/0x650 [ 295.681481][T14441] mas_walk+0x30/0x120 [ 295.685661][T14441] lock_vma_under_rcu+0xa2/0x2f0 [ 295.690623][T14441] do_user_addr_fault+0x233/0x1090 [ 295.695759][T14441] exc_page_fault+0x54/0xc0 [ 295.700277][T14441] asm_exc_page_fault+0x26/0x30 [ 295.705144][T14441] [ 295.707500][T14441] value changed: 0xffff88810ab7c7c1 -> 0xffff888108d98700 [ 295.714705][T14441] [ 295.717044][T14441] Reported by Kernel Concurrency Sanitizer on: [ 295.723206][T14441] CPU: 1 UID: 0 PID: 14441 Comm: syz.0.3446 Not tainted 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 295.736127][T14441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 295.746231][T14441] ================================================================== [ 296.116575][T14397] syz.9.3429 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 296.127651][T14397] CPU: 0 UID: 0 PID: 14397 Comm: syz.9.3429 Not tainted 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 296.127684][T14397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 296.127712][T14397] Call Trace: [ 296.127720][T14397] [ 296.127729][T14397] __dump_stack+0x1d/0x30 [ 296.127829][T14397] dump_stack_lvl+0xe8/0x140 [ 296.127848][T14397] dump_stack+0x15/0x1b [ 296.127865][T14397] dump_header+0x81/0x220 [ 296.127898][T14397] oom_kill_process+0x334/0x3f0 [ 296.128001][T14397] out_of_memory+0x979/0xb80 [ 296.128026][T14397] ? css_next_descendant_pre+0x138/0x160 [ 296.128074][T14397] mem_cgroup_out_of_memory+0x13d/0x190 [ 296.128112][T14397] try_charge_memcg+0x5e2/0x870 [ 296.128146][T14397] charge_memcg+0x51/0xc0 [ 296.128241][T14397] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 296.128270][T14397] __read_swap_cache_async+0x1df/0x350 [ 296.128299][T14397] swap_cluster_readahead+0x277/0x3e0 [ 296.128366][T14397] swapin_readahead+0xde/0x6f0 [ 296.128398][T14397] ? __filemap_get_folio+0x49f/0x650 [ 296.128447][T14397] ? swap_cache_get_folio+0x77/0x200 [ 296.128478][T14397] do_swap_page+0x301/0x2460 [ 296.128508][T14397] ? cgroup_rstat_updated+0xa3/0x510 [ 296.128542][T14397] ? __pfx_default_wake_function+0x10/0x10 [ 296.128715][T14397] handle_mm_fault+0xb60/0x2ae0 [ 296.128807][T14397] ? mas_walk+0xf2/0x120 [ 296.128836][T14397] do_user_addr_fault+0x636/0x1090 [ 296.128869][T14397] ? switch_fpu_return+0xe/0x20 [ 296.128923][T14397] ? fpregs_assert_state_consistent+0x84/0xa0 [ 296.128954][T14397] exc_page_fault+0x54/0xc0 [ 296.129031][T14397] asm_exc_page_fault+0x26/0x30 [ 296.129066][T14397] RIP: 0033:0x7f6eba8b53ac [ 296.129083][T14397] Code: 66 0f 1f 44 00 00 69 3d 06 03 e8 00 e8 03 00 00 48 8d 1d 07 0c 35 00 e8 22 95 12 00 eb 0c 48 81 c3 e0 00 00 00 48 39 eb 74 24 <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df 48 81 c3 e0 00 00 [ 296.129102][T14397] RSP: 002b:00007ffd9c567660 EFLAGS: 00010202 [ 296.129118][T14397] RAX: 0000000000000000 RBX: 00007f6ebac05fa0 RCX: 0000000000000000 [ 296.129131][T14397] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055556683f808 [ 296.129145][T14397] RBP: 00007f6ebac07ba0 R08: 0000000000000000 R09: 7fffffffffffffff [ 296.129213][T14397] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000048f00 [ 296.129226][T14397] R13: 00007ffd9c567750 R14: ffffffffffffffff R15: 00007ffd9c567770 [ 296.129246][T14397] [ 296.129254][T14397] memory: usage 307200kB, limit 307200kB, failcnt 525 [ 296.372185][T14397] memory+swap: usage 308436kB, limit 9007199254740988kB, failcnt 0 [ 296.380415][T14397] kmem: usage 307180kB, limit 9007199254740988kB, failcnt 0 [ 296.387953][T14397] Memory cgroup stats for /syz9: [ 296.391122][T14397] cache 12288 [ 296.399741][T14397] rss 0 [ 296.402651][T14397] shmem 0 [ 296.405606][T14397] mapped_file 0 [ 296.409080][T14397] dirty 0 [ 296.412027][T14397] writeback 0 [ 296.415364][T14397] workingset_refault_anon 203 [ 296.420180][T14397] workingset_refault_file 104 [ 296.425590][T14397] swap 1265664 [ 296.429120][T14397] swapcached 8192 [ 296.432833][T14397] pgpgin 135721 [ 296.436315][T14397] pgpgout 135716 [ 296.439930][T14397] pgfault 129693 [ 296.443596][T14397] pgmajfault 76 [ 296.447073][T14397] inactive_anon 8192 [ 296.451053][T14397] active_anon 0 [ 296.454562][T14397] inactive_file 12288 [ 296.458540][T14397] active_file 0 [ 296.462006][T14397] unevictable 0 [ 296.465622][T14397] hierarchical_memory_limit 314572800 [ 296.471077][T14397] hierarchical_memsw_limit 9223372036854771712 [ 296.477544][T14397] total_cache 12288 [ 296.481380][T14397] total_rss 0 [ 296.484738][T14397] total_shmem 0 [ 296.488287][T14397] total_mapped_file 0 [ 296.492307][T14397] total_dirty 0 [ 296.495852][T14397] total_writeback 0 [ 296.499762][T14397] total_workingset_refault_anon 203 [ 296.505254][T14397] total_workingset_refault_file 104 [ 296.510636][T14397] total_swap 1265664 [ 296.515049][T14397] total_swapcached 8192 [ 296.519226][T14397] total_pgpgin 135721 [ 296.523279][T14397] total_pgpgout 135716 [ 296.527424][T14397] total_pgfault 129693 [ 296.531494][T14397] total_pgmajfault 76 [ 296.535628][T14397] total_inactive_anon 8192 [ 296.540104][T14397] total_active_anon 0 [ 296.544183][T14397] total_inactive_file 12288 [ 296.549057][T14397] total_active_file 0 [ 296.553113][T14397] total_unevictable 0 [ 296.557106][T14397] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz9,task_memcg=/syz9,task=syz.9.3429,pid=14397,uid=0 [ 296.572127][T14397] Memory cgroup out of memory: Killed process 14397 (syz.9.3429) total-vm:93880kB, anon-rss:936kB, file-rss:22440kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 296.851969][T10027] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000.