last executing test programs: 1m58.21284237s ago: executing program 3 (id=270): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)={{0x14, 0x10, 0x4}, [@NFT_MSG_NEWSET={0x34, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x10}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x80}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r1}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', 0xffffffffffffffff, 0x0, 0x8000000000004}, 0x18) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x2) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000440)=""/244, 0xf4}], 0x1) 1m57.382210562s ago: executing program 3 (id=289): io_setup(0x8, &(0x7f00000001c0)=0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) io_submit(r0, 0x1, &(0x7f0000001040)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffffffffffff, 0x0, 0x0, 0x7}]) 1m57.225136454s ago: executing program 3 (id=293): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8052, &(0x7f0000000000)={[{@noauto_da_alloc}, {@init_itable_val={'init_itable', 0x3d, 0x4004}}, {@barrier_val={'barrier', 0x3d, 0x4}}]}, 0x43, 0x4e1, &(0x7f0000000740)="$eJzs3E9sVEUcAODf27a05Y+siCiIWkRjI7GFgsLBxGA08aCJERP12LSFIIUaWhIhaJbE4NGQeDcevXrwql6I8WTiFY8mhoQYLoCJcc3bfW93u91tadl2wX5fst2ZefvezOy8eTtvprsBrFtD6Z+kGr4WEVsjotD8gqHq0+2bFyfu3Lw4EaVy+dhfSWW3W2k8kx0mNmWR4UJE4fOkvqHB7PkLp8anp6fOZvHRudMfj86ev/DiyYEs5ciRQwcPHH557KXlV6pFfmm9bu36bGb3zjc/vPL2RG+enufWWI9OGYqhVkWpeK7TmXXZloZw0tvFgrAs6fmfNldfpf9vjZ5YrPFKa1gyYLWVy+Vyf/vNpXKzSwtSgAdWEt0uAdAd+Qd9ev+bP1oNBDaszvCj624crd4ApfW+nT0inq4k5vMgfU33t500FBEflP7+On3EKs1DAAA0+vFoPhJsGv8Vqysj/5y7+mr6/FC2hlKMiIcjYltEPBIR2yPi0YjYERGPRcTjTcfviYjyIvk3zzbX8q8tQhWud6iqLaXjv1eyta36+G9eAYo9WWxLRD5gntqfvSfD0dd//OT01IFF8vjp9d++bLetcfyXPtL887FgVo7rvU0TdJPjc+MrrnCTG5cidvU21z/pjUhqbZNExM6I2LWM4xYbwidf+HZ3LdI3/3VL17+i3HIdrQPrTOVvIp6vtn8p5rV/Pcdk3vrk6fETUyemzozV1idHB2J6av9oehbsb5nHL79efqdd/kvW//s/mnd54/APx7Kede/S9t/YcP5Hvn5br38xiUhq67Wzy8/j8u9ftL2nWen5vyF5rxLO70s/GZ+bO3sgYkPy1sL0sfq+eTx9jlK1/sN7W/f/bdk+6TvxRESkJ/GTEfFUVO8Q07LviYhnImLvIvX/+bVnP1p5/VdXWv/JputfteXntX99vb5dIMnWBqspg42bek7tuXanzcXj7tr/UCU0nKUsvP6lJUzmXSLalTT/tEtT/u3IOwgAAAD3v0JEbG6YS9ochcLISHUOaHtsLEzPzM7tOz5z7sxkui2iGH2FfKarOh/cl+Tzn8WG+FhT/GA2b/xVz2AlPjIxMz3Z1ZoDmyp9PimMRLzf09D/U392ZooZuJ/5vhasX4v1/3QQv+PKGhYGWFN3//l/9dNVLQiw5hr6f7tv+JdW8H9fwAPA/T9Qt/QP/bhmwIOvrC/Duras/r/PjwDC/0lvvFsLF7paEmCtGf/DurTk9/rvKVDub71pIBa+OAYWP2BPrKwYgy3y6kogHVl1JffBleyV/5pC29dEYXkH7I/OtOnxe3w3SmdnT+zo+Mlfzv5XvtMt+N2a9NNWga5cjgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADruvwAAAP//hS/gCQ==") sendmsg$NL80211_CMD_RADAR_DETECT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="000300"/18, @ANYRES32, @ANYBLOB="0c009900dbf8ffff0e00000008002201840000000800a1000400000008002600fd16000008009f00b4da3ef7050018010d000000080022016a000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x3c, 0x24, 0xd0f, 0x470bd2d, 0xfffffffd, {0x60, 0x0, 0x0, 0x0, {0x0, 0xfff2}, {0xfff1, 0xffff}, {0x0, 0xd}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x9}, @TCA_STAB={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000040}, 0x0) 1m56.964852748s ago: executing program 3 (id=298): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x200000, &(0x7f0000000200), 0x3, 0x570, &(0x7f0000000680)="$eJzs3V1rHFUYAOB3Nkm/tSmUoiIS6IWV2k2T+FFBsF6KFgt6X5dkGmo23ZLdlCYW2l7YG2+kCCIWxB/gvZfFP+CvKGihSAl64U1kNrPtNtnN52q2zvPAtOfMzObM2TPv2Xd2dtkACmsk+6cU8WLcjK+TiMNt2wYj3ziyst/So+uT2ZLE8vInfySR5Ota+yf5/wfzygsR8cuXESdLa9utLyzOVKrVdC6vjzZmr4zWFxZPXZqtTKfT6eXxiYkzb06Mv/P2Wz3r62vn//ru43sfnPnq+NK3Pz04cieJs3Eo39bejx242V4ZiZH8ORmKs6t2HOtBY/0k2e0DYFsG8jgfimwOOBwDedQD/383ImIZKKhE/ENBtfKA1rV9j66DnxkP31+5AFrb/8GV90ZiX/Pa6MBS8tSVUXa9O9yD9rM2fv797p1siQ3eh7jRg/YAWm7eiojTg4Nr578kn/+273TzzeP1rW6jaK8/sJvuZfnP653yn9Lj/Cc65D8HO8Tudmwc/6UHPWimqyz/e7dj/vt46hoeyGvPNXO+oeTipWp6OiKej4gTMbQ3q693P+fM0v3lbtva879sydpv5YL5cTwY3Pv0Y6YqjcpO+tzu4a2Il57kv0msmf/3NXPd1eOfPR/nN9nGsfTuK922bdz/dr3PgJd/jHi14/g/uaOVrH9/crR5Poy2zoq1/rx97Ndu7W+t/72Xjf+B9fs/nLTfr61vvY0f9v2ddtu23fN/T/Jps7wnX3et0mjMjUXsST5au378yWNb9db+Wf9PHF9//ut0/u+PiM822f/bR2933bUfxn9qS+O/9cL9D7/4vlv7mxv/N5qlE/mazcx/mz3AnTx3AAAAAAAA0G9KEXEoklL5cblUKpdXPt9xNA6UqrV64+TF2vzlqWh+V3Y4hkqtO92H2z4PMZZ/HrZVH19Vn4iIIxHxzcD+Zr08WatO7XbnAQAAAAAAAAAAAAAAAAAAoE8c7PL9/8xvA7t9dMC/zk9+Q3FtGP+9+KUnoC95/Yfi6hL/pgUoAIEOxSX+objEPxSX+IfiEv9QXOIfAAAAAAAAAAAAAAAAAAAAAAAAAAAAeur8uXPZsrz06PpkVp+6ujA/U7t6aiqtz5Rn5yfLk7W5K+XpWm26mpYna7Mb/b1qrXZlbDzmr4020npjtL6weGG2Nn+5ceHSbGU6vZAO/Se9AgAAAAAAAAAAAAAAAAAAgGdLfWFxplKtpnMKXQvvxW4fxucv7+ThSedRTto6uGJbTQz2yzAp9LSwyxMTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALT5JwAA//821zOC") socket(0x2, 0x80805, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000001040)=0xc) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYBLOB="280000001a00010000000000000000000200000008000000e00000020c00088008000c00", @ANYRES32=r1, @ANYBLOB="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"], 0x28}}, 0x0) r2 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000080000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f28bd421850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xdd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r3}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x2010018, &(0x7f00000002c0)={[], [{@fowner_gt={'fowner>', r1}}, {@subj_role={'subj_role', 0x3d, '\\%#%.+\x91\xe9\xfflH+\x84\x9ft\xefe\x05\x11\x80\xad\xc0[\x9ef\x17\x92\x96\xfb\xeb\f/;)D\xffZ2\x12=5\xf0\xe5^\x03\n\x0e\xba\xbdX\x87\'\xaa`\x8e\x82\xf3\xec[~3\bg*\xeb\xfb\xad\xf2\xfd\x8d\x90K\xdc\x9b*\xe0w5\xa8\x8c\xcb\x8f\x00\r\xc1L\xc9O3\xd95\xb1V\xacr\xe4T\x11\xee\xc0\xd4\xb3V:`\xa9\f\x1d\x9e\xd1\x8c/\xd2\xbe\xd6\xd4%\x96L\x99v\xf2\xbc9VN\xb3\xc3\xc8\x87\x05B\xef\xc5$|Kt}\xa8>\xc1\xcdU\xa6\x8eS7\xfbp\x9c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xeb\x00'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@smackfshat={'smackfshat', 0x3d, '-\''}}, {@fowner_gt={'fowner>', r1}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'ext2\x00'}}, {@flag='rw'}]}, 0xff, 0x53b, &(0x7f0000000b80)="$eJzs3cFvHFcZAPBvNl7HSZzaBQ5QqaWiRUkF2Y1r2locSpEQnCohyj0Ye2NZWXste93GVgXrvwAJIUDiBBcuSPwBSCgSF44IKRKcQSoCIUhBggN00OzO2mY9a2/SjTde/37SZN6b2Znvexu/2Zmdp9kAzq3nI+KNiPggTdOXImImX17Kp2h1pux17z94dymbkkjTt/6WRJIv6+4ryedX8s2mIuJrX4n4ZnI07tbO7p3Fer22mderzbWN6tbO7o3VtcWV2kptfX5+7tWF1xZeWbg5lHZejYjXv/Sn73/np19+/ZeffeePt/5y/VtZWtP5+sPteEgTx63sNL18capng81HDPYkytpT7lYuDbbN3mPMBwCA/rJz/I9ExKci4qWYiQvHn84CAAAAZ1D6hen4TxKRFpvssxwAAAA4Q0rtMbBJqZKPBZiOUqlS6Yzh/VhcLtUbW83P3G5sry93xsrORrl0e7Veu5mPFZ6NcpLV59rlg/rLPfX5iHg6Ir43c6ldryw16suj/vIDAAAAzokrPdf//5zpXP8DAAAAY2Z21AkAAAAAj53rfwAAABh/rv8BAABgrH31zTezKe3+/vXy2zvbdxpv31iubd2prG0vVZYamxuVlUZjpf3MvrWT9ldvNDY+F+vbd6vN2lazenVn99ZaY3u9eWs1pk6lQQAAAMART3/y3u+TiGh9/lJ7ykyOOingVEzsl5J8XtD7//BUZ/7eKSUFnIoLA7zmvYvFy50nwNk20bugT18Hxk951AkAI5ecsL7v4J3fdGalIecDAAAM37VPFN//P/l8vuWUH844nRjOr577/+nMqBIBTl37/v+gA3mcLMBYKQ80AhAYZx/2/v/J0vShEgIAAIZuuj0lpUr+9d50lEqVSsTV9s8ClJPbq/XazYh4KiJ+N1O+mNXn2lsmJ14zAAAAAAAAAAAAAAAAAAAAAAAAAAAdaZpECgAAAIy1iNKfk191nuV/bebF6d7vByaTf7d/EngyIt750Vs/uLvYbG7OZcv/vr+8+cN8+cuj+AYDAAAA6NW9Tm/P/zXqbAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYN+8/eHepOw3w8kvDivvXL0bEbFH8iZhqz6eiHBGX/5HExKHtkoi4MIT4rb2I+HhR/CRLaz9kUfxhvAmtvaSVthXGj9n8XSiKf2UI8eE8u5cdf94o6v+leL49L+5/ExH/V39U/Y9/sX/8u9Cn/18dMMYz939e7Rt/L+KZieLjXzd+0if+CwPG/8bXd3f7rUt/HHGt+/nTPuIdjnBQqjbXNqpbO7s3VtcWV2ortfX5+blXF15beGXhZvX2ar2W/1sY47vP/uKD49p/ufDzL8mz6d/+Fwv2V/SZ9N/7dx98tFtpHY1//YWC+L/+Sf6Ko/FLeZxP5+Vs/bVuudUpH/bcz3773HHtXz5of/lh/v+v99tpryMd5dlB/3QAgMdga2f3zmK9Xtsc20J2lf4EpPEohcl4ItIY38K3s8L9Ye0wTdM061MFq+5FxCD7SWLILS0V53NQ6HsEGPWRCQAAGLaDk/5RZwIAAAAAAAAAAAAAAAAAAADn12k8Za035sEjkJNhPEIbAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAo/hcAAP//Yw3Xfw==") ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r4, {0xee00, 0xee00}}, './file0\x00'}) socket$kcm(0xa, 0x2, 0x88) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r5, 0x4b47, &(0x7f0000000280)={0x4, 0x8, 0xde0}) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='mm_page_free\x00', r6, 0x0, 0xfffffffff7fffffc}, 0xc) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000fcffffff00000000000000008500000041000000850000007d00000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x0, 0x2111, 0x300, &(0x7f0000000100), 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) futex(0x0, 0x3, 0x0, &(0x7f0000fd7ff0), 0x0, 0xfffffffd) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)="7f") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1m56.689935402s ago: executing program 3 (id=305): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020900"], 0x38}}, 0x0) 1m56.336840587s ago: executing program 3 (id=313): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3f, 0x10, &(0x7f0000000000), 0x2ca, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="b90703600000f007049e0ff08847", 0x0, 0x104, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x50) unshare(0x26000400) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}]}, &(0x7f0000000980)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r2}, &(0x7f0000000540), &(0x7f0000000580)=r3}, 0x20) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), r4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0xb76e}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 1m56.330354667s ago: executing program 32 (id=313): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000002000000bfa30000000000000703000000feffff7a0af0fff8bffffd79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000081007d60b7030000000000006a0a00fefdff0000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c3a1f59916ffc9bf0bd09279c362f80e5cf8df265e1b40e4c8ae7a89cf8bd819b5c0c000000008da68076774bb4db2c769937000090af27db5b56024dcbbbd2cb2000ce94284673b4e8d5467e357754508535766c801100000000b290a248a120c9c6e39f3052aae80677eeba68562eaeaea5fecf298ca20f274233106e2baf69b1c60f0ce4099f366b89ab63ecf772de7b265040b6b1acbef92b2704550a4d1dd5c50b7420b58a93fe94c756008afcd0b2eb785632e0a85f02a5a6474ae549070000000000001294fba0ed5020e6477cc921fee1f6d8ad6a80d0947cd6d4a561ced23b0b4a902be6af7ec2d1ba000057f301000000000000000000000000100000aaf253886c0b9f6d4731d714ad72e5ad8530a6380ed2d29f47f96a576cd20cef7ed95157ab050000f0077e9d13d8b93eb0f2c6f8941e35e1577c10e509c9b133c849eb709df5c6ba73cccdfa3c58bc5204339b0b487f0eeed581cb202900000d322717c338033213c18a34ee0ca2cf61efb4b3797a642735d6d482ba98d252f36c54333aab1aa736369392239820f5f1557b0bf7ccb0a5a13c714e0b1a5bc3f9caff3283076cda3d0b1a2905cf7bd04f2db530abcbe44bc40528ad807970727fb819afa14aad99f93093ced7dd51995edcf53b907228fa9e83433eedb4ac88d0285594ffb0d14e71d5c57f33702f22b22417bfb38d04c8441ceec8bcaffbe800aa41307bd8325a76f395bc9a8b0c9d905979f34adddb521914f92eed3d3e9de82942a952e86bd67aff5bc2e3c1fcc00f61124dd06df4b8fd356cb365adc037e443820c05c5db160087a9cf471e0eff227f25b2c5cacebfcd55f8c81f5eb1f8d615ca27efb2193bb61665b8ce37f30c2efc9c3b5a4a5d95479fac471ba60fbd0e50223517a07a3484124c5563cd3700000000001825b05a580ea8cb7f85b77b35a06a895b287b47efbe220bc215aca4a65d7018a7f91c4228b35f71a7c183360ab7a7b6b7870086d851ff861ee07bbec801b79afa477ebab255c7265820456fdc3f34f9d729315d856be7ec564613d5e28cf7c405d6e2b6aeb20000b8505a36a8067cb459fab87c8de118117733d30f4fe049658a2c3edd43546ead9c7882858868cff89a49a693731140db1b7b7116060c30690a39de8b3e0eb4f5401e8354870848c546f9defe1a9c534c9030830fec3eeb5faf1d64bb8e80000000f6ff0000000000000055d843352632b829ceb5200a2cdeb63c0bc7e835e061f9ac3c052b5b6f689bf203aeb8858be07691bc83e178181fab55e6ed9e8a17819de49564d0f0c00dd507441b80cd499c39c5d03d6c00cf5be5215bae09a4f52abf8f1c1add498470a0bb9d7ab757a8b28e4accc939b3621e4c2c9e02741c51eeeaad40cf2e1c3659d83ed71fc628807739d70edda93542445e3204828c49bef648efdc2208341357dd158f411d379df9b1feffbe7c7ee80558a040fa3d5a303f36d5c1a66d9644fc0559aa0e291355ee3de6c7a705b8f7b45bb825044b9a82a6fd2f6eeb14eee0c3f71eeea9984e14c57022ef72850b6dc5fda167d6f98f6c1c73feb424b7937e3c7ca0d2525efbdac50eb94797cf3747b83b56cfea8c74dd3f957dc462e715b789934b422b7ddf3e11a6ad6ad9afd5389c728d14"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3f, 0x10, &(0x7f0000000000), 0x2ca, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="b90703600000f007049e0ff08847", 0x0, 0x104, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x50) unshare(0x26000400) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}]}, &(0x7f0000000980)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r2}, &(0x7f0000000540), &(0x7f0000000580)=r3}, 0x20) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), r4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0xb76e}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 1m28.418453298s ago: executing program 4 (id=705): ioprio_set$pid(0x1, 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000700), 0x0, 0x4000) r1 = syz_open_dev$mouse(&(0x7f0000000740), 0x8, 0x202700) r2 = syz_open_dev$loop(&(0x7f0000000780), 0x100000001, 0x2) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000780)=ANY=[@ANYBLOB="48000000100003050000000000bbd7224200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012800b0001006d61637365630000180002800c0004000300000100c28000050003"], 0x48}, 0x1, 0x0, 0x0, 0x8040}, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8927, &(0x7f00000000c0)={'macvlan0\x00', @ifru_ivalue=0x8ef}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000800), 0x200000, 0x0) r7 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000840), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000880)=0x0) lstat(&(0x7f0000000840)='./bus\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r9) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000008c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0x0}}, './file0\x00'}) r11 = getpid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000900)=0x0) fstat(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000280)}, {&(0x7f00000002c0)="49e53c1202a21615d145b7f2dd8889ca5967702b81ec06c5fb15239b0447c224", 0x20}, {&(0x7f0000004880)="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", 0x1000}], 0x4, &(0x7f00000009c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r1]}}, @rights={{0x28, 0x1, 0x1, [r2, r3, r4, r5, r6, r7]}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}], 0x90}, 0x800) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r14, &(0x7f0000000000), 0xffffff6a) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x3000004, 0x3032, 0xffffffffffffffff, 0x0) r15 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="000000008fc30bfe000000000000b23ae59341100000000000000000", @ANYRES32, @ANYBLOB='\x00'/21], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x10, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000eb000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r15, @ANYBLOB="0000000000000000b70500000800000085000000a50000009500000000000000"], &(0x7f0000000300)='GPL\x00', 0x8, 0xfec, &(0x7f0000001e00)=""/4076, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffeac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f0000000500)={[{@dioread_nolock}, {@stripe={'stripe', 0x3d, 0x3}}, {@min_batch_time={'min_batch_time', 0x3d, 0x1}}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nodelalloc}, {@errors_remount}, {@acl}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x343}}, {@jqfmt_vfsold}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@nombcache}]}, 0xfd, 0x573, &(0x7f0000000cc0)="$eJzs3V9rW+UfAPDvSZP9636/djCGeiGDXTgZS9fWPxOEzUvR4UDvZ2izMpouo0nHWgduF+7GGxmCiAPxBXjv5fAN+CoGOhgyil6IUDnpSZe1Sf8tNbH5fOBsz5Nzkud58pzvyfOck/QEMLBOpv/kIl6OiK+SiJGWdfnIVp5c3W756e2pdEliZeXj35O4sO61kuz/4SzzUkT8/EXEmdzGcmuLS7OlSqU8n+XH6nM3xmqLS2evzZVmyjPl6xOTk+ffnJx45+23utbW1y//+e1HD98//+Wp5W9+fHzsfhIX42i2Lm1XF4q405o5Wfo7SxXi4roNx7tQWD9Jel0BdmUoi/NCpMeAkRjKoh7Y/z6PiBVgQCXiHwZUcxzQnNt3aR78n/HkvdUJ0Mb251fPjcShxtzoyHLy3Mwone+OdqH8tIyffntwP11i8/MQh7fIA+zInbsRcS6f33j8S7Lj3+6da5w83tz6Mgbt8wd66WE6/knuRGyI/9za+CfajH+G28Tubmwd/7nHXSimo3T8927b8e/aoWt0KMv9rzHmKyRXr1XK5yLi/xFxOgoH0/xm13POLz9a6bSudfyXLmn5zbFgVo/H+YPPP2e6VC+9SJtbPbkb8Urb8W+y1v9Jm/5P34/L2yzjRPnBq53Wbd3+vbXyQ8Rrbfv/2RWtZPPrk2ON/WGsuVds9Me9E790Kr/X7U/7/8jm7R9NWq/X1nZexveH/ip3Wrfb/f9A8kkjfSB77FapXp8fjziQfJgfXv/4xLPnNvPN7dP2nz7VPv432//Tyden22z/veP3Om7aD/0/vaP+33ni0Qeffdep/O31/xuN1Onske0c/7ZbwRd57wAAAAAAAKDf5CLiaCS54lo6lysWV7/fcTyO5CrVWv3M1erC9elo/FZ2NAq55pXukZbvQ4xn34dt5ifW5Scj4lhEfD10uJEvTlUr071uPAAAAAAAAAAAAAAAAAAAAPSJ4Q6//0/9OtTr2gF7rnFjg4O9rgXQC1ve8r8bd3oC+tKW8Q/sWzuPf2cGYL/w+Q+DS/zD4BL/MLi2G/+FkT2uCPCv8/kPg0v8AwAAAAAAAAAAAAAAAAAAAAAAAAAAQFddvnQpXVaWn96eSvPTNxcXZqs3z06Xa7PFuYWp4lR1/kZxplqdqZSLU9W5rV6vUq3eGJ+IhVtj9XKtPlZbXLoyV124Xr9yba40U75SLvhjwwAAAAAAAAAAAAAAAAAAALBBbXFptlSplOclOiYuRF9UYy8buGpXT8/3Syskupro8YEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFr8EwAA//8DDjNQ") r16 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', r16, &(0x7f0000001240)='./file1\x00', 0x4) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.metadata\x00') 1m28.014502224s ago: executing program 4 (id=710): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYBLOB="44010000100013072abd700000000000ffffffff000000000000000000000000ac1e000100b062e0676fbd371098a74f32d00000000000000000000000000004", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff0200000000000000000000000000010000000032000000ac1414aa000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000100002000000000feffffff0000000002000400000000000000000048000200656362286369706865725f6e756c6c29"], 0x144}}, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, 0x0, 0x15) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x53) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000009c0000000b"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x14, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r6, 0xfeffff, 0x8a, 0x0, &(0x7f0000000700)="c45c57ce395de5b289f07d637a223920f181c2e57d71483cfb2d075a3ff07258e080a194805cdb0c26d3f7ffb1e0d9cf4fa36dcb2168b72de48ac8f93e6804f1c4d70898d0810e044d7e1778eaac5dfdcc9f1208905522025bcfdf1b6f969b094d5c022c2b7ffefde71e0627b9a2069cc1e0175c4b8860aad4b0a103c589f676b6c4e85eb3950c533b6e", 0x0, 0xf0}, 0x50) mknod(&(0x7f0000000040)='./file0\x00', 0x400, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x21004a, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='mm_collapse_huge_page_isolate\x00', r4, 0x0, 0x180}, 0x18) 1m27.559426531s ago: executing program 4 (id=715): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x1, 0x4, 0x3, 0x0, 0x0, {0x1, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0xc0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x740, 0x140) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x2000004, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno<', @ANYRESHEX, @ANYBLOB=',\x00']) 1m27.496404911s ago: executing program 4 (id=716): perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x3, 0xff, 0x5e, 0x8, 0x0, 0x3, 0x8b008, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, @perf_bp={0x0, 0x8}, 0x1a, 0x81, 0x800, 0x6, 0x8, 0x4002}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="0000000000000000b7020000020000008500000086"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180300000005000000000000000000001801000011af000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000180100002020752500000000806020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f00000039c0)=[{{&(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10, 0x0}}], 0x1, 0x2000c044) syz_mount_image$ext4(&(0x7f00000009c0)='ext4\x00', &(0x7f00000008c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000780), 0x1, 0x43c, &(0x7f0000000280)="$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") mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000e00)={0x0, 0x2904c, 0x6, 0x10003, '\x00', [{}, {0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x200}], ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB="8000000002000200080004000000000008001b"], 0x30}}, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r5, &(0x7f0000002a00)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/43, 0x2b}}, 0x120) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x66) syz_clone(0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) write$UHID_DESTROY(r5, &(0x7f0000000080), 0x4) 1m27.147529056s ago: executing program 4 (id=725): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYBLOB="44010000100013072abd700000000000ffffffff000000000000000000000000ac1e000100b062e0676fbd371098a74f32d00000000000000000000000000004", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff0200000000000000000000000000010000000032000000ac1414aa000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000100002000000000feffffff0000000002000400000000000000000048000200656362286369706865725f6e756c6c29"], 0x144}}, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, 0x0, 0x15) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x53) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000009c0000000b"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x14, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r6, 0xfeffff, 0x8a, 0x0, &(0x7f0000000700)="c45c57ce395de5b289f07d637a223920f181c2e57d71483cfb2d075a3ff07258e080a194805cdb0c26d3f7ffb1e0d9cf4fa36dcb2168b72de48ac8f93e6804f1c4d70898d0810e044d7e1778eaac5dfdcc9f1208905522025bcfdf1b6f969b094d5c022c2b7ffefde71e0627b9a2069cc1e0175c4b8860aad4b0a103c589f676b6c4e85eb3950c533b6e", 0x0, 0xf0}, 0x50) mknod(&(0x7f0000000040)='./file0\x00', 0x400, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x21004a, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='mm_collapse_huge_page_isolate\x00', r4, 0x0, 0x180}, 0x18) 1m25.604085679s ago: executing program 4 (id=741): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/12], 0x48) r0 = syz_open_procfs$pagemap(0x0, &(0x7f0000000280)) ioctl$PAGEMAP_SCAN(r0, 0xc0606610, &(0x7f00000004c0)={0x60, 0x0, &(0x7f000023d000/0x4000)=nil, &(0x7f00004fa000/0x4000)=nil, 0x0, &(0x7f00000021c0), 0x4f, 0x3}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x21, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000e5160400000004c85b1c65f65e31e54733dac8773f30066ba870353ce9cc3e06f6f60d71403ea1ae1a4d3b6fe1de94047a8008057fb354", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r3) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="50020000", @ANYRES16=r4, @ANYBLOB="0100000000000000000001000000080001000000000004000480080002000100000010000c7d0c000b8008000a00b4ed000004000880c8000c8024000900f36aad4208000a156878badf10076800d5441e0f080009002bd49f3b0c00008008000a00697100002c000b8008000a"], 0x250}}, 0x4c000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000021c0)=@newqdisc={0x44, 0x24, 0x3fe3aa0262d8c583, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xf}, {0xffff, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xfffffffffffffd91, 0x8002, [@TCA_FQ_PIE_TUPDATE={0x8, 0x4, 0x8}, @TCA_FQ_PIE_ALPHA={0x8, 0x5, 0x1f}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x2}, 0x2000400c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x2, 0x800000008b}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 1m25.568769169s ago: executing program 33 (id=741): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/12], 0x48) r0 = syz_open_procfs$pagemap(0x0, &(0x7f0000000280)) ioctl$PAGEMAP_SCAN(r0, 0xc0606610, &(0x7f00000004c0)={0x60, 0x0, &(0x7f000023d000/0x4000)=nil, &(0x7f00004fa000/0x4000)=nil, 0x0, &(0x7f00000021c0), 0x4f, 0x3}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x21, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000e5160400000004c85b1c65f65e31e54733dac8773f30066ba870353ce9cc3e06f6f60d71403ea1ae1a4d3b6fe1de94047a8008057fb354", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r3) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="50020000", @ANYRES16=r4, @ANYBLOB="0100000000000000000001000000080001000000000004000480080002000100000010000c7d0c000b8008000a00b4ed000004000880c8000c8024000900f36aad4208000a156878badf10076800d5441e0f080009002bd49f3b0c00008008000a00697100002c000b8008000a"], 0x250}}, 0x4c000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000021c0)=@newqdisc={0x44, 0x24, 0x3fe3aa0262d8c583, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xf}, {0xffff, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xfffffffffffffd91, 0x8002, [@TCA_FQ_PIE_TUPDATE={0x8, 0x4, 0x8}, @TCA_FQ_PIE_ALPHA={0x8, 0x5, 0x1f}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x2}, 0x2000400c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x2, 0x800000008b}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 1m23.374208741s ago: executing program 2 (id=777): bpf$MAP_CREATE(0x0, 0x0, 0x48) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000009c0000000b"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x21004a, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 1m23.373045311s ago: executing program 2 (id=778): r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_names\x00') r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d", "bcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b964", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) recvmmsg(r4, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x40000030, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r8, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x48, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x2, 0x8}}]}}]}, 0x48}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@newtfilter={0x68, 0x28, 0xd27, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r8, {0x10}, {}, {0xfff1, 0xb}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mirred={0x30, 0x18, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x3}}}}]}]}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4810}, 0x814) 1m22.506565343s ago: executing program 2 (id=785): r0 = openat$tun(0xffffffffffffff9c, 0x0, 0xc1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x64842, 0x86) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x107842, 0x0) r1 = io_uring_setup(0x3d67, &(0x7f0000000000)={0x0, 0xef3f, 0x2, 0x3, 0x4000000}) io_uring_register$IORING_REGISTER_BUFFERS2(r1, 0x14, &(0x7f0000003480)={0x4, 0x0, 0x4, &(0x7f00000001c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x0}, 0x2) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_io_uring_setup(0x1725, &(0x7f0000000100)={0x0, 0x1b2f, 0x800, 0x1, 0x333}, &(0x7f0000000400)=0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000180)=@IORING_OP_SENDMSG={0x9, 0x1c, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000005c0)}, 0x0, 0x4080}) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000050000000200000004"], 0x48) close(0x3) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) bind$tipc(r4, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x1, {0x41, 0x1, 0xfffffffd}}, 0x10) bind$tipc(r4, &(0x7f0000000100)=@name={0x1e, 0x2, 0x9d3354bba4295a8d, {{0x41}}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB="0200000004000000040000000100000000110000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000c712212944a89df3815223bf80ca2e3f00b8f9ac70df3eec66d96af545219ea05407d4166a1d41b350284f0b498447ea81e86351b624a239c478c768a56b7ff7a3a2f7a6996fbe4d1cabe6fcadcb2d170a258fcf30164b3f73088a71ae2cb8bdece207fc37f7d613b9cbf69633e780d7aceb0af6eb36d302fb1d488f595f8ffc75f3a144fe4207da80ca37058044657e6f9d7bdeda164b017710661daf7f25944963ac538efe084bb9c8d7bd32688c"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b703000000000000850000007200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='tlb_flush\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='kmem_cache_free\x00', r7, 0x0, 0x400000000}, 0x18) syz_clone3(&(0x7f00000043c0)={0x4002080, 0x0, 0x0, 0x0, {0x33}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0xffffffffffffffff], 0x1}, 0x58) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x64, 0x6, 0x600, 0x0, 0x0, 0x1d0, 0x0, 0x1d0, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'vcan0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xe8, 0x0, {0x7a00000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'syzkaller1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@rand_addr=' \x01\x00', @mcast2, [], [], 'veth1_to_batadv\x00', 'vlan1\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@ecn={{0x28}}, @common=@ipv6header={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty}}}, {{@ipv6={@private0, @mcast2, [], [], 'veth1_to_team\x00', 'veth0_macvtap\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hbh={{0x48}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) execveat$binfmt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc7e9c013810671ad) 1m22.369046195s ago: executing program 2 (id=788): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = gettid() syz_clone3(&(0x7f0000000800)={0x60000, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f0000000500), {0x32}, &(0x7f0000000540)=""/91, 0x5b, &(0x7f00000005c0)=""/34, &(0x7f0000000600)=[r0], 0x1}, 0x58) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x18, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r2 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.pending_reads\x00', 0x1a10c1, 0x9c37611dc13d0da6) setresuid(0xee00, 0xee00, 0x0) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x4013, &(0x7f0000000200), 0x1, 0x5c0, &(0x7f0000001040)="$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") mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000000), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) r3 = socket$inet6(0xa, 0x3, 0xff) lsm_get_self_attr(0x69, 0x0, &(0x7f00000004c0), 0x0) r4 = dup2(r3, r3) connect$unix(r4, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x14, &(0x7f0000002780)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, @void, @value}, 0x94) creat(0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)=@o_path={&(0x7f0000000000)='./file0\x00', r2, 0x4000, r3}, 0x18) r6 = socket$kcm(0x10, 0x2, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000300), 0x1, 0x0) flistxattr(r7, &(0x7f0000000380)=""/146, 0x92) sendmsg$kcm(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000600142603600e1208000f0000000401a80016002000024006000200035c0461c1d60008000000000000fb8000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f0f49e119c849ea6e5a0fc55e4cde205a214d6102d6dcbf33fb5ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6cc", 0xd8}], 0x1}, 0x0) 1m21.460261778s ago: executing program 2 (id=796): socket$kcm(0x1e, 0x5, 0x0) socket$kcm(0x10, 0x2, 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000070000000850000000f00000095"], &(0x7f0000000040)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x18) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000100)='kfree\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) unshare(0x22020600) r4 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) 1m20.962809906s ago: executing program 2 (id=802): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r2, &(0x7f0000001240)=""/102400, 0x200000, 0x80000000000000) 1m20.923520226s ago: executing program 34 (id=802): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r2, &(0x7f0000001240)=""/102400, 0x200000, 0x80000000000000) 1m7.777530395s ago: executing program 0 (id=1010): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r3, &(0x7f0000001240)=""/102400, 0x200000, 0x80000000000000) 1m7.585757298s ago: executing program 0 (id=1011): r0 = socket$key(0xf, 0x3, 0x2) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000180), 0x1, 0x553, &(0x7f0000001080)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x242, 0x0) pwrite64(r2, &(0x7f0000000200)='2', 0x1, 0x8080c61) close_range(r1, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=ANY=[@ANYBLOB="02030003220000002cbd7000fcdbdf2502000900080000000a0000000000000005000600000000000a0000000000000000000000000000000000000000000001020000000000000002000100000000000400070c0000000005000500000000000a000000000000000000000000000000000000000000000107000000000000001200080008"], 0x110}, 0x1, 0x7}, 0x0) 1m7.42531179s ago: executing program 0 (id=1012): mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r1}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r2, 0x0, 0x8000000000004}, 0x18) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000280)={'\x00', 0x7e, 0x1000, 0x5c8, 0x80000003, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 1m7.234680913s ago: executing program 0 (id=1014): bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000f400000000005a768cd90468d7036ad596fe91cbb8bfceb44ba23ba3bfad0487f5b5a6e0af5d10ca56582a9e59b7f053ab0928631147c3de9e56720fb80165d6be1f854ee09e4b9ceb262bf629e1738766192d6c081693e74d92bdb93f597b5c756e444c7ddce1c60a8f3d0d3457869037fd11aceb5e6f499aa3fee467781f7aca332e2b13d866e4ffa9b6a5470ac36b2b87984a4632125ba1d4191734770952c6b91cff2e9adca5deba6dae022c2b2716ec52ff428459ab0be07006013109cf8217df48b1f9747eff55aac1c314bf9533015afc6ac0cded54c30f196cdf13a6cacc051aed03160c8d59bf0955e0fb35c57554fbd1afee2f90fc4e7b1f952f47a09f203b2f38fe21b5de6c4c2a1e027e3ace1c22cf8e84b3e585adc2338a2564240505d530c2828807c1926801b71c03ee7ea7d89bb3d73f5dc583d7569966df49cff25f403954c5590549198664a2f9d827c04f8e1d58c834e60e68837a7836bea51150ea1a9ad50c7f146b635f608dee1706c81106b935c97bb3d5be64a3315a53ece50f6098cce18c3f2b2d2254435ef0714e0121f6eb0b5ea07115d678f4efa17275a7f010af6fb3daf3fd53623875bc800774cff7088eff559f1e6c6de60bd19589cce6e0b3b4d3dca80d28e1db3a234cf39f8ccd8e664fd4e22a7d525a8fefc604dd6bcdc43da97a7ed134ff646a33dde269b7119f0bb49fc99e4b2a28edf247c528e40daf2bdbf8fb46cfd245b98b257f6507f057a54e9bb5166d46d037815b8f274f53bc8e60f15c6120bcfcead219995762"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"/3590], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='ext4_mballoc_alloc\x00', r2}, 0x18) sched_setscheduler(0x0, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x0, &(0x7f0000000100), 0x2, 0x50e, &(0x7f0000000f40)="$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") rmdir(&(0x7f0000000000)='./file0\x00') sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r5}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r6 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000900)=ANY=[@ANYBLOB="1b00000000000000000000000020000000000000", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfffffffffffffffd) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) r8 = inotify_init() inotify_add_watch(r8, &(0x7f00000001c0)='./file0\x00', 0x80000001) 1m5.669418316s ago: executing program 0 (id=1022): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000100)={'sit0\x00', &(0x7f00000000c0)={@remote, @dev={0xac, 0x14, 0x14, 0x3a}, 0x7ff, 0x1a}}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000010000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='kfree\x00', r2}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000040), &(0x7f0000000080)=r2}, 0x20) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0xf0, &(0x7f0000001140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000030500"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012800b0001006d61637365630000180002800c0004000100000100c28000050003"], 0x48}}, 0x40000) pipe(&(0x7f00000001c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000040)='.\x02\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="636865636b3d7374726963742c756e686964652c63727566742c696f636861727365743d63a08033322c636865636b3d72656c617865642c6e6f6a6f6c6965742c636865636b3d72656c617865642c6e6f6a6f6c6965742c00"], 0x1, 0x55d, &(0x7f0000000b00)="$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") socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='wg1\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r6}, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="a1ab0000000000000e003200000008001701"], 0x40}, 0x1, 0x0, 0x0, 0x805}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x2000, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) sendto$inet6(r4, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0xc26}, 0x1c) shutdown(r4, 0x1) 1m5.298403501s ago: executing program 0 (id=1027): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)={{0x14, 0x10, 0x4}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x10}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x25}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x88}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r1}, &(0x7f0000004000), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', 0xffffffffffffffff, 0x0, 0x8000000000004}, 0x18) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x2) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000440)=""/244, 0xf4}], 0x1) 1m5.289138341s ago: executing program 35 (id=1027): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)={{0x14, 0x10, 0x4}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x10}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x25}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x88}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r1}, &(0x7f0000004000), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', 0xffffffffffffffff, 0x0, 0x8000000000004}, 0x18) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x2) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000440)=""/244, 0xf4}], 0x1) 3.49257817s ago: executing program 5 (id=2157): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={r0, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000140)='\\\\@[*#)\x00', 0xfffffffffffffffe) 3.401629271s ago: executing program 5 (id=2158): socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet(r3, &(0x7f0000000d00)=[{{&(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)='e', 0x1}], 0x1}}, {{&(0x7f0000000880)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10, &(0x7f0000000a80)=[{&(0x7f00000008c0)='K', 0x1}], 0x1}}], 0x2, 0x4000) shutdown(r3, 0x1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x7ff, 0x30, 0x7, 0x2}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r5, 0xffffffffffffffff}, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x200000, &(0x7f00000000c0), 0xfc, 0x574, &(0x7f0000000e40)="$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") setsockopt$XDP_RX_RING(r8, 0x11b, 0x2, &(0x7f0000000040)=0x1000000, 0x4) getsockopt$XDP_STATISTICS(r8, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x18) r9 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105042, 0x1e7) ioctl$FS_IOC_RESVSP(r9, 0x40305839, &(0x7f00000000c0)={0x0, 0x2, 0xbc66, 0x7f}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01002dbd70000000000005000000180001801400020073797a5f74756e0000000000000000000c0003800800038004000180e5e04fe0d637457d70d9ddaa562b2aef3fe83caad19268bd5ad4438fe47fc610d2f93da88bbd8ee20aefed43c3901f0c4ae4ce13ac"], 0x38}, 0x1, 0x0, 0x0, 0x24000800}, 0x0) r10 = socket(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000002, 0x30, r2, 0xc984000) setsockopt$sock_int(r10, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) epoll_create1(0x0) 2.713003121s ago: executing program 5 (id=2169): bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="3fc6fa922c9fb44a087a"], 0x48) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000009c0000000b"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x14, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000006d0000001811", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x21004a, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 2.496954364s ago: executing program 5 (id=2172): socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x503, &(0x7f0000000fc0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLCSG0EmKPILUhcaModhzFTmlCD+mZKxKVOMGRP4BzT9y5IHrjUg5I/IhADRIHoxlPUje1m6hJ7Gz8+UijeW/e1N/vazrvxS+NXwBD62pE7EbEWETcjojp7HouO+KT9pHc93Tv/tL+3v2lXLRan/0zl7Yn16LjzySuZK9ZjIgffS/ip7kX4za2d9YWq9XKZlafbdY2ZhvbOzdWa4srlZXKerm8ML8w99HND8tn1td3amNZ6atP/rj7rZ8naU1lVzr7cZbaXS8cxkmMRsQPziPYAIxk/RkbdCK8knxEvBkR76bP/3SMpF9NAOAya7WmozXdWQcALrt8ugaWy5eytYCpyOdLpfYa3lsxma/WG83rd+pb68vttbKZKOTvrFYrc9la4UwUckl9Pi0/q5eP1G9GxBsR8cvxibReWqpXlwf5jQ8ADLErR+b//4y3538A4JIrDjoBAKDvzP8AMHzM/wAwfMz/ADB82vP/xKDTAAD6yPt/ABg+5n8AGCo//PTT5GjtZ59/vXx3e2utfvfGcqWxVqptLZWW6psbpZV6fSX9zJ7aca9Xrdc35j+IrXsz395oNGcb2zu3avWt9eat9HO9b1UK6V27fegZANDLG+88epxLZuSPJ9IjOvZyKAw0M+C85QedADAwI4NOABgYu33B8DrFe3zLA3BJdNmi9znFbr8g1Gq1WueXEnDOrn3J+j8Mq471f/8LGIaM9X8YXtb/YXi1WrmT7vkfJ70RALjYrPEDPX7+/2Z2/l32w4GfLB+94+F5ZgUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAX28H+v6VsL/CpyOdLpYjXImImCrk7q9XKXES8HhF/Hi+MJ/X5AecMAJxW/m+5bP+va9PvTz3X9PaVw+JYRPzs15/96t5is7n5p4ix3L/GD643H2bXy/3PHgA43sE8nZ473sg/3bu/dHD0M5+/fzciiu34+3tjsX8YfzRG03MxChEx+e9cVm/LdaxdnMbug4j4Yrf+52IqXQNp73x6NH4S+7W+xs8/Fz+ftrXPyd/FF84gFxg2j5Lx55Nuz18+rqbn7s9/MR2hTi8b/5KXWtpPx8Bn8Q/Gv5Ee49/Vk8b44A/fb5cmXmx7EPHl0YiD2Psd489B/FyP+O+fMP5fvvL2u73aWr+JuBbd43fGmm3WNmYb2zs3VmuLK5WVynq5vDC/MPfRzQ/Ls+ka9Wzv2eAfH19/vVdb0v/JHvGLx/T/6yfs/2//d/vHX3tJ/G++1y1+Pt56SfxkTvzGCeMvTv6+2Kstib/co//Hff2vnzD+k7/uvLBtOAAwOI3tnbXFarWy+TkqPE6+pxl8Ggr9LyT/ZC9AGl0L3+lXrLHo3vSL99rP9JGmVuuVYvUaMc5i1Q24CA4f+oj476CTAQAAAAAAAAAAAAAAuurHbywNuo8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABcXv8PAAD//+a4zis=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x174) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$MAP_CREATE(0x0, 0x0, 0x50) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 2.475806895s ago: executing program 6 (id=2173): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000900)={0x4, &(0x7f00000003c0)=[{0x100, 0xf, 0x2, 0x10}, {0x5, 0x5, 0x7f, 0x1}, {0x2, 0x7, 0x8, 0xffff}, {0x9, 0x1, 0xc, 0x3}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r1}, 0x10) r2 = io_uring_setup(0x6c4, &(0x7f0000000080)={0x0, 0x4075, 0x18, 0x2}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000bc0)={0x5, &(0x7f0000000ac0)=[{0x4, 0x9, 0x8, 0x3}, {0x400, 0x4, 0x0, 0x2}, {0xfff, 0xff, 0xff, 0xbeb}, {0x5, 0xd6, 0x4, 0x1}, {0x8, 0x7, 0xfa, 0x10001}]}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x18) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000200)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@bsdgroups}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@noauto_da_alloc}, {@bsdgroups}, {@oldalloc}, {@errors_continue}]}, 0x2, 0x44b, &(0x7f0000000400)="$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") r4 = socket$kcm(0x10, 0x2, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r5, 0x800448f0, &(0x7f0000000a80)={0x3, 0x2, "7a6e81", 0x1, 0x1}) sendmsg$kcm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c00f0ffffff180e000a", 0x23}], 0x1}, 0x0) sendmsg$kcm(r4, 0x0, 0x80) 1.879164423s ago: executing program 6 (id=2177): bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="3fc6fa922c9fb44a"], 0x48) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000009c0000000b"], 0x50) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x21004a, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 1.806410824s ago: executing program 5 (id=2179): syz_usb_connect(0x2, 0x239, &(0x7f0000000000)=ANY=[], 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet(0x2, 0x4000000000000001, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='net/udplite6\x00') syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$xdp(0x2c, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x80001, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYRES64=r0], 0x20) 1.40355405s ago: executing program 6 (id=2182): socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x503, &(0x7f0000000fc0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLCSG0EmKPILUhcaModhzFTmlCD+mZKxKVOMGRP4BzT9y5IHrjUg5I/IhADRIHoxlPUje1m6hJ7Gz8+UijeW/e1N/vazrvxS+NXwBD62pE7EbEWETcjojp7HouO+KT9pHc93Tv/tL+3v2lXLRan/0zl7Yn16LjzySuZK9ZjIgffS/ip7kX4za2d9YWq9XKZlafbdY2ZhvbOzdWa4srlZXKerm8ML8w99HND8tn1td3amNZ6atP/rj7rZ8naU1lVzr7cZbaXS8cxkmMRsQPziPYAIxk/RkbdCK8knxEvBkR76bP/3SMpF9NAOAya7WmozXdWQcALrt8ugaWy5eytYCpyOdLpfYa3lsxma/WG83rd+pb68vttbKZKOTvrFYrc9la4UwUckl9Pi0/q5eP1G9GxBsR8cvxibReWqpXlwf5jQ8ADLErR+b//4y3538A4JIrDjoBAKDvzP8AMHzM/wAwfMz/ADB82vP/xKDTAAD6yPt/ABg+5n8AGCo//PTT5GjtZ59/vXx3e2utfvfGcqWxVqptLZWW6psbpZV6fSX9zJ7aca9Xrdc35j+IrXsz395oNGcb2zu3avWt9eat9HO9b1UK6V27fegZANDLG+88epxLZuSPJ9IjOvZyKAw0M+C85QedADAwI4NOABgYu33B8DrFe3zLA3BJdNmi9znFbr8g1Gq1WueXEnDOrn3J+j8Mq471f/8LGIaM9X8YXtb/YXi1WrmT7vkfJ70RALjYrPEDPX7+/2Z2/l32w4GfLB+94+F5ZgUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAX28H+v6VsL/CpyOdLpYjXImImCrk7q9XKXES8HhF/Hi+MJ/X5AecMAJxW/m+5bP+va9PvTz3X9PaVw+JYRPzs15/96t5is7n5p4ix3L/GD643H2bXy/3PHgA43sE8nZ473sg/3bu/dHD0M5+/fzciiu34+3tjsX8YfzRG03MxChEx+e9cVm/LdaxdnMbug4j4Yrf+52IqXQNp73x6NH4S+7W+xs8/Fz+ftrXPyd/FF84gFxg2j5Lx55Nuz18+rqbn7s9/MR2hTi8b/5KXWtpPx8Bn8Q/Gv5Ee49/Vk8b44A/fb5cmXmx7EPHl0YiD2Psd489B/FyP+O+fMP5fvvL2u73aWr+JuBbd43fGmm3WNmYb2zs3VmuLK5WVynq5vDC/MPfRzQ/Ls+ka9Wzv2eAfH19/vVdb0v/JHvGLx/T/6yfs/2//d/vHX3tJ/G++1y1+Pt56SfxkTvzGCeMvTv6+2Kstib/co//Hff2vnzD+k7/uvLBtOAAwOI3tnbXFarWy+TkqPE6+pxl8Ggr9LyT/ZC9AGl0L3+lXrLHo3vSL99rP9JGmVuuVYvUaMc5i1Q24CA4f+oj476CTAQAAAAAAAAAAAAAAuurHbywNuo8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABcXv8PAAD//+a4zis=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x174) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 1.239310202s ago: executing program 6 (id=2184): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={r0, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000140)='\\\\@[*#)\x00', 0xfffffffffffffffe) 1.219293672s ago: executing program 6 (id=2186): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x140, 0x0) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000001040)={{0x1, 0x1, 0x1018}, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000d"], 0x48) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000cbffffff00000000000000008500000041000000850000005000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) 1.183722833s ago: executing program 7 (id=2188): ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000010000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000040), &(0x7f0000000080)=r1}, 0x20) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0xc26}, 0x1c) shutdown(r2, 0x1) 1.183302983s ago: executing program 6 (id=2189): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000580)='br_fdb_add\x00', r3}, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400001c008102e00f80ecdb4cb9f207c804a00d00000088081afb0a0002000a0ada1b40d80800c500c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendfile(r0, r1, 0x0, 0x20000023896) 1.109298474s ago: executing program 1 (id=2192): bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="3fc6fa922c9fb44a08"], 0x48) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000009c0000000b"], 0x50) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x21004a, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 1.092910604s ago: executing program 7 (id=2193): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x14, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x21004a, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 1.003581005s ago: executing program 1 (id=2194): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(0x0, 0x0, 0x0, 0x2125099, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="02130000040000000800000001ef000080"], 0x50) socket(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioperm(0x200000000000003c, 0x1, 0x8) mknod$loop(0x0, 0x100000000000600d, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) r2 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r2, &(0x7f0000002980)={&(0x7f0000000180)={0x2, 0xe23, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000340)='_', 0x1}, {&(0x7f00000007c0)}, {0x0}], 0x3}, 0x44864) setsockopt$sock_attach_bpf(r2, 0x84, 0x1e, &(0x7f0000000000), 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'batadv_slave_1\x00', {0x2, 0x0, @remote}}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000540)={'batadv_slave_1\x00', {0x2, 0x0, @broadcast}}) 1.000623826s ago: executing program 7 (id=2195): write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x118) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pwritev(r2, &(0x7f00000006c0)=[{&(0x7f0000000500)="2f966daced53", 0x6}], 0x1, 0x1, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xd}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1}, 0x6e) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000000180)=@file={0x1}, 0x6e) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)={0x2c, r1, 0x301, 0x0, 0x0, {0x1c}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040005}, 0x40040) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000140)) 959.545446ms ago: executing program 5 (id=2196): socket$nl_route(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32], 0x50) sendto$inet(r0, &(0x7f0000000580)="e1", 0xfffffffffffffef1, 0x40000, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0xe, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r3}, @call={0x85, 0x0, 0x0, 0x26}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000280)=ANY=[@ANYRES32=r2, @ANYRES32=r4, @ANYBLOB="05"], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000800)=""/140, 0x8c}], 0x1}, 0x10000) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000001c0)='mm_page_free\x00', r6, 0x0, 0x6}, 0x18) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000a00000012000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) 959.156076ms ago: executing program 1 (id=2197): r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0xfffffffffffffdd0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001480)=ANY=[@ANYBLOB="1c0000003e000701fc0800fffedbdf25017c000006000480"], 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 945.647096ms ago: executing program 7 (id=2198): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000900)={0x4, &(0x7f00000003c0)=[{0x100, 0xf, 0x2, 0x10}, {0x5, 0x5, 0x7f, 0x1}, {0x2, 0x7, 0x8, 0xffff}, {0x9, 0x1, 0xc, 0x3}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r1}, 0x10) r2 = io_uring_setup(0x6c4, &(0x7f0000000080)={0x0, 0x4075, 0x18, 0x2}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000bc0)={0x5, &(0x7f0000000ac0)=[{0x4, 0x9, 0x8, 0x3}, {0x400, 0x4, 0x0, 0x2}, {0xfff, 0xff, 0xff, 0xbeb}, {0x5, 0xd6, 0x4, 0x1}, {0x8, 0x7, 0xfa, 0x10001}]}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x18) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000200)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@bsdgroups}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@noauto_da_alloc}, {@bsdgroups}, {@oldalloc}, {@errors_continue}]}, 0x2, 0x44b, &(0x7f0000000400)="$eJzs281vFOUfAPDvzLbl9+OtFfEFRK0SY+NLSwsqBy8aTTxgNNEDHuu2EMJCDa2JECLVGLyYGBI9G48m/gXevBj1ZOJV74aEKBfQU83MzsB22S0t3e5W9vNJBp5n5+k+z3efeWaemWc3gL41mv2TRGyPiN8iYrieXV5gtP7f9avnq39fPV9NYmnprT+TvNy1q+erZdHy77YVmbE0Iv0kKSpZbv7suZPTtdrsmSI/sXDqvYn5s+eePXFq+vjs8dnTU4cPHzo4+cLzU891JM4srmt7P5zbt+e1dy69Xj166d2fvs3au73Y3xhHp4xmgf+1lGve90SnK+uxHQ3pZKCHDWFNKhGRdddgPv6HoxI3O284Xv24p40DNlR2bdrSfvfiEnAXS6LXLQB6o7zQZ/e/5dalqcemcOWl+g1QFvf1YqvvGYi0KDPYdH/bSaMRcXTxn6+yLTboOQQAQKPPql8eiWdazf/SuL+h3M5iDWUkIu6JiF0RcW9E7I6I+yLysg9ExINrrL95aejW+U96+Y4CW6Vs/vdisba1fP5Xzv5ipFLkduTxDybHTtRmDxSfyVgMbsnykyvU8f0rv37ebl/j/C/bsvrLuWDRjssDTQ/oZqYXpvNJaQdc+Shi70Cr+JMbKwFJROyJiL1re+udZeLEU9/sa1fo9vGvoAPrTEtfRzxZ7//FaIq/lKy8Pjnxv6jNHpgoj4pb/fzLxTfb1b+u+Dsg6/+ty4//5iIjSeN67fza67j4+6dt72nu9PgfSt7Oz0dlR30wvbBwZjJiKDmSvzhUlM1fn7r5t2W+LJ/FP7a/9fjfFTcreCgisoP44Yh4JCIeLdr+WEQ8HhH7V4j/x5fb79sM/T/T8vx34/hv6v+1Jyonf/iuXf2r6/9DeWqseCU//93Gahu4ns8OAAAA/ivS/DvwSTp+I52m4+P17/Dvjq1pbW5+4eljc++fnql/V34kBtPySddww/PQyWSxeMd6fqp4VlzuP1g8N/6i8v88P16dq830OHbod9vajP/MH5Vetw7YcK3W0aaGetAQoOuax3+6PHvhjW42Bugqv9eG/nWb8Z92qx1A97n+Q/9qNf4vNOWtBcDdyfUf+pfxD/3L+If+ZfxDX1rP7/ol+jkR6aZohsQGJXp9ZgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiMfwMAAP//d5Lu1w==") r4 = socket$kcm(0x10, 0x2, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r5, 0x800448f0, &(0x7f0000000a80)={0x3, 0x2, "7a6e81", 0x1, 0x1}) sendmsg$kcm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c00f0ffffff180e000a", 0x23}], 0x1}, 0x0) sendmsg$kcm(r4, 0x0, 0x80) 794.735428ms ago: executing program 1 (id=2200): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x2, 0x4, 0x7fff7fff}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB="feffffff0000000000000000000000000000080000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='mm_page_free\x00', r1, 0x0, 0x8}, 0x18) syz_mount_image$ext4(&(0x7f0000002180)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008802, &(0x7f0000000180)={[{@resgid={'resgid', 0x3d, 0xee01}}, {@abort}, {@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@data_ordered}, {@mblk_io_submit}, {@usrquota}, {@init_itable}, {@errors_remount}, {}, {@auto_da_alloc}]}, 0x9, 0x606, &(0x7f0000000600)="$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") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x8, 0xdd, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c250000"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r4}, 0x18) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x9, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0]}, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r6, r5}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r3}, 0x10) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getflags(r3, 0xb) sendto$inet6(r7, &(0x7f0000001080)='\x00', 0x1, 0xc090, &(0x7f0000000100)={0xa, 0x1, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}, 0x1c) sendto$inet6(r7, &(0x7f00000001c0)="85", 0x1, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000001c0)={'veth0_to_batadv\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000073113900000000008510000002000000850000007600ed0095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, 0x0) 667.83867ms ago: executing program 7 (id=2203): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, 0x0, 0x0}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xf0, &(0x7f0000001140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000030500"/20, @ANYRES32, @ANYBLOB="0000000000000000280012800b0001006d61637365630000180002800c0004000100000100c28000050003"], 0x48}}, 0x40000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r4}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x2000, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0xc26}, 0x1c) shutdown(r2, 0x1) 621.597781ms ago: executing program 1 (id=2204): socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet(r2, &(0x7f0000000d00)=[{{&(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)='e', 0x1}], 0x1}}, {{&(0x7f0000000880)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10, &(0x7f0000000a80)=[{&(0x7f00000008c0)='K', 0x1}], 0x1}}], 0x2, 0x4000) shutdown(r2, 0x1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x7ff, 0x30, 0x7, 0x2}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r4, 0xffffffffffffffff}, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x200000, &(0x7f00000000c0), 0xfc, 0x574, &(0x7f0000000e40)="$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") setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x1000000, 0x4) getsockopt$XDP_STATISTICS(r7, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x18) r8 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105042, 0x1e7) ioctl$FS_IOC_RESVSP(r8, 0x40305839, &(0x7f00000000c0)={0x0, 0x2, 0xbc66, 0x7f}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002dbd70000000000005000000180001801400020073797a5f74756e0000000000000000000c0003800800038004000180e5e04fe0d637457d70d9ddaa562b2aef3fe83caad19268bd5ad4438fe47fc610d2f93da88bbd8ee20aefed43c3901f0c4ae4ce13ac"], 0x38}, 0x1, 0x0, 0x0, 0x24000800}, 0x0) socket(0xa, 0x1, 0x0) 541.671652ms ago: executing program 7 (id=2206): syz_usb_connect(0x2, 0x239, &(0x7f0000000000)=ANY=[], 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet(0x2, 0x4000000000000001, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='net/udplite6\x00') syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$xdp(0x2c, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x80001, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYRES64=r0], 0x20) 500.127943ms ago: executing program 8 (id=2207): r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0xd0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x569, &(0x7f0000000600)="$eJzs3d9rW+UbAPDnpOl+77sOxvgqIoVdOJlL19YfE7yYl6LDgd7P0J6V0XQZTTrWOnC7cDfeyBBEHIj3eu/l8B/wrxjoYMgoeuFN5aQnXbYmbbqlTWc+HzjlfXNO+p4n73nevCfnhAQwsEazP4WIlyLi6yTiSEQk+bpi5CtHV7dbfnRjKluSWFn55M+ksV1Wb/6v5vMO5pX/R8SvX0acKqxvt7a4NFuuVNL5vD5Wn7s6VltcOn15rjyTzqRXJiYnz741OfHuO2/3LNbXL/z93cf3Pjj71Ynlb39+cPROEufiUL6uNY7ncLO1Mhqj+WsyHOee2nC8B43tJkm/d4BnMpTn+XBkY8CRGMqzHvjv+yIiVoABlch/GFDNeUDz3L5H58EvjIfvr54ArY+/uPrZSOxrnBsdWE6eODPKzndHetB+1sYvf9y9ky3Ru88hADZ181ZEnCkW149/ST7+PbszXWzzdBvGP9g597L5zxvt5j+FtflPtJn/HGyTu89i8/wvPOhBMx1l87/32s5/1y5ajQzltcONOd9wculyJc3Gtv9FxMkY3pvVN7qec3b5/kqnda3zv2zJ2m/OBfP9eFDc++Rzpsv18vPE3OrhrYiX285/k7X+T9r0f/Z6XOiyjePp3Vc7rds8/u218mPEa237//EVrWTj65NjjeNhrHlUrPfX7eO/dWp/NPb1Nf6s/w9sHP9I0nq9trb1Nn7Y90/aad0T/R/dH/97kk8b5T35Y9fL9fr8eMSe5KP1j088fm6z3tw+i//kiY3Hv3bH//6I+KzL+G8f++mVruLvU/9Pb6n/t164/+Hn33dqv7vx781G6WT+SDfjX7c7+DyvHQAAAAAAAOw2hYg4FEmhtFYuFEql1fs7jsWBQqVaq5+6VF24Mh2N78qOxHCheaX7SMv9EOP5/bDN+sRT9cmIOBoR3wztb9RLU9XKdL+DBwAAAAAAAAAAAAAAAAAAgF3iYIfv/2d+H+r33gHbzk9+w+DaNP978UtPwK7k/R8Gl/yHwSX/YXDJfxhc8h8G1xby//B27gew87z/w+CS/wAAAAAAAAAAAAAAAAAAAAAAAAAAANBTF86fz5aV5Uc3prL69LXFhdnqtdPTaW22NLcwVZqqzl8tzVSrM5W0NFWd2+z/VarVq+MTsXB9rJ7W6mO1xaWLc9WFK/WLl+fKM+nFdHhHogIAAAAAAAAAAAAAAAAAAIAXS21xabZcqaTz21iIYsQ2N6HQt0Jxd+xGjwo3w7G6Wuj3yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAj/0bAAD//5iJNMw=") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb6000) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) 346.347915ms ago: executing program 8 (id=2208): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(0x0, 0x0, 0x0, 0x2125099, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) socket(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYRES32=r0, @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioperm(0x200000000000003c, 0x1, 0x8) mknod$loop(0x0, 0x100000000000600d, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) r2 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r2, &(0x7f0000002980)={&(0x7f0000000180)={0x2, 0xe23, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000340)='_', 0x1}, {&(0x7f00000007c0)}, {0x0}], 0x3}, 0x44864) setsockopt$sock_attach_bpf(r2, 0x84, 0x1e, &(0x7f0000000000), 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'batadv_slave_1\x00', {0x2, 0x0, @remote}}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000540)={'batadv_slave_1\x00', {0x2, 0x0, @broadcast}}) 345.953535ms ago: executing program 8 (id=2209): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000006000/0x4000)=nil) socket$tipc(0x1e, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r1, &(0x7f00000000c0)="3f03fe7f0302140006001e0089e9aaa911d7c2290f0086dd1327c9167c642b4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c153cfdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 259.728076ms ago: executing program 8 (id=2210): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') ioctl$AUTOFS_IOC_FAIL(0xffffffffffffffff, 0x4c80, 0x7000000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x5}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x4000c00) 259.186326ms ago: executing program 8 (id=2211): perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0xee, 0x0, 0x0, 0x0, 0x5, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}, 0xa, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000003, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') (fail_nth: 2) 746.05µs ago: executing program 8 (id=2212): r0 = creat(&(0x7f0000000100)='./file0\x00', 0x3) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x400000, 0x0) read$snapshot(r1, &(0x7f0000000600)=""/142, 0x8e) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000210018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000000000000000181100", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYRESDEC=r0, @ANYRESDEC=r2, @ANYRES32=r1], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) r4 = socket$key(0xf, 0x3, 0x2) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/14], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_usb_connect(0x3, 0x73, &(0x7f0000000400)=ANY=[], 0x0) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_generic(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000160001f47efde4be701161000a000000040000800400", @ANYRES32=r7], 0x1c}}, 0x804) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) sendmsg$key(r4, &(0x7f00000007c0)={0x300, 0x0, &(0x7f0000000780)={&(0x7f0000000b00)=ANY=[@ANYBLOB="020a06000300000009007008fcd1df25010018"], 0x18}}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r8}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x4, 0x590, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x11442, 0x5, 0x0, 0x1, 0x9, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r9 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syzkaller0\x00', 0x10) bind$phonet(r0, &(0x7f00000003c0)={0x23, 0x0, 0x2, 0x4}, 0x10) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r9, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r10, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x7], &(0x7f0000000500)=[0x2], 0x0, 0x2000000000000088}}, 0x40) 0s ago: executing program 1 (id=2213): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x845, &(0x7f0000000200)=ANY=[@ANYRESDEC], 0x0, 0x275, &(0x7f0000000a00)="$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") mount$bind(0x0, 0x0, 0x0, 0x101091, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) utime(0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x14) ioctl$TIOCVHANGUP(r1, 0x5437, 0x2) capset(&(0x7f0000000340)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) kernel console output (not intermixed with test programs): le block group [ 138.567053][ T8280] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 138.595851][ T8280] EXT4-fs (loop6): mount failed [ 138.614379][ T4294] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.657357][ T8287] loop7: detected capacity change from 0 to 512 [ 138.704104][ T29] kauditd_printk_skb: 307 callbacks suppressed [ 138.704124][ T29] audit: type=1400 audit(1749428947.482:4263): avc: denied { create } for pid=8288 comm="syz.5.1463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 138.733739][ T8291] FAULT_INJECTION: forcing a failure. [ 138.733739][ T8291] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 138.747207][ T8291] CPU: 0 UID: 0 PID: 8291 Comm: syz.5.1463 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT(voluntary) [ 138.747253][ T8291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 138.747270][ T8291] Call Trace: [ 138.747279][ T8291] [ 138.747286][ T8291] __dump_stack+0x1d/0x30 [ 138.747313][ T8291] dump_stack_lvl+0xe8/0x140 [ 138.747339][ T8291] dump_stack+0x15/0x1b [ 138.747361][ T8291] should_fail_ex+0x265/0x280 [ 138.747428][ T8291] should_fail+0xb/0x20 [ 138.747510][ T8291] should_fail_usercopy+0x1a/0x20 [ 138.747610][ T8291] _copy_from_user+0x1c/0xb0 [ 138.747643][ T8291] memdup_user+0x5e/0xd0 [ 138.747667][ T8291] __se_sys_kexec_load+0x109/0x160 [ 138.747687][ T8291] __x64_sys_kexec_load+0x55/0x70 [ 138.747766][ T8291] x64_sys_call+0xa36/0x2fb0 [ 138.747793][ T8291] do_syscall_64+0xd2/0x200 [ 138.747822][ T8291] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 138.747865][ T8291] ? clear_bhb_loop+0x40/0x90 [ 138.747889][ T8291] ? clear_bhb_loop+0x40/0x90 [ 138.747915][ T8291] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.747978][ T8291] RIP: 0033:0x7f9c21cae929 [ 138.747999][ T8291] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 138.748070][ T8291] RSP: 002b:00007f9c20317038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f6 [ 138.748095][ T8291] RAX: ffffffffffffffda RBX: 00007f9c21ed5fa0 RCX: 00007f9c21cae929 [ 138.748112][ T8291] RDX: 0000200000000140 RSI: 0000000000000001 RDI: 0000000000000000 [ 138.748128][ T8291] RBP: 00007f9c20317090 R08: 0000000000000000 R09: 0000000000000000 [ 138.748144][ T8291] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 138.748161][ T8291] R13: 0000000000000000 R14: 00007f9c21ed5fa0 R15: 00007ffccedeeb08 [ 138.748184][ T8291] [ 138.980648][ T8287] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.037028][ T8298] loop5: detected capacity change from 0 to 164 [ 139.062935][ T8287] ext4 filesystem being mounted at /122/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 139.208100][ T8305] loop5: detected capacity change from 0 to 164 [ 139.545906][ T8315] loop5: detected capacity change from 0 to 1024 [ 139.552751][ T8315] EXT4-fs: Ignoring removed orlov option [ 139.561170][ T8321] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 139.573705][ T8315] EXT4-fs (loop5): Invalid log block size: 737476608 [ 139.598325][ T8321] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 139.794541][ T8330] netlink: 'syz.5.1477': attribute type 1 has an invalid length. [ 139.801378][ T8328] loop8: detected capacity change from 0 to 512 [ 139.819087][ T8330] 8021q: adding VLAN 0 to HW filter on device bond2 [ 139.832539][ T8328] EXT4-fs: Ignoring removed oldalloc option [ 139.848011][ T8330] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 139.848399][ T8328] EXT4-fs error (device loop8): ext4_xattr_inode_iget:433: comm syz.8.1465: Parent and EA inode have the same ino 15 [ 139.875935][ T8328] EXT4-fs error (device loop8): ext4_xattr_inode_iget:433: comm syz.8.1465: Parent and EA inode have the same ino 15 [ 139.891055][ T8328] EXT4-fs (loop8): 1 orphan inode deleted [ 139.900913][ T8328] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.915795][ T8334] loop5: detected capacity change from 0 to 512 [ 139.915939][ T8328] netlink: 'syz.8.1465': attribute type 10 has an invalid length. [ 139.931956][ T8328] bridge0: port 3(team0) entered disabled state [ 139.939577][ T8334] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.1478: bg 0: block 5: invalid block bitmap [ 139.940264][ T8328] team0: left allmulticast mode [ 139.957515][ T8334] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 139.957771][ T8328] team_slave_0: left allmulticast mode [ 139.968578][ T8334] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.1478: invalid indirect mapped block 3 (level 2) [ 139.971989][ T8328] team_slave_1: left allmulticast mode [ 139.990949][ T8328] team0: left promiscuous mode [ 139.997425][ T8287] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.005906][ T8328] team_slave_0: left promiscuous mode [ 140.007847][ T8334] EXT4-fs (loop5): 2 truncates cleaned up [ 140.013272][ T8328] team_slave_1: left promiscuous mode [ 140.022783][ T8334] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.025106][ T8328] bridge0: port 3(team0) entered disabled state [ 140.060028][ T8328] batman_adv: batadv0: Adding interface: team0 [ 140.066386][ T8328] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.094522][ T8328] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 140.117052][ T4294] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.140344][ T6826] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.244869][ T29] audit: type=1326 audit(1749428948.923:4264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8347 comm="syz.6.1485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c29ece929 code=0x7ffc0000 [ 140.288723][ T8348] loop6: detected capacity change from 0 to 1024 [ 140.306062][ T29] audit: type=1326 audit(1749428948.941:4265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8347 comm="syz.6.1485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c29ece929 code=0x7ffc0000 [ 140.329582][ T29] audit: type=1326 audit(1749428948.941:4266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8347 comm="syz.6.1485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0c29ece929 code=0x7ffc0000 [ 140.353651][ T29] audit: type=1326 audit(1749428948.951:4267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8347 comm="syz.6.1485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c29ece929 code=0x7ffc0000 [ 140.377197][ T29] audit: type=1326 audit(1749428948.951:4268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8347 comm="syz.6.1485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c29ece929 code=0x7ffc0000 [ 140.380214][ T8348] EXT4-fs: Ignoring removed mblk_io_submit option [ 140.400930][ T29] audit: type=1326 audit(1749428948.951:4269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8347 comm="syz.6.1485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0c29ece929 code=0x7ffc0000 [ 140.431094][ T29] audit: type=1326 audit(1749428948.951:4270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8347 comm="syz.6.1485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c29ece929 code=0x7ffc0000 [ 140.454534][ T29] audit: type=1326 audit(1749428948.951:4271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8347 comm="syz.6.1485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c29ece929 code=0x7ffc0000 [ 140.462513][ T8348] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.478293][ T29] audit: type=1326 audit(1749428948.951:4272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8347 comm="syz.6.1485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0c29ece929 code=0x7ffc0000 [ 140.541591][ T8353] loop1: detected capacity change from 0 to 164 [ 140.623826][ T8359] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 140.667796][ T8359] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 140.685208][ T5746] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.888042][ T8377] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 140.896873][ T8377] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 141.259317][ T8393] 9pnet_fd: Insufficient options for proto=fd [ 141.418795][ T8406] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 141.428572][ T8406] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 141.601915][ T8416] loop5: detected capacity change from 0 to 164 [ 141.685982][ T8414] loop6: detected capacity change from 0 to 8192 [ 141.761642][ T8423] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 141.786164][ T8423] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 142.098526][ T8433] loop7: detected capacity change from 0 to 512 [ 142.106415][ T8433] EXT4-fs: Ignoring removed nomblk_io_submit option [ 142.106502][ T8434] FAULT_INJECTION: forcing a failure. [ 142.106502][ T8434] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 142.126695][ T8434] CPU: 1 UID: 0 PID: 8434 Comm: syz.1.1519 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT(voluntary) [ 142.126723][ T8434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 142.126740][ T8434] Call Trace: [ 142.126749][ T8434] [ 142.126759][ T8434] __dump_stack+0x1d/0x30 [ 142.126786][ T8434] dump_stack_lvl+0xe8/0x140 [ 142.126851][ T8434] dump_stack+0x15/0x1b [ 142.126867][ T8434] should_fail_ex+0x265/0x280 [ 142.126909][ T8434] should_fail+0xb/0x20 [ 142.127016][ T8434] should_fail_usercopy+0x1a/0x20 [ 142.127042][ T8434] _copy_to_user+0x20/0xa0 [ 142.127074][ T8434] simple_read_from_buffer+0xb5/0x130 [ 142.127140][ T8434] proc_fail_nth_read+0x100/0x140 [ 142.127163][ T8434] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 142.127186][ T8434] vfs_read+0x19d/0x6f0 [ 142.127209][ T8434] ? __rcu_read_unlock+0x4f/0x70 [ 142.127237][ T8434] ? __fget_files+0x184/0x1c0 [ 142.127332][ T8434] ksys_read+0xda/0x1a0 [ 142.127376][ T8434] __x64_sys_read+0x40/0x50 [ 142.127431][ T8434] x64_sys_call+0x2d77/0x2fb0 [ 142.127453][ T8434] do_syscall_64+0xd2/0x200 [ 142.127555][ T8434] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 142.127603][ T8434] ? clear_bhb_loop+0x40/0x90 [ 142.127632][ T8434] ? clear_bhb_loop+0x40/0x90 [ 142.127659][ T8434] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.127686][ T8434] RIP: 0033:0x7fcb8995d33c [ 142.127706][ T8434] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 142.127804][ T8434] RSP: 002b:00007fcb87fa6030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 142.127829][ T8434] RAX: ffffffffffffffda RBX: 00007fcb89b86080 RCX: 00007fcb8995d33c [ 142.127845][ T8434] RDX: 000000000000000f RSI: 00007fcb87fa60a0 RDI: 0000000000000005 [ 142.127857][ T8434] RBP: 00007fcb87fa6090 R08: 0000000000000000 R09: 0000000000000000 [ 142.127869][ T8434] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 142.127953][ T8434] R13: 0000000000000001 R14: 00007fcb89b86080 R15: 00007fff8d4e2e98 [ 142.127973][ T8434] [ 142.131489][ T8433] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 142.260062][ T8436] netlink: 'syz.1.1521': attribute type 1 has an invalid length. [ 142.265514][ T8433] EXT4-fs (loop7): 1 truncate cleaned up [ 142.365586][ T8433] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.385916][ T8436] 8021q: adding VLAN 0 to HW filter on device bond4 [ 142.393109][ T8433] EXT4-fs (loop7): shut down requested (0) [ 142.437759][ T8436] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 142.469027][ T8443] netlink: 'syz.8.1523': attribute type 13 has an invalid length. [ 142.481601][ T6070] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.587510][ T8443] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.594810][ T8443] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.655161][ T8443] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 142.668495][ T8443] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 142.735084][ T8463] loop5: detected capacity change from 0 to 512 [ 142.744134][ T8463] ext4: Unknown parameter 'permit_directio' [ 142.750899][ T8443] netdevsim netdevsim8 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.759942][ T8443] netdevsim netdevsim8 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.768977][ T8443] netdevsim netdevsim8 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.777944][ T8443] netdevsim netdevsim8 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.802054][ T8467] __nla_validate_parse: 8 callbacks suppressed [ 142.802071][ T8467] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1532'. [ 142.892415][ T8472] netlink: 'syz.5.1534': attribute type 1 has an invalid length. [ 142.940285][ T8472] 8021q: adding VLAN 0 to HW filter on device bond3 [ 142.978319][ T8472] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 143.050428][ T8484] netlink: 'syz.1.1539': attribute type 1 has an invalid length. [ 143.066474][ T8484] 8021q: adding VLAN 0 to HW filter on device bond5 [ 143.089795][ T8484] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 143.178533][ T8499] SELinux: syz.1.1545 (8499) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 143.201667][ T8501] loop8: detected capacity change from 0 to 164 [ 143.248457][ T8507] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 143.260689][ T8507] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 143.290996][ T8511] loop1: detected capacity change from 0 to 164 [ 143.376388][ T8520] loop1: detected capacity change from 0 to 164 [ 143.432599][ T8524] loop8: detected capacity change from 0 to 1024 [ 143.439937][ T8524] EXT4-fs: Ignoring removed mblk_io_submit option [ 143.459080][ T8524] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.482407][ T8528] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 143.493010][ T8528] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 143.549857][ T6826] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.890222][ T8543] loop5: detected capacity change from 0 to 164 [ 143.920416][ T3403] IPVS: starting estimator thread 0... [ 143.941111][ T8541] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 144.005788][ T8551] pim6reg9: entered allmulticast mode [ 144.013667][ T8545] IPVS: using max 2256 ests per chain, 112800 per kthread [ 144.136952][ T8562] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1571'. [ 144.173610][ T8566] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 144.210784][ T8566] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 144.238018][ T8569] netlink: '+}[@': attribute type 13 has an invalid length. [ 144.319871][ T29] kauditd_printk_skb: 216 callbacks suppressed [ 144.319889][ T29] audit: type=1400 audit(1749428952.739:4489): avc: granted { setsecparam } for pid=8574 comm="syz.7.1575" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 144.351559][ T8577] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 144.360855][ T8577] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 144.501183][ T8581] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1578'. [ 144.510279][ T8581] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1578'. [ 144.519433][ T8581] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1578'. [ 144.548414][ T8581] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1578'. [ 144.557463][ T8581] netlink: 'syz.7.1578': attribute type 6 has an invalid length. [ 144.777057][ T8594] loop7: detected capacity change from 0 to 512 [ 144.789946][ T8596] loop1: detected capacity change from 0 to 164 [ 144.805670][ T8594] EXT4-fs error (device loop7): ext4_validate_block_bitmap:432: comm syz.7.1584: bg 0: block 5: invalid block bitmap [ 144.826604][ T8600] loop5: detected capacity change from 0 to 164 [ 144.836857][ T8594] EXT4-fs error (device loop7) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 144.850794][ T8594] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.1584: invalid indirect mapped block 3 (level 2) [ 144.864352][ T8594] EXT4-fs (loop7): 2 truncates cleaned up [ 144.870713][ T8594] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.896467][ T6070] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.144730][ T8627] loop7: detected capacity change from 0 to 512 [ 145.171185][ T8627] /dev/loop7: Can't open blockdev [ 145.215946][ T8636] loop6: detected capacity change from 0 to 164 [ 145.532663][ T8667] loop5: detected capacity change from 0 to 512 [ 145.556073][ T8672] netlink: 40 bytes leftover after parsing attributes in process `syz.7.1616'. [ 145.589592][ T8667] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.622485][ T8674] loop6: detected capacity change from 0 to 164 [ 145.636055][ T8667] ext4 filesystem being mounted at /253/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 145.775321][ T29] audit: type=1400 audit(1749428954.096:4490): avc: denied { cpu } for pid=8666 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 145.812235][ T8667] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #18: comm +}[@: corrupted inode contents [ 145.824000][ T8667] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #18: comm +}[@: mark_inode_dirty error [ 145.835391][ T8667] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #18: comm +}[@: corrupted inode contents [ 145.847166][ T8667] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2991: inode #18: comm +}[@: mark_inode_dirty error [ 145.860540][ T8667] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2994: inode #18: comm +}[@: mark inode dirty (error -117) [ 145.873109][ T8667] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 145.921384][ T4294] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.935472][ T29] audit: type=1326 audit(1749428954.236:4491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8689 comm="syz.7.1621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5dcc69e929 code=0x7ffc0000 [ 145.959189][ T29] audit: type=1326 audit(1749428954.236:4492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8689 comm="syz.7.1621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5dcc69e929 code=0x7ffc0000 [ 145.982851][ T29] audit: type=1326 audit(1749428954.236:4493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8689 comm="syz.7.1621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7f5dcc69e929 code=0x7ffc0000 [ 146.006359][ T29] audit: type=1326 audit(1749428954.236:4494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8689 comm="syz.7.1621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5dcc69e929 code=0x7ffc0000 [ 146.046180][ T8699] netlink: 'syz.6.1626': attribute type 1 has an invalid length. [ 146.055690][ T8699] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 146.148881][ T8711] FAULT_INJECTION: forcing a failure. [ 146.148881][ T8711] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 146.162318][ T8711] CPU: 0 UID: 0 PID: 8711 Comm: syz.8.1631 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT(voluntary) [ 146.162362][ T8711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 146.162378][ T8711] Call Trace: [ 146.162387][ T8711] [ 146.162397][ T8711] __dump_stack+0x1d/0x30 [ 146.162423][ T8711] dump_stack_lvl+0xe8/0x140 [ 146.162448][ T8711] dump_stack+0x15/0x1b [ 146.162476][ T8711] should_fail_ex+0x265/0x280 [ 146.162512][ T8711] should_fail+0xb/0x20 [ 146.162567][ T8711] should_fail_usercopy+0x1a/0x20 [ 146.162587][ T8711] _copy_from_user+0x1c/0xb0 [ 146.162613][ T8711] ___sys_sendmsg+0xc1/0x1d0 [ 146.162646][ T8711] __x64_sys_sendmsg+0xd4/0x160 [ 146.162677][ T8711] x64_sys_call+0x2999/0x2fb0 [ 146.162723][ T8711] do_syscall_64+0xd2/0x200 [ 146.162744][ T8711] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 146.162779][ T8711] ? clear_bhb_loop+0x40/0x90 [ 146.162804][ T8711] ? clear_bhb_loop+0x40/0x90 [ 146.162885][ T8711] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 146.162913][ T8711] RIP: 0033:0x7fc9e4dbe929 [ 146.162932][ T8711] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 146.162955][ T8711] RSP: 002b:00007fc9e3427038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 146.162979][ T8711] RAX: ffffffffffffffda RBX: 00007fc9e4fe5fa0 RCX: 00007fc9e4dbe929 [ 146.162994][ T8711] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000000000000003 [ 146.163006][ T8711] RBP: 00007fc9e3427090 R08: 0000000000000000 R09: 0000000000000000 [ 146.163018][ T8711] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 146.163029][ T8711] R13: 0000000000000000 R14: 00007fc9e4fe5fa0 R15: 00007ffe129b8b88 [ 146.163050][ T8711] [ 146.386021][ T29] audit: type=1326 audit(1749428954.667:4495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8715 comm="syz.7.1633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5dcc69e929 code=0x7ffc0000 [ 146.409654][ T29] audit: type=1326 audit(1749428954.667:4496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8715 comm="syz.7.1633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7f5dcc69e929 code=0x7ffc0000 [ 146.433176][ T29] audit: type=1326 audit(1749428954.667:4497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8715 comm="syz.7.1633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5dcc69e929 code=0x7ffc0000 [ 146.482879][ T29] audit: type=1326 audit(1749428954.742:4498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8717 comm="syz.8.1634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9e4dbe929 code=0x7ffc0000 [ 146.657747][ T8738] loop5: detected capacity change from 0 to 164 [ 146.671377][ T8734] 9pnet_fd: Insufficient options for proto=fd [ 146.923807][ T8762] netlink: '+}[@': attribute type 13 has an invalid length. [ 147.349451][ T8792] loop6: detected capacity change from 0 to 512 [ 147.385448][ T8792] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.403541][ T8792] ext4 filesystem being mounted at /186/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 147.462246][ T8792] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #18: comm +}[@: corrupted inode contents [ 147.500254][ T8792] EXT4-fs error (device loop6): ext4_dirty_inode:6459: inode #18: comm +}[@: mark_inode_dirty error [ 147.517363][ T8802] loop7: detected capacity change from 0 to 164 [ 147.526352][ T8801] 9pnet_fd: Insufficient options for proto=fd [ 147.547546][ T8792] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #18: comm +}[@: corrupted inode contents [ 147.578800][ T8792] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2991: inode #18: comm +}[@: mark_inode_dirty error [ 147.600027][ T8792] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2994: inode #18: comm +}[@: mark inode dirty (error -117) [ 147.634295][ T8792] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -117) [ 147.685342][ T5746] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.845503][ T8823] loop6: detected capacity change from 0 to 512 [ 147.875861][ T8823] EXT4-fs: Ignoring removed oldalloc option [ 147.902120][ T8830] netlink: 'syz.7.1682': attribute type 1 has an invalid length. [ 147.910262][ T8823] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.1674: Parent and EA inode have the same ino 15 [ 147.931578][ T8823] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.1674: Parent and EA inode have the same ino 15 [ 147.947316][ T8823] EXT4-fs (loop6): 1 orphan inode deleted [ 147.955414][ T8823] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.983626][ T8816] netlink: 'syz.6.1674': attribute type 10 has an invalid length. [ 147.991584][ T8816] netlink: 2 bytes leftover after parsing attributes in process `syz.6.1674'. [ 148.038156][ T8816] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.057580][ T8830] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 148.091506][ T5746] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.124260][ T8839] loop5: detected capacity change from 0 to 164 [ 148.338951][ T8855] loop5: detected capacity change from 0 to 512 [ 148.349670][ T8855] EXT4-fs: Ignoring removed oldalloc option [ 148.368529][ T8855] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.1692: Parent and EA inode have the same ino 15 [ 148.387548][ T8855] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.1692: Parent and EA inode have the same ino 15 [ 148.409345][ T8855] EXT4-fs (loop5): 1 orphan inode deleted [ 148.416221][ T8855] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.432539][ T8855] netlink: 'syz.5.1692': attribute type 10 has an invalid length. [ 148.445577][ T8855] bridge0: port 3(team0) entered disabled state [ 148.459667][ T8855] team0: left allmulticast mode [ 148.468509][ T8855] team_slave_0: left allmulticast mode [ 148.474222][ T8855] team_slave_1: left allmulticast mode [ 148.479933][ T8855] team0: left promiscuous mode [ 148.485238][ T8855] team_slave_0: left promiscuous mode [ 148.491014][ T8855] team_slave_1: left promiscuous mode [ 148.496779][ T8855] bridge0: port 3(team0) entered disabled state [ 148.514153][ T8855] batman_adv: batadv0: Adding interface: team0 [ 148.520472][ T8855] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.546169][ T8855] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 148.560663][ T8865] loop1: detected capacity change from 0 to 512 [ 148.587955][ T4294] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.587985][ T8865] EXT4-fs: Ignoring removed oldalloc option [ 148.594831][ T8870] loop6: detected capacity change from 0 to 8192 [ 148.647356][ T8865] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.1696: Parent and EA inode have the same ino 15 [ 148.671256][ T8865] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.1696: Parent and EA inode have the same ino 15 [ 148.687179][ T8865] EXT4-fs (loop1): 1 orphan inode deleted [ 148.713561][ T8865] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.736048][ T8879] loop8: detected capacity change from 0 to 512 [ 148.746259][ T8865] netlink: 'syz.1.1696': attribute type 10 has an invalid length. [ 148.754957][ T8865] netlink: 2 bytes leftover after parsing attributes in process `syz.1.1696'. [ 148.790600][ T8879] EXT4-fs error (device loop8): ext4_validate_block_bitmap:432: comm syz.8.1700: bg 0: block 5: invalid block bitmap [ 148.806598][ T8879] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 148.816752][ T8879] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.1700: invalid indirect mapped block 3 (level 2) [ 148.834097][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.851571][ T8879] EXT4-fs (loop8): 2 truncates cleaned up [ 148.862128][ T8886] loop5: detected capacity change from 0 to 1024 [ 148.867274][ T8879] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.889754][ T8886] EXT4-fs: Ignoring removed mblk_io_submit option [ 148.892602][ T8888] netlink: 'syz.1.1703': attribute type 1 has an invalid length. [ 148.908074][ T8888] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 148.918403][ T8886] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.952967][ T6826] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.983471][ T4294] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.098190][ T8902] FAULT_INJECTION: forcing a failure. [ 149.098190][ T8902] name failslab, interval 1, probability 0, space 0, times 0 [ 149.111136][ T8902] CPU: 0 UID: 0 PID: 8902 Comm: syz.8.1709 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT(voluntary) [ 149.111173][ T8902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 149.111189][ T8902] Call Trace: [ 149.111197][ T8902] [ 149.111207][ T8902] __dump_stack+0x1d/0x30 [ 149.111234][ T8902] dump_stack_lvl+0xe8/0x140 [ 149.111258][ T8902] dump_stack+0x15/0x1b [ 149.111279][ T8902] should_fail_ex+0x265/0x280 [ 149.111325][ T8902] should_failslab+0x8c/0xb0 [ 149.111353][ T8902] kmem_cache_alloc_noprof+0x50/0x310 [ 149.111386][ T8902] ? vm_area_alloc+0x2c/0xb0 [ 149.111422][ T8902] vm_area_alloc+0x2c/0xb0 [ 149.111457][ T8902] mmap_region+0xa3a/0x1560 [ 149.111516][ T8902] do_mmap+0x9b3/0xbe0 [ 149.111559][ T8902] vm_mmap_pgoff+0x17a/0x2e0 [ 149.111595][ T8902] ksys_mmap_pgoff+0xc2/0x310 [ 149.111629][ T8902] ? __x64_sys_mmap+0x49/0x70 [ 149.111657][ T8902] x64_sys_call+0x1602/0x2fb0 [ 149.111683][ T8902] do_syscall_64+0xd2/0x200 [ 149.111708][ T8902] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 149.111734][ T8902] ? clear_bhb_loop+0x40/0x90 [ 149.111755][ T8902] ? clear_bhb_loop+0x40/0x90 [ 149.111779][ T8902] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.111806][ T8902] RIP: 0033:0x7fc9e4dbe963 [ 149.111824][ T8902] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 149.111848][ T8902] RSP: 002b:00007fc9e3426d68 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 149.111871][ T8902] RAX: ffffffffffffffda RBX: 00000000000005c6 RCX: 00007fc9e4dbe963 [ 149.111886][ T8902] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 149.111901][ T8902] RBP: 0000200000000602 R08: 00000000ffffffff R09: 0000000000000000 [ 149.111915][ T8902] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000006 [ 149.111929][ T8902] R13: 00007fc9e3426dec R14: 00007fc9e3426df0 R15: 00007ffe129b8b88 [ 149.111952][ T8902] [ 149.421932][ T8911] loop8: detected capacity change from 0 to 512 [ 149.430671][ T8911] EXT4-fs: Ignoring removed oldalloc option [ 149.488270][ T8911] EXT4-fs error (device loop8): ext4_xattr_inode_iget:433: comm syz.8.1713: Parent and EA inode have the same ino 15 [ 149.595311][ T8911] EXT4-fs error (device loop8): ext4_xattr_inode_iget:433: comm syz.8.1713: Parent and EA inode have the same ino 15 [ 149.618685][ T8911] EXT4-fs (loop8): 1 orphan inode deleted [ 149.624941][ T8911] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.655260][ T8911] netlink: 'syz.8.1713': attribute type 10 has an invalid length. [ 149.663225][ T8911] netlink: 2 bytes leftover after parsing attributes in process `syz.8.1713'. [ 149.689307][ T8940] loop6: detected capacity change from 0 to 512 [ 149.699420][ T8940] EXT4-fs error (device loop6): ext4_validate_block_bitmap:432: comm syz.6.1726: bg 0: block 5: invalid block bitmap [ 149.700449][ T8911] team0: entered promiscuous mode [ 149.726358][ T8911] team_slave_0: entered promiscuous mode [ 149.732616][ T8911] team_slave_1: entered promiscuous mode [ 149.739806][ T8911] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.748048][ T8940] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 149.748575][ T8911] batman_adv: batadv0: Interface activated: team0 [ 149.763342][ T8911] batman_adv: batadv0: Interface deactivated: team0 [ 149.763426][ T8940] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.1726: invalid indirect mapped block 3 (level 2) [ 149.770080][ T8911] batman_adv: batadv0: Removing interface: team0 [ 149.789595][ T8940] EXT4-fs (loop6): 2 truncates cleaned up [ 149.790930][ T8940] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.815156][ T8911] bridge0: port 3(team0) entered blocking state [ 149.821622][ T8911] bridge0: port 3(team0) entered disabled state [ 149.834774][ T8911] team0: entered allmulticast mode [ 149.840277][ T8911] team_slave_0: entered allmulticast mode [ 149.846096][ T8911] team_slave_1: entered allmulticast mode [ 149.873689][ T5746] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.885596][ T8949] netlink: 'syz.5.1729': attribute type 1 has an invalid length. [ 149.912872][ T6826] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.930764][ T8953] 9pnet_fd: Insufficient options for proto=fd [ 149.946943][ T8949] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 150.148200][ T8975] loop5: detected capacity change from 0 to 512 [ 150.178590][ T8975] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.1741: bg 0: block 5: invalid block bitmap [ 150.233486][ T8983] netlink: 40 bytes leftover after parsing attributes in process `syz.6.1743'. [ 150.270887][ T8975] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 150.317733][ T8988] 9pnet_fd: Insufficient options for proto=fd [ 150.347767][ T8975] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.1741: invalid indirect mapped block 3 (level 2) [ 150.405913][ T8975] EXT4-fs (loop5): 2 truncates cleaned up [ 150.412196][ T8975] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.473609][ T29] kauditd_printk_skb: 159 callbacks suppressed [ 150.473628][ T29] audit: type=1326 audit(1749428958.493:4658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8992 comm="syz.7.1747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5dcc69e929 code=0x7ffc0000 [ 150.504849][ T29] audit: type=1326 audit(1749428958.493:4659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8992 comm="syz.7.1747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5dcc69e929 code=0x7ffc0000 [ 150.565089][ T4294] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.597665][ T8996] loop1: detected capacity change from 0 to 512 [ 150.604997][ T8996] EXT4-fs: Ignoring removed oldalloc option [ 150.611426][ T8998] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 150.641308][ T8996] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.1748: Parent and EA inode have the same ino 15 [ 150.653924][ T29] audit: type=1326 audit(1749428958.558:4660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8992 comm="syz.7.1747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5dcc69e929 code=0x7ffc0000 [ 150.678413][ T29] audit: type=1326 audit(1749428958.558:4661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8992 comm="syz.7.1747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5dcc69e929 code=0x7ffc0000 [ 150.702064][ T29] audit: type=1326 audit(1749428958.558:4662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8992 comm="syz.7.1747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5dcc69e929 code=0x7ffc0000 [ 150.726044][ T29] audit: type=1326 audit(1749428958.558:4663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8992 comm="syz.7.1747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=303 compat=0 ip=0x7f5dcc69e929 code=0x7ffc0000 [ 150.750220][ T29] audit: type=1326 audit(1749428958.568:4664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8992 comm="syz.7.1747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5dcc69e929 code=0x7ffc0000 [ 150.755235][ T8996] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.1748: Parent and EA inode have the same ino 15 [ 150.773844][ T29] audit: type=1326 audit(1749428958.568:4665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8992 comm="syz.7.1747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5dcc69e929 code=0x7ffc0000 [ 150.795113][ T9001] 9pnet_fd: Insufficient options for proto=fd [ 150.811130][ T29] audit: type=1326 audit(1749428958.577:4666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8992 comm="syz.7.1747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5dcc69e929 code=0x7ffc0000 [ 150.811201][ T29] audit: type=1326 audit(1749428958.577:4667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8992 comm="syz.7.1747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5dcc69e929 code=0x7ffc0000 [ 150.869278][ T8996] EXT4-fs (loop1): 1 orphan inode deleted [ 150.876354][ T8996] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 150.924061][ T9009] netlink: '+}[@': attribute type 13 has an invalid length. [ 150.938864][ T8996] netlink: 'syz.1.1748': attribute type 10 has an invalid length. [ 151.024586][ T9009] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.032046][ T9009] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.279937][ T9009] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 151.304338][ T9009] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 151.375102][ T9009] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.384677][ T9009] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.394144][ T9009] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.403358][ T9009] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.471102][ T8996] team0: left allmulticast mode [ 151.496266][ T8996] team_slave_0: left allmulticast mode [ 151.501904][ T8996] team_slave_1: left allmulticast mode [ 151.507636][ T8996] team0: left promiscuous mode [ 151.538264][ T8996] team_slave_0: left promiscuous mode [ 151.543921][ T8996] team_slave_1: left promiscuous mode [ 151.549679][ T8996] bridge0: port 3(team0) entered disabled state [ 151.575711][ T8996] batman_adv: batadv0: Adding interface: team0 [ 151.582076][ T8996] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.607437][ T8996] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 151.682133][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.901900][ T9031] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1760'. [ 151.912145][ T9029] loop8: detected capacity change from 0 to 512 [ 151.952969][ T9029] EXT4-fs error (device loop8): ext4_validate_block_bitmap:432: comm syz.8.1759: bg 0: block 5: invalid block bitmap [ 151.988300][ T9029] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 152.051747][ T9029] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.1759: invalid indirect mapped block 3 (level 2) [ 152.092614][ T9039] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 152.104619][ T9029] EXT4-fs (loop8): 2 truncates cleaned up [ 152.136527][ T9029] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.203784][ T6826] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.250744][ T9042] loop5: detected capacity change from 0 to 512 [ 152.277480][ T9042] EXT4-fs: Ignoring removed oldalloc option [ 152.337809][ T9042] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.1765: Parent and EA inode have the same ino 15 [ 152.417196][ T9047] loop8: detected capacity change from 0 to 512 [ 152.433280][ T9042] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.1765: Parent and EA inode have the same ino 15 [ 152.471051][ T9047] EXT4-fs: Ignoring removed oldalloc option [ 152.505010][ T9047] EXT4-fs error (device loop8): ext4_xattr_inode_iget:433: comm syz.8.1766: Parent and EA inode have the same ino 15 [ 152.522464][ T9042] EXT4-fs (loop5): 1 orphan inode deleted [ 152.528799][ T9042] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 152.575448][ T9047] EXT4-fs error (device loop8): ext4_xattr_inode_iget:433: comm syz.8.1766: Parent and EA inode have the same ino 15 [ 152.599167][ T9042] netlink: 'syz.5.1765': attribute type 10 has an invalid length. [ 152.630812][ T9047] EXT4-fs (loop8): 1 orphan inode deleted [ 152.640318][ T9047] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 152.647646][ T8994] syz.7.1747 (8994) used greatest stack depth: 6776 bytes left [ 152.665460][ T4294] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.688940][ T9047] netlink: 'syz.8.1766': attribute type 10 has an invalid length. [ 152.703335][ T9047] team0: left allmulticast mode [ 152.719192][ T9047] team_slave_0: left allmulticast mode [ 152.724884][ T9047] team_slave_1: left allmulticast mode [ 152.730569][ T9047] team0: left promiscuous mode [ 152.768206][ T9047] team_slave_0: left promiscuous mode [ 152.773751][ T9047] team_slave_1: left promiscuous mode [ 152.779417][ T9047] bridge0: port 3(team0) entered disabled state [ 152.811191][ T9047] batman_adv: batadv0: Adding interface: team0 [ 152.818009][ T9047] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.825542][ T9074] loop7: detected capacity change from 0 to 512 [ 152.843541][ T9047] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 152.874638][ T9074] /dev/loop7: Can't open blockdev [ 153.048953][ T9089] loop7: detected capacity change from 0 to 512 [ 153.080665][ T9089] ext4 filesystem being mounted at /187/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 153.120152][ T9089] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #18: comm +}[@: corrupted inode contents [ 153.134235][ T9089] EXT4-fs error (device loop7): ext4_dirty_inode:6459: inode #18: comm +}[@: mark_inode_dirty error [ 153.145957][ T9089] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #18: comm +}[@: corrupted inode contents [ 153.158588][ T9089] EXT4-fs error (device loop7): ext4_xattr_delete_inode:2991: inode #18: comm +}[@: mark_inode_dirty error [ 153.170854][ T9089] EXT4-fs error (device loop7): ext4_xattr_delete_inode:2994: inode #18: comm +}[@: mark inode dirty (error -117) [ 153.184802][ T9089] EXT4-fs warning (device loop7): ext4_evict_inode:274: xattr delete (err -117) [ 153.284191][ T9103] loop7: detected capacity change from 0 to 512 [ 153.305849][ T9106] loop8: detected capacity change from 0 to 512 [ 153.329027][ T9106] EXT4-fs error (device loop8): ext4_validate_block_bitmap:432: comm syz.8.1788: bg 0: block 5: invalid block bitmap [ 153.359791][ T9106] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 153.379140][ T9106] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.1788: invalid indirect mapped block 3 (level 2) [ 153.390531][ T9103] EXT4-fs warning (device loop7): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 153.407889][ T9106] EXT4-fs (loop8): 2 truncates cleaned up [ 153.443265][ T9103] EXT4-fs (loop7): mount failed [ 153.697557][ T9121] 9pnet_fd: Insufficient options for proto=fd [ 154.150395][ T9140] loop1: detected capacity change from 0 to 512 [ 154.200496][ T9140] EXT4-fs: Ignoring removed oldalloc option [ 154.310692][ T9140] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.1795: Parent and EA inode have the same ino 15 [ 154.363990][ T9152] loop8: detected capacity change from 0 to 512 [ 154.374640][ T9140] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.1795: Parent and EA inode have the same ino 15 [ 154.407000][ T9152] EXT4-fs error (device loop8): ext4_validate_block_bitmap:432: comm syz.8.1799: bg 0: block 5: invalid block bitmap [ 154.446658][ T9140] EXT4-fs (loop1): 1 orphan inode deleted [ 154.468018][ T9152] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 154.478358][ T9140] netlink: 'syz.1.1795': attribute type 10 has an invalid length. [ 154.486484][ T9140] netlink: 2 bytes leftover after parsing attributes in process `syz.1.1795'. [ 154.512309][ T9152] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.1799: invalid indirect mapped block 3 (level 2) [ 154.536673][ T9140] team0: entered promiscuous mode [ 154.547644][ T9152] EXT4-fs (loop8): 2 truncates cleaned up [ 154.553568][ T9140] team_slave_0: entered promiscuous mode [ 154.559395][ T9140] team_slave_1: entered promiscuous mode [ 154.618429][ T9140] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.630206][ T9157] loop7: detected capacity change from 0 to 512 [ 154.637166][ T9140] batman_adv: batadv0: Interface activated: team0 [ 154.643740][ T9140] batman_adv: batadv0: Interface deactivated: team0 [ 154.650553][ T9140] batman_adv: batadv0: Removing interface: team0 [ 154.672384][ T9140] bridge0: port 3(team0) entered blocking state [ 154.679350][ T9140] bridge0: port 3(team0) entered disabled state [ 154.694927][ T9140] team0: entered allmulticast mode [ 154.742878][ T9157] ext4 filesystem being mounted at /191/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 154.762162][ T9140] team_slave_0: entered allmulticast mode [ 154.768569][ T9140] team_slave_1: entered allmulticast mode [ 154.823731][ T9164] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 154.862202][ T9164] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 154.870693][ T9157] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #18: comm +}[@: corrupted inode contents [ 154.933727][ T9157] EXT4-fs error (device loop7): ext4_dirty_inode:6459: inode #18: comm +}[@: mark_inode_dirty error [ 154.972612][ T9157] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #18: comm +}[@: corrupted inode contents [ 155.016691][ T9157] EXT4-fs error (device loop7): ext4_xattr_delete_inode:2991: inode #18: comm +}[@: mark_inode_dirty error [ 155.055967][ T9157] EXT4-fs error (device loop7): ext4_xattr_delete_inode:2994: inode #18: comm +}[@: mark inode dirty (error -117) [ 155.079185][ T9157] EXT4-fs warning (device loop7): ext4_evict_inode:274: xattr delete (err -117) [ 155.202148][ T9173] netlink: 104 bytes leftover after parsing attributes in process `syz.7.1807'. [ 155.223272][ T9173] loop7: detected capacity change from 0 to 764 [ 155.232360][ T9173] iso9660: Unknown parameter '' [ 155.350167][ T9183] loop1: detected capacity change from 0 to 512 [ 155.369458][ T9183] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.1812: bg 0: block 5: invalid block bitmap [ 155.384440][ T9187] loop7: detected capacity change from 0 to 1024 [ 155.394183][ T9183] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 155.403766][ T9183] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.1812: invalid indirect mapped block 3 (level 2) [ 155.422496][ T9183] EXT4-fs (loop1): 2 truncates cleaned up [ 155.452657][ T9192] loop6: detected capacity change from 0 to 512 [ 155.506667][ T9192] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 155.515932][ T9192] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 155.552066][ T9196] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 155.571465][ T9192] EXT4-fs (loop6): warning: mounting unchecked fs, running e2fsck is recommended [ 155.615505][ T9192] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 155.638534][ T9192] System zones: 0-2, 18-18, 34-35 [ 155.665325][ T9192] FAULT_INJECTION: forcing a failure. [ 155.665325][ T9192] name failslab, interval 1, probability 0, space 0, times 0 [ 155.679037][ T9192] CPU: 0 UID: 0 PID: 9192 Comm: syz.6.1815 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT(voluntary) [ 155.679069][ T9192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 155.679084][ T9192] Call Trace: [ 155.679091][ T9192] [ 155.679100][ T9192] __dump_stack+0x1d/0x30 [ 155.679124][ T9192] dump_stack_lvl+0xe8/0x140 [ 155.679168][ T9192] dump_stack+0x15/0x1b [ 155.679197][ T9192] should_fail_ex+0x265/0x280 [ 155.679308][ T9192] should_failslab+0x8c/0xb0 [ 155.679401][ T9192] kmem_cache_alloc_noprof+0x50/0x310 [ 155.679434][ T9192] ? getname_flags+0x80/0x3b0 [ 155.679497][ T9192] getname_flags+0x80/0x3b0 [ 155.679571][ T9192] path_setxattrat+0x223/0x310 [ 155.679616][ T9192] __x64_sys_lsetxattr+0x71/0x90 [ 155.679719][ T9192] x64_sys_call+0x1e36/0x2fb0 [ 155.679802][ T9192] do_syscall_64+0xd2/0x200 [ 155.679850][ T9192] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 155.679880][ T9192] ? clear_bhb_loop+0x40/0x90 [ 155.679906][ T9192] ? clear_bhb_loop+0x40/0x90 [ 155.680001][ T9192] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.680028][ T9192] RIP: 0033:0x7f0c29ece929 [ 155.680047][ T9192] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 155.680067][ T9192] RSP: 002b:00007f0c28537038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 155.680086][ T9192] RAX: ffffffffffffffda RBX: 00007f0c2a0f5fa0 RCX: 00007f0c29ece929 [ 155.680101][ T9192] RDX: 00002000000006c0 RSI: 00002000000000c0 RDI: 0000200000000080 [ 155.680120][ T9192] RBP: 00007f0c28537090 R08: 0000000000000000 R09: 0000000000000000 [ 155.680134][ T9192] R10: 0000000000000018 R11: 0000000000000246 R12: 0000000000000001 [ 155.680149][ T9192] R13: 0000000000000000 R14: 00007f0c2a0f5fa0 R15: 00007ffcf8c47838 [ 155.680180][ T9192] [ 155.946289][ T9207] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1821'. [ 156.059597][ T29] kauditd_printk_skb: 112 callbacks suppressed [ 156.059616][ T29] audit: type=1326 audit(1749428963.713:4779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9216 comm="syz.8.1826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9e4dbe929 code=0x7ffc0000 [ 156.089975][ T29] audit: type=1326 audit(1749428963.713:4780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9216 comm="syz.8.1826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9e4dbe929 code=0x7ffc0000 [ 156.114548][ T29] audit: type=1326 audit(1749428963.713:4781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9216 comm="syz.8.1826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9e4dbe929 code=0x7ffc0000 [ 156.138646][ T29] audit: type=1326 audit(1749428963.713:4782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9216 comm="syz.8.1826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9e4dbe929 code=0x7ffc0000 [ 156.163453][ T29] audit: type=1326 audit(1749428963.713:4783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9216 comm="syz.8.1826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9e4dbe929 code=0x7ffc0000 [ 156.190672][ T29] audit: type=1326 audit(1749428963.713:4784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9216 comm="syz.8.1826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9e4dbe929 code=0x7ffc0000 [ 156.216808][ T29] audit: type=1326 audit(1749428963.713:4785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9216 comm="syz.8.1826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9e4dbe929 code=0x7ffc0000 [ 156.241310][ T29] audit: type=1326 audit(1749428963.713:4786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9216 comm="syz.8.1826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9e4dbe929 code=0x7ffc0000 [ 156.267933][ T29] audit: type=1326 audit(1749428963.713:4787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9216 comm="syz.8.1826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9e4dbe929 code=0x7ffc0000 [ 156.291668][ T29] audit: type=1326 audit(1749428963.713:4788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9216 comm="syz.8.1826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9e4dbe929 code=0x7ffc0000 [ 156.339392][ T9222] loop5: detected capacity change from 0 to 1024 [ 156.347109][ T9222] EXT4-fs: Ignoring removed mblk_io_submit option [ 156.417747][ T9225] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 156.462728][ T9231] loop5: detected capacity change from 0 to 512 [ 156.494690][ T9233] loop6: detected capacity change from 0 to 512 [ 156.503534][ T9231] ext4 filesystem being mounted at /286/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 156.554582][ T9231] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #18: comm +}[@: corrupted inode contents [ 156.567935][ T9233] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 156.591999][ T9233] EXT4-fs (loop6): mount failed [ 156.593587][ T9231] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #18: comm +}[@: mark_inode_dirty error [ 156.609763][ T9231] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #18: comm +}[@: corrupted inode contents [ 156.624665][ T9231] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2991: inode #18: comm +}[@: mark_inode_dirty error [ 156.641770][ T9231] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2994: inode #18: comm +}[@: mark inode dirty (error -117) [ 156.652235][ T9233] SELinux: policydb magic number 0xffffff12 does not match expected magic number 0xf97cff8c [ 156.654730][ T9231] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 156.665092][ T9233] SELinux: failed to load policy [ 156.700313][ T9248] 9pnet_fd: Insufficient options for proto=fd [ 157.000495][ T9276] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 157.020026][ T9274] loop6: detected capacity change from 0 to 2048 [ 157.020256][ T9276] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 157.044685][ T3299] loop6: p1 < > p4 [ 157.051112][ T3299] loop6: p4 size 8388608 extends beyond EOD, truncated [ 157.065928][ T9274] loop6: p1 < > p4 [ 157.070760][ T9274] loop6: p4 size 8388608 extends beyond EOD, truncated [ 157.198907][ T4065] udevd[4065]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 157.209679][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory [ 157.217981][ T9292] loop8: detected capacity change from 0 to 512 [ 157.227537][ T9292] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 157.236706][ T9292] EXT4-fs (loop8): mounting ext2 file system using the ext4 subsystem [ 157.249858][ T9292] EXT4-fs (loop8): warning: mounting unchecked fs, running e2fsck is recommended [ 157.256248][ T4065] udevd[4065]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 157.272744][ T9292] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 157.293564][ T9292] System zones: 0-2, 18-18, 34-35 [ 157.331966][ T9292] netlink: 8 bytes leftover after parsing attributes in process `syz.8.1856'. [ 157.365323][ T9292] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.1856: bg 0: block 353: padding at end of block bitmap is not set [ 157.565864][ T9330] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 157.574918][ T9330] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 157.752633][ T9342] loop5: detected capacity change from 0 to 512 [ 157.759524][ T9342] EXT4-fs: Ignoring removed oldalloc option [ 157.773870][ T9342] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.1875: Parent and EA inode have the same ino 15 [ 157.788838][ T9342] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.1875: Parent and EA inode have the same ino 15 [ 157.801649][ T9342] EXT4-fs (loop5): 1 orphan inode deleted [ 157.812203][ T9342] netlink: 'syz.5.1875': attribute type 10 has an invalid length. [ 157.820450][ T9342] netlink: 2 bytes leftover after parsing attributes in process `syz.5.1875'. [ 157.831719][ T9342] team0: entered promiscuous mode [ 157.836991][ T9342] team_slave_0: entered promiscuous mode [ 157.842938][ T9342] team_slave_1: entered promiscuous mode [ 157.852405][ T9342] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.860092][ T9342] batman_adv: batadv0: Interface activated: team0 [ 157.866620][ T9342] batman_adv: batadv0: Interface deactivated: team0 [ 157.873295][ T9342] batman_adv: batadv0: Removing interface: team0 [ 157.875746][ T9351] FAULT_INJECTION: forcing a failure. [ 157.875746][ T9351] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 157.892844][ T9351] CPU: 1 UID: 0 PID: 9351 Comm: syz.1.1879 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT(voluntary) [ 157.892881][ T9351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 157.892938][ T9351] Call Trace: [ 157.892945][ T9351] [ 157.892954][ T9351] __dump_stack+0x1d/0x30 [ 157.893022][ T9351] dump_stack_lvl+0xe8/0x140 [ 157.893044][ T9351] dump_stack+0x15/0x1b [ 157.893060][ T9351] should_fail_ex+0x265/0x280 [ 157.893096][ T9351] should_fail+0xb/0x20 [ 157.893185][ T9351] should_fail_usercopy+0x1a/0x20 [ 157.893206][ T9351] _copy_from_user+0x1c/0xb0 [ 157.893230][ T9351] __sys_connect+0xd0/0x2b0 [ 157.893285][ T9351] __x64_sys_connect+0x3f/0x50 [ 157.893336][ T9351] x64_sys_call+0x1daa/0x2fb0 [ 157.893379][ T9351] do_syscall_64+0xd2/0x200 [ 157.893425][ T9351] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 157.893451][ T9351] ? clear_bhb_loop+0x40/0x90 [ 157.893479][ T9351] ? clear_bhb_loop+0x40/0x90 [ 157.893583][ T9351] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.893610][ T9351] RIP: 0033:0x7fcb8995e929 [ 157.893629][ T9351] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 157.893654][ T9351] RSP: 002b:00007fcb87fc7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 157.893711][ T9351] RAX: ffffffffffffffda RBX: 00007fcb89b85fa0 RCX: 00007fcb8995e929 [ 157.893728][ T9351] RDX: 0000000000000010 RSI: 0000200000000340 RDI: 0000000000000006 [ 157.893748][ T9351] RBP: 00007fcb87fc7090 R08: 0000000000000000 R09: 0000000000000000 [ 157.893761][ T9351] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 157.893773][ T9351] R13: 0000000000000000 R14: 00007fcb89b85fa0 R15: 00007fff8d4e2e98 [ 157.893792][ T9351] [ 157.894518][ T9342] bridge0: port 3(team0) entered blocking state [ 158.080896][ T9342] bridge0: port 3(team0) entered disabled state [ 158.087392][ T9342] team0: entered allmulticast mode [ 158.094290][ T9342] team_slave_0: entered allmulticast mode [ 158.100148][ T9342] team_slave_1: entered allmulticast mode [ 158.134088][ T9355] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 158.143367][ T9355] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 158.360371][ T9369] loop6: detected capacity change from 0 to 164 [ 158.406854][ T9371] loop6: detected capacity change from 0 to 512 [ 158.449433][ T9371] ext4 filesystem being mounted at /235/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 158.502247][ T9371] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #18: comm +}[@: corrupted inode contents [ 158.514542][ T9371] EXT4-fs error (device loop6): ext4_dirty_inode:6459: inode #18: comm +}[@: mark_inode_dirty error [ 158.527786][ T9371] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #18: comm +}[@: corrupted inode contents [ 158.547444][ T9371] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2991: inode #18: comm +}[@: mark_inode_dirty error [ 158.560306][ T9371] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2994: inode #18: comm +}[@: mark inode dirty (error -117) [ 158.579629][ T9371] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -117) [ 158.588992][ T9383] netlink: 40 bytes leftover after parsing attributes in process `syz.7.1893'. [ 158.716578][ T9389] loop6: detected capacity change from 0 to 2048 [ 158.788856][ T3299] loop6: p1 < > p4 [ 158.793783][ T3299] loop6: p4 size 8388608 extends beyond EOD, truncated [ 158.818618][ T9389] loop6: p1 < > p4 [ 158.826673][ T9389] loop6: p4 size 8388608 extends beyond EOD, truncated [ 158.921765][ T9399] loop1: detected capacity change from 0 to 164 [ 159.035974][ T3511] udevd[3511]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory [ 159.062505][ T9401] loop6: detected capacity change from 0 to 512 [ 159.089391][ T9401] EXT4-fs: Ignoring removed oldalloc option [ 159.110932][ T9408] FAULT_INJECTION: forcing a failure. [ 159.110932][ T9408] name failslab, interval 1, probability 0, space 0, times 0 [ 159.123762][ T9408] CPU: 1 UID: 0 PID: 9408 Comm: syz.8.1905 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT(voluntary) [ 159.123866][ T9408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 159.123882][ T9408] Call Trace: [ 159.123892][ T9408] [ 159.123902][ T9408] __dump_stack+0x1d/0x30 [ 159.123954][ T9408] dump_stack_lvl+0xe8/0x140 [ 159.123976][ T9408] dump_stack+0x15/0x1b [ 159.124040][ T9408] should_fail_ex+0x265/0x280 [ 159.124085][ T9408] ? tcp_sendmsg_fastopen+0x172/0x520 [ 159.124126][ T9408] should_failslab+0x8c/0xb0 [ 159.124223][ T9408] __kmalloc_cache_noprof+0x4c/0x320 [ 159.124253][ T9408] tcp_sendmsg_fastopen+0x172/0x520 [ 159.124298][ T9408] tcp_sendmsg_locked+0x27be/0x2cc0 [ 159.124338][ T9408] ? mntput_no_expire+0x6f/0x3c0 [ 159.124385][ T9408] ? mntput+0x4b/0x80 [ 159.124468][ T9408] ? __rcu_read_unlock+0x4f/0x70 [ 159.124496][ T9408] ? avc_has_perm_noaudit+0x1b1/0x200 [ 159.124593][ T9408] ? avc_has_perm+0xd3/0x150 [ 159.124634][ T9408] ? _raw_spin_unlock_bh+0x36/0x40 [ 159.124673][ T9408] ? __pfx_tcp_sendmsg+0x10/0x10 [ 159.124722][ T9408] tcp_sendmsg+0x2f/0x50 [ 159.124751][ T9408] inet6_sendmsg+0x76/0xd0 [ 159.124855][ T9408] __sock_sendmsg+0x8b/0x180 [ 159.124892][ T9408] __sys_sendto+0x268/0x330 [ 159.124941][ T9408] __x64_sys_sendto+0x76/0x90 [ 159.124981][ T9408] x64_sys_call+0x2eb6/0x2fb0 [ 159.125053][ T9408] do_syscall_64+0xd2/0x200 [ 159.125080][ T9408] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 159.125151][ T9408] ? clear_bhb_loop+0x40/0x90 [ 159.125251][ T9408] ? clear_bhb_loop+0x40/0x90 [ 159.125275][ T9408] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.125296][ T9408] RIP: 0033:0x7fc9e4dbe929 [ 159.125311][ T9408] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.125339][ T9408] RSP: 002b:00007fc9e3427038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 159.125362][ T9408] RAX: ffffffffffffffda RBX: 00007fc9e4fe5fa0 RCX: 00007fc9e4dbe929 [ 159.125375][ T9408] RDX: 0000000000000001 RSI: 0000200000000240 RDI: 0000000000000006 [ 159.125388][ T9408] RBP: 00007fc9e3427090 R08: 00002000000001c0 R09: 000000000000001c [ 159.125400][ T9408] R10: 0000000020000045 R11: 0000000000000246 R12: 0000000000000001 [ 159.125416][ T9408] R13: 0000000000000000 R14: 00007fc9e4fe5fa0 R15: 00007ffe129b8b88 [ 159.125441][ T9408] [ 159.398806][ T9401] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.1901: Parent and EA inode have the same ino 15 [ 159.403550][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 159.434226][ T9401] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.1901: Parent and EA inode have the same ino 15 [ 159.450132][ T9401] EXT4-fs (loop6): 1 orphan inode deleted [ 159.464255][ T9401] netlink: 'syz.6.1901': attribute type 10 has an invalid length. [ 159.472162][ T9401] netlink: 2 bytes leftover after parsing attributes in process `syz.6.1901'. [ 159.585214][ T9422] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 159.607088][ T9422] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 159.739472][ T9431] loop1: detected capacity change from 0 to 512 [ 159.757921][ T9431] EXT4-fs: Ignoring removed oldalloc option [ 159.787586][ T9440] loop6: detected capacity change from 0 to 512 [ 159.799095][ T9431] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.1915: Parent and EA inode have the same ino 15 [ 159.837039][ T9440] ext4 filesystem being mounted at /240/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 159.868472][ T9431] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.1915: Parent and EA inode have the same ino 15 [ 159.877709][ T9445] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 159.898869][ T9431] EXT4-fs (loop1): 1 orphan inode deleted [ 159.908540][ T9445] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 159.938648][ T9440] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #18: comm +}[@: corrupted inode contents [ 159.957217][ T9440] EXT4-fs error (device loop6): ext4_dirty_inode:6459: inode #18: comm +}[@: mark_inode_dirty error [ 159.994503][ T9447] FAULT_INJECTION: forcing a failure. [ 159.994503][ T9447] name failslab, interval 1, probability 0, space 0, times 0 [ 159.998982][ T9440] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #18: comm +}[@: corrupted inode contents [ 160.007603][ T9447] CPU: 0 UID: 0 PID: 9447 Comm: syz.1.1919 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT(voluntary) [ 160.007641][ T9447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 160.007657][ T9447] Call Trace: [ 160.007664][ T9447] [ 160.007672][ T9447] __dump_stack+0x1d/0x30 [ 160.007741][ T9447] dump_stack_lvl+0xe8/0x140 [ 160.007771][ T9447] dump_stack+0x15/0x1b [ 160.007793][ T9447] should_fail_ex+0x265/0x280 [ 160.007845][ T9447] should_failslab+0x8c/0xb0 [ 160.007880][ T9447] __kmalloc_noprof+0xa5/0x3e0 [ 160.007941][ T9447] ? bpf_test_init+0xa9/0x160 [ 160.007971][ T9447] bpf_test_init+0xa9/0x160 [ 160.008009][ T9447] bpf_prog_test_run_xdp+0x274/0x910 [ 160.008039][ T9447] ? kstrtouint+0x76/0xc0 [ 160.008133][ T9447] ? __rcu_read_unlock+0x4f/0x70 [ 160.008171][ T9447] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 160.008240][ T9447] bpf_prog_test_run+0x227/0x390 [ 160.008294][ T9447] __sys_bpf+0x3dc/0x790 [ 160.008337][ T9447] __x64_sys_bpf+0x41/0x50 [ 160.008382][ T9447] x64_sys_call+0x2478/0x2fb0 [ 160.008414][ T9447] do_syscall_64+0xd2/0x200 [ 160.008506][ T9447] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 160.008543][ T9447] ? clear_bhb_loop+0x40/0x90 [ 160.008573][ T9447] ? clear_bhb_loop+0x40/0x90 [ 160.008652][ T9447] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 160.008683][ T9447] RIP: 0033:0x7fcb8995e929 [ 160.008705][ T9447] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 160.008732][ T9447] RSP: 002b:00007fcb87fc7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 160.008758][ T9447] RAX: ffffffffffffffda RBX: 00007fcb89b85fa0 RCX: 00007fcb8995e929 [ 160.008776][ T9447] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 160.008830][ T9447] RBP: 00007fcb87fc7090 R08: 0000000000000000 R09: 0000000000000000 [ 160.008847][ T9447] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 160.008865][ T9447] R13: 0000000000000000 R14: 00007fcb89b85fa0 R15: 00007fff8d4e2e98 [ 160.008893][ T9447] [ 160.241562][ T9440] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2991: inode #18: comm +}[@: mark_inode_dirty error [ 160.259454][ T9440] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2994: inode #18: comm +}[@: mark inode dirty (error -117) [ 160.286099][ T9440] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -117) [ 160.516317][ T9466] 9pnet_fd: Insufficient options for proto=fd [ 160.547983][ T9468] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 160.622216][ T9476] netlink: 40 bytes leftover after parsing attributes in process `syz.7.1934'. [ 160.691967][ T9483] loop8: detected capacity change from 0 to 512 [ 160.728126][ T9483] EXT4-fs error (device loop8): ext4_validate_block_bitmap:432: comm syz.8.1936: bg 0: block 5: invalid block bitmap [ 160.780952][ T9483] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 160.806029][ T9483] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.1936: invalid indirect mapped block 3 (level 2) [ 160.828476][ T9483] EXT4-fs (loop8): 2 truncates cleaned up [ 160.988530][ T9502] 9pnet_fd: Insufficient options for proto=fd [ 161.109821][ T9508] netlink: 40 bytes leftover after parsing attributes in process `syz.7.1949'. [ 161.245552][ T9513] loop8: detected capacity change from 0 to 2048 [ 161.386144][ T9513] loop8: p1 < > p4 [ 161.406725][ T9513] loop8: p4 size 8388608 extends beyond EOD, truncated [ 161.446578][ T2997] loop8: p1 < > p4 [ 161.455711][ T2997] loop8: p4 size 8388608 extends beyond EOD, truncated [ 161.509015][ T9525] loop6: detected capacity change from 0 to 512 [ 161.539200][ T9525] __quota_error: 129 callbacks suppressed [ 161.539236][ T9525] Quota error (device loop6): v2_read_file_info: Free block number 1 out of range (1, 6). [ 161.587713][ T9533] netlink: '+}[@': attribute type 13 has an invalid length. [ 161.595271][ T9525] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 161.636242][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop8p1, 10) failed: No such file or directory [ 161.648693][ T9525] EXT4-fs (loop6): mount failed [ 161.652868][ T3511] udevd[3511]: inotify_add_watch(7, /dev/loop8p4, 10) failed: No such file or directory [ 161.667725][ T9536] loop8: detected capacity change from 0 to 164 [ 161.680057][ T9527] loop1: detected capacity change from 0 to 512 [ 161.702463][ T9527] EXT4-fs: Ignoring removed oldalloc option [ 161.714178][ T9527] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.1957: Parent and EA inode have the same ino 15 [ 161.749775][ T9527] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.1957: Parent and EA inode have the same ino 15 [ 161.814924][ T9527] EXT4-fs (loop1): 1 orphan inode deleted [ 161.836156][ T9541] loop8: detected capacity change from 0 to 2048 [ 161.856159][ T9527] netlink: 'syz.1.1957': attribute type 10 has an invalid length. [ 161.864382][ T9527] netlink: 2 bytes leftover after parsing attributes in process `syz.1.1957'. [ 161.877511][ T9541] loop8: p1 < > p4 [ 161.896487][ T9541] loop8: p4 size 8388608 extends beyond EOD, truncated [ 161.904019][ T29] audit: type=1400 audit(1749428969.195:4917): avc: denied { bind } for pid=9544 comm="syz.5.1963" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 161.998841][ T2997] loop8: p1 < > p4 [ 162.003349][ T2997] loop8: p4 size 8388608 extends beyond EOD, truncated [ 162.041491][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop8p1, 10) failed: No such file or directory [ 162.130456][ T3511] udevd[3511]: inotify_add_watch(7, /dev/loop8p4, 10) failed: No such file or directory [ 162.594142][ T9575] loop8: detected capacity change from 0 to 512 [ 162.603814][ T9575] EXT4-fs: Ignoring removed oldalloc option [ 162.675255][ T9575] EXT4-fs error (device loop8): ext4_xattr_inode_iget:433: comm syz.8.1977: Parent and EA inode have the same ino 15 [ 162.716286][ T9575] EXT4-fs error (device loop8): ext4_xattr_inode_iget:433: comm syz.8.1977: Parent and EA inode have the same ino 15 [ 162.736341][ T9575] EXT4-fs (loop8): 1 orphan inode deleted [ 162.750189][ T9575] netlink: 'syz.8.1977': attribute type 10 has an invalid length. [ 162.758322][ T9575] netlink: 2 bytes leftover after parsing attributes in process `syz.8.1977'. [ 162.787529][ T9575] team0: entered promiscuous mode [ 162.792963][ T9575] team_slave_0: entered promiscuous mode [ 162.798731][ T9575] team_slave_1: entered promiscuous mode [ 162.805159][ T9575] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.812565][ T9575] batman_adv: batadv0: Interface activated: team0 [ 162.819363][ T9575] batman_adv: batadv0: Interface deactivated: team0 [ 162.826165][ T9575] batman_adv: batadv0: Removing interface: team0 [ 162.834018][ T9575] bridge0: port 3(team0) entered blocking state [ 162.840664][ T9589] loop1: detected capacity change from 0 to 1024 [ 162.840687][ T9575] bridge0: port 3(team0) entered disabled state [ 162.856852][ T9575] team0: entered allmulticast mode [ 162.862772][ T9575] team_slave_0: entered allmulticast mode [ 162.868605][ T9575] team_slave_1: entered allmulticast mode [ 163.026490][ T9602] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 163.174022][ T29] audit: type=1326 audit(1749428970.374:4918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9610 comm="syz.1.1990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb8995e929 code=0x7ffc0000 [ 163.182117][ T9611] loop1: detected capacity change from 0 to 1024 [ 163.197650][ T29] audit: type=1326 audit(1749428970.374:4919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9610 comm="syz.1.1990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb8995e929 code=0x7ffc0000 [ 163.205011][ T9611] EXT4-fs: Ignoring removed mblk_io_submit option [ 163.227677][ T29] audit: type=1326 audit(1749428970.374:4920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9610 comm="syz.1.1990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcb8995e929 code=0x7ffc0000 [ 163.257822][ T29] audit: type=1326 audit(1749428970.374:4921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9610 comm="syz.1.1990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb8995e929 code=0x7ffc0000 [ 163.284716][ T29] audit: type=1326 audit(1749428970.374:4922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9610 comm="syz.1.1990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcb8995e929 code=0x7ffc0000 [ 163.308665][ T29] audit: type=1326 audit(1749428970.374:4923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9610 comm="syz.1.1990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb8995e929 code=0x7ffc0000 [ 163.332598][ T29] audit: type=1326 audit(1749428970.374:4924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9610 comm="syz.1.1990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb8995e929 code=0x7ffc0000 [ 163.356437][ T29] audit: type=1326 audit(1749428970.374:4925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9610 comm="syz.1.1990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcb8995e929 code=0x7ffc0000 [ 163.488242][ T9625] loop5: detected capacity change from 0 to 1024 [ 163.497970][ T9625] EXT4-fs: Ignoring removed mblk_io_submit option [ 163.632518][ T9640] loop1: detected capacity change from 0 to 1024 [ 163.641600][ T9640] EXT4-fs: Ignoring removed mblk_io_submit option [ 163.766706][ T9653] loop7: detected capacity change from 0 to 512 [ 163.795752][ T9653] ext4 filesystem being mounted at /220/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 163.869273][ T9665] netlink: '+}[@': attribute type 13 has an invalid length. [ 164.029032][ T9665] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 164.041047][ T9671] loop5: detected capacity change from 0 to 512 [ 164.044554][ T9665] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 164.058185][ T9671] EXT4-fs: Ignoring removed oldalloc option [ 164.064391][ T9671] EXT4-fs: Ignoring removed orlov option [ 164.090661][ T9671] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 164.122550][ T9671] EXT4-fs (loop5): orphan cleanup on readonly fs [ 164.130692][ T9665] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.139212][ T9665] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.141947][ T9671] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.2012: bg 0: block 248: padding at end of block bitmap is not set [ 164.147792][ T9665] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.165674][ T9671] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.2012: Failed to acquire dquot type 1 [ 164.171442][ T9665] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.183753][ T9671] EXT4-fs (loop5): 1 truncate cleaned up [ 164.216894][ T4818] : Port: 1 Link DOWN [ 164.221802][ T9671] EXT4-fs mount: 48 callbacks suppressed [ 164.221822][ T9671] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 164.286023][ T9671] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 164.332660][ T9683] loop8: detected capacity change from 0 to 512 [ 164.350769][ T9671] EXT4-fs error (device loop5): __ext4_remount:6736: comm syz.5.2012: Abort forced by user [ 164.372206][ T9671] EXT4-fs (loop5): Remounting filesystem read-only [ 164.378872][ T9671] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 164.407918][ T9671] ext4 filesystem being remounted at /320/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 164.408503][ T9683] EXT4-fs warning (device loop8): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 164.471304][ T9692] loop6: detected capacity change from 0 to 512 [ 164.484478][ T4294] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.496611][ T9683] EXT4-fs (loop8): mount failed [ 164.516985][ T9692] EXT4-fs error (device loop6): ext4_validate_block_bitmap:432: comm syz.6.2019: bg 0: block 5: invalid block bitmap [ 164.590865][ T9692] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 164.637624][ T9692] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.2019: invalid indirect mapped block 3 (level 2) [ 164.670151][ T9701] loop5: detected capacity change from 0 to 512 [ 164.677051][ T9699] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 164.684932][ T9692] EXT4-fs (loop6): 2 truncates cleaned up [ 164.696962][ T9703] loop1: detected capacity change from 0 to 512 [ 164.705714][ T9692] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.745616][ T9701] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.765306][ T9703] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 164.792900][ T9653] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.802684][ T9701] ext4 filesystem being mounted at /322/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 164.808205][ T9703] EXT4-fs (loop1): mount failed [ 164.820034][ T5746] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.847635][ T9701] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #18: comm syz.5.2024: corrupted inode contents [ 164.885441][ T9701] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #18: comm syz.5.2024: mark_inode_dirty error [ 164.923162][ T9701] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #18: comm syz.5.2024: corrupted inode contents [ 164.942654][ T9701] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2991: inode #18: comm syz.5.2024: mark_inode_dirty error [ 164.956209][ T9701] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2994: inode #18: comm syz.5.2024: mark inode dirty (error -117) [ 164.977692][ T9701] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 165.016155][ T4294] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.042705][ T9723] loop6: detected capacity change from 0 to 2048 [ 165.056864][ T9725] loop5: detected capacity change from 0 to 512 [ 165.074790][ T9725] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 165.091730][ T3511] loop6: p1 < > p4 [ 165.104272][ T3511] loop6: p4 size 8388608 extends beyond EOD, truncated [ 165.113876][ T9723] loop6: p1 < > p4 [ 165.120168][ T9723] loop6: p4 size 8388608 extends beyond EOD, truncated [ 165.135045][ T9725] EXT4-fs (loop5): mount failed [ 165.159670][ T2997] loop6: p1 < > p4 [ 165.185603][ T2997] loop6: p4 size 8388608 extends beyond EOD, truncated [ 165.348513][ T9735] FAULT_INJECTION: forcing a failure. [ 165.348513][ T9735] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 165.361988][ T9735] CPU: 0 UID: 0 PID: 9735 Comm: syz.5.2037 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT(voluntary) [ 165.362016][ T9735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 165.362043][ T9735] Call Trace: [ 165.362052][ T9735] [ 165.362063][ T9735] __dump_stack+0x1d/0x30 [ 165.362085][ T9735] dump_stack_lvl+0xe8/0x140 [ 165.362105][ T9735] dump_stack+0x15/0x1b [ 165.362176][ T9735] should_fail_ex+0x265/0x280 [ 165.362224][ T9735] should_fail+0xb/0x20 [ 165.362349][ T9735] should_fail_usercopy+0x1a/0x20 [ 165.362378][ T9735] _copy_from_iter+0xcf/0xe40 [ 165.362474][ T9735] ? alloc_pages_mpol+0x201/0x250 [ 165.362508][ T9735] copy_page_from_iter+0x178/0x2a0 [ 165.362554][ T9735] tun_get_user+0x5f0/0x2500 [ 165.362603][ T9735] ? ref_tracker_alloc+0x1f2/0x2f0 [ 165.362655][ T9735] tun_chr_write_iter+0x15e/0x210 [ 165.362690][ T9735] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 165.362719][ T9735] vfs_write+0x49d/0x8e0 [ 165.362749][ T9735] ksys_write+0xda/0x1a0 [ 165.362836][ T9735] __x64_sys_write+0x40/0x50 [ 165.362863][ T9735] x64_sys_call+0x2cdd/0x2fb0 [ 165.362891][ T9735] do_syscall_64+0xd2/0x200 [ 165.362920][ T9735] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 165.362956][ T9735] ? clear_bhb_loop+0x40/0x90 [ 165.363031][ T9735] ? clear_bhb_loop+0x40/0x90 [ 165.363129][ T9735] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 165.363158][ T9735] RIP: 0033:0x7f9c21cad3df [ 165.363179][ T9735] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 165.363202][ T9735] RSP: 002b:00007f9c20317000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 165.363251][ T9735] RAX: ffffffffffffffda RBX: 00007f9c21ed5fa0 RCX: 00007f9c21cad3df [ 165.363264][ T9735] RDX: 000000000000003e RSI: 0000200000000000 RDI: 00000000000000c8 [ 165.363281][ T9735] RBP: 00007f9c20317090 R08: 0000000000000000 R09: 0000000000000000 [ 165.363297][ T9735] R10: 000000000000003e R11: 0000000000000293 R12: 0000000000000001 [ 165.363313][ T9735] R13: 0000000000000000 R14: 00007f9c21ed5fa0 R15: 00007ffccedeeb08 [ 165.363406][ T9735] [ 165.382333][ T9733] loop6: detected capacity change from 0 to 1024 [ 165.655708][ T9741] netlink: '+}[@': attribute type 13 has an invalid length. [ 165.890824][ T9749] loop1: detected capacity change from 0 to 512 [ 165.933239][ T9749] EXT4-fs: Ignoring removed oldalloc option [ 165.941023][ T9733] EXT4-fs: Ignoring removed mblk_io_submit option [ 165.977577][ T4065] udevd[4065]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 165.979598][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory [ 166.008947][ T9733] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.038652][ T9749] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.2042: Parent and EA inode have the same ino 15 [ 166.081574][ T9749] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.2042: Parent and EA inode have the same ino 15 [ 166.159521][ T9749] EXT4-fs (loop1): 1 orphan inode deleted [ 166.177155][ T9749] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.202437][ T9757] loop7: detected capacity change from 0 to 1024 [ 166.228459][ T9758] loop5: detected capacity change from 0 to 512 [ 166.236665][ T9757] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.296489][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory [ 166.309078][ T3511] udevd[3511]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 166.364481][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory [ 166.375908][ T3511] udevd[3511]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 166.445871][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.487482][ T9758] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.503887][ T5746] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.556029][ T9758] ext4 filesystem being mounted at /328/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 166.691480][ T9770] loop1: detected capacity change from 0 to 512 [ 166.731760][ T9770] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.766015][ T9770] ext4 filesystem being mounted at /426/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 166.838889][ T6070] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.852659][ T9770] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #18: comm +}[@: corrupted inode contents [ 166.884978][ T9770] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #18: comm +}[@: mark_inode_dirty error [ 166.945725][ T9770] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #18: comm +}[@: corrupted inode contents [ 166.997194][ T9770] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2991: inode #18: comm +}[@: mark_inode_dirty error [ 167.053755][ T9770] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2994: inode #18: comm +}[@: mark inode dirty (error -117) [ 167.085361][ T9770] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 167.135124][ T9797] netlink: 40 bytes leftover after parsing attributes in process `syz.8.2059'. [ 167.151491][ T9795] loop7: detected capacity change from 0 to 1024 [ 167.168043][ T9795] /dev/loop7: Can't open blockdev [ 167.196006][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.297682][ T9799] loop6: detected capacity change from 0 to 8192 [ 167.497868][ T9810] netlink: '+}[@': attribute type 13 has an invalid length. [ 167.526072][ T9812] loop1: detected capacity change from 0 to 512 [ 167.577601][ T9814] loop6: detected capacity change from 0 to 512 [ 167.586820][ T9812] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.627729][ T9814] EXT4-fs error (device loop6): ext4_validate_block_bitmap:432: comm syz.6.2066: bg 0: block 5: invalid block bitmap [ 167.629228][ T9812] ext4 filesystem being mounted at /429/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 167.662923][ T9814] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 167.675212][ T9812] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #18: comm +}[@: corrupted inode contents [ 167.690864][ T9758] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.695799][ T9814] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.2066: invalid indirect mapped block 3 (level 2) [ 167.715446][ T9812] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #18: comm +}[@: mark_inode_dirty error [ 167.728915][ T9814] EXT4-fs (loop6): 2 truncates cleaned up [ 167.735711][ T9812] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #18: comm +}[@: corrupted inode contents [ 167.748014][ T9814] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.763845][ T9812] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2991: inode #18: comm +}[@: mark_inode_dirty error [ 167.800527][ T9821] loop7: detected capacity change from 0 to 512 [ 167.812155][ T5746] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.820800][ T9821] EXT4-fs: Ignoring removed oldalloc option [ 167.827789][ T9812] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2994: inode #18: comm +}[@: mark inode dirty (error -117) [ 167.841894][ T9812] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 167.863385][ T9821] EXT4-fs error (device loop7): ext4_xattr_inode_iget:433: comm syz.7.2068: Parent and EA inode have the same ino 15 [ 167.904216][ T9821] EXT4-fs error (device loop7): ext4_xattr_inode_iget:433: comm syz.7.2068: Parent and EA inode have the same ino 15 [ 167.946292][ T9829] loop8: detected capacity change from 0 to 2048 [ 167.962389][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.972227][ T9821] EXT4-fs (loop7): 1 orphan inode deleted [ 167.980981][ T9831] loop6: detected capacity change from 0 to 512 [ 167.993226][ T9821] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.035183][ T9829] loop8: p1 < > p4 [ 168.040898][ T9831] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.043637][ T9829] loop8: p4 size 8388608 extends beyond EOD, truncated [ 168.068477][ T6070] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.069522][ T9831] ext4 filesystem being mounted at /276/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 168.122636][ T9831] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #18: comm +}[@: corrupted inode contents [ 168.192961][ T9831] EXT4-fs error (device loop6): ext4_dirty_inode:6459: inode #18: comm +}[@: mark_inode_dirty error [ 168.196826][ T9839] netlink: 40 bytes leftover after parsing attributes in process `syz.8.2077'. [ 168.242879][ T9831] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #18: comm +}[@: corrupted inode contents [ 168.260517][ T9831] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2991: inode #18: comm +}[@: mark_inode_dirty error [ 168.316708][ T9831] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2994: inode #18: comm +}[@: mark inode dirty (error -117) [ 168.366274][ T29] kauditd_printk_skb: 320 callbacks suppressed [ 168.366293][ T29] audit: type=1400 audit(1749428975.238:5241): avc: granted { setsecparam } for pid=9848 comm="syz.7.2080" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 168.408399][ T9831] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -117) [ 168.472394][ T5746] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.497846][ T9857] loop1: detected capacity change from 0 to 512 [ 168.518483][ T9859] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 168.537927][ T9859] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 168.548137][ T9857] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.590543][ T9857] ext4 filesystem being mounted at /434/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 168.620662][ T9857] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #18: comm +}[@: corrupted inode contents [ 168.644206][ T9857] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #18: comm +}[@: mark_inode_dirty error [ 168.670561][ T9857] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #18: comm +}[@: corrupted inode contents [ 168.698866][ T9857] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2991: inode #18: comm +}[@: mark_inode_dirty error [ 168.714657][ T9857] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2994: inode #18: comm +}[@: mark inode dirty (error -117) [ 168.730087][ T9857] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 168.768864][ T9869] FAULT_INJECTION: forcing a failure. [ 168.768864][ T9869] name failslab, interval 1, probability 0, space 0, times 0 [ 168.781961][ T9869] CPU: 1 UID: 0 PID: 9869 Comm: syz.6.2088 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT(voluntary) [ 168.781990][ T9869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 168.782003][ T9869] Call Trace: [ 168.782010][ T9869] [ 168.782077][ T9869] __dump_stack+0x1d/0x30 [ 168.782103][ T9869] dump_stack_lvl+0xe8/0x140 [ 168.782138][ T9869] dump_stack+0x15/0x1b [ 168.782157][ T9869] should_fail_ex+0x265/0x280 [ 168.782210][ T9869] should_failslab+0x8c/0xb0 [ 168.782239][ T9869] kmem_cache_alloc_node_noprof+0x57/0x320 [ 168.782341][ T9869] ? __alloc_skb+0x101/0x320 [ 168.782380][ T9869] __alloc_skb+0x101/0x320 [ 168.782413][ T9869] netlink_alloc_large_skb+0xba/0xf0 [ 168.782485][ T9869] netlink_sendmsg+0x3cf/0x6b0 [ 168.782517][ T9869] ? __pfx_netlink_sendmsg+0x10/0x10 [ 168.782546][ T9869] __sock_sendmsg+0x142/0x180 [ 168.782633][ T9869] ____sys_sendmsg+0x31e/0x4e0 [ 168.782665][ T9869] ___sys_sendmsg+0x17b/0x1d0 [ 168.782710][ T9869] __x64_sys_sendmsg+0xd4/0x160 [ 168.782780][ T9869] x64_sys_call+0x2999/0x2fb0 [ 168.782802][ T9869] do_syscall_64+0xd2/0x200 [ 168.782869][ T9869] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 168.782897][ T9869] ? clear_bhb_loop+0x40/0x90 [ 168.782926][ T9869] ? clear_bhb_loop+0x40/0x90 [ 168.782955][ T9869] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 168.783035][ T9869] RIP: 0033:0x7f0c29ece929 [ 168.783055][ T9869] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 168.783078][ T9869] RSP: 002b:00007f0c28537038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 168.783097][ T9869] RAX: ffffffffffffffda RBX: 00007f0c2a0f5fa0 RCX: 00007f0c29ece929 [ 168.783109][ T9869] RDX: 000000000000c000 RSI: 0000200000000080 RDI: 0000000000000005 [ 168.783179][ T9869] RBP: 00007f0c28537090 R08: 0000000000000000 R09: 0000000000000000 [ 168.783209][ T9869] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 168.783225][ T9869] R13: 0000000000000000 R14: 00007f0c2a0f5fa0 R15: 00007ffcf8c47838 [ 168.783250][ T9869] [ 168.788842][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.897908][ T9871] loop5: detected capacity change from 0 to 8192 [ 169.057343][ T29] audit: type=1400 audit(1749428975.874:5242): avc: granted { setsecparam } for pid=9877 comm="syz.5.2093" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 169.111718][ T9886] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 169.121120][ T9886] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 169.244352][ T9893] loop7: detected capacity change from 0 to 512 [ 169.251187][ T9893] EXT4-fs: Ignoring removed oldalloc option [ 169.267588][ T9895] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 169.280776][ T9895] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 169.293100][ T9893] EXT4-fs error (device loop7): ext4_xattr_inode_iget:433: comm syz.7.2099: Parent and EA inode have the same ino 15 [ 169.311953][ T9893] EXT4-fs error (device loop7): ext4_xattr_inode_iget:433: comm syz.7.2099: Parent and EA inode have the same ino 15 [ 169.326364][ T9893] EXT4-fs (loop7): 1 orphan inode deleted [ 169.332757][ T9893] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.334036][ T9897] loop8: detected capacity change from 0 to 1024 [ 169.372177][ T6070] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.394882][ T9897] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.410477][ T9901] loop7: detected capacity change from 0 to 512 [ 169.422260][ T9901] EXT4-fs error (device loop7): ext4_validate_block_bitmap:432: comm syz.7.2100: bg 0: block 5: invalid block bitmap [ 169.442181][ T9901] EXT4-fs error (device loop7) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 169.451908][ T9901] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.2100: invalid indirect mapped block 3 (level 2) [ 169.467254][ T9901] EXT4-fs (loop7): 2 truncates cleaned up [ 169.473552][ T9901] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.499157][ T6070] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.522228][ T9906] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 169.603647][ T6826] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.628236][ T9912] 9pnet_fd: Insufficient options for proto=fd [ 169.667982][ T9916] netlink: 'syz.8.2106': attribute type 13 has an invalid length. [ 169.767536][ T29] audit: type=1400 audit(1749428976.548:5243): avc: granted { setsecparam } for pid=9922 comm="syz.8.2108" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 169.889054][ T9927] loop1: detected capacity change from 0 to 8192 [ 169.919153][ T29] audit: type=1400 audit(1749428976.688:5244): avc: denied { map } for pid=9928 comm="syz.6.2111" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 169.947094][ T9929] vhci_hcd: invalid port number 96 [ 169.952349][ T9929] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 170.031902][ T9937] loop8: detected capacity change from 0 to 512 [ 170.042549][ T9935] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 170.047599][ T9939] loop5: detected capacity change from 0 to 512 [ 170.085274][ T9935] batman_adv: batadv0: Adding interface: ip6gretap1 [ 170.092139][ T9935] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.131198][ T9937] Quota error (device loop8): v2_read_file_info: Free block number 1 out of range (1, 6). [ 170.150522][ T9935] batman_adv: batadv0: Interface activated: ip6gretap1 [ 170.165918][ T9937] EXT4-fs warning (device loop8): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 170.188085][ T9940] loop6: detected capacity change from 0 to 8192 [ 170.192078][ T9942] loop1: detected capacity change from 0 to 512 [ 170.201557][ T9937] EXT4-fs (loop8): mount failed [ 170.220609][ T9942] EXT4-fs: Ignoring removed oldalloc option [ 170.235159][ T9939] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.268968][ T9939] ext4 filesystem being mounted at /333/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 170.365874][ T9942] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.2116: Parent and EA inode have the same ino 15 [ 170.464325][ T9942] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.2116: Parent and EA inode have the same ino 15 [ 170.526444][ T9942] EXT4-fs (loop1): 1 orphan inode deleted [ 170.545614][ T9942] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.582017][ T9942] netlink: 'syz.1.2116': attribute type 10 has an invalid length. [ 170.591259][ T9942] netlink: 2 bytes leftover after parsing attributes in process `syz.1.2116'. [ 170.614527][ T9942] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.653525][ T9964] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 170.674062][ T9964] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 170.693977][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.704117][ T9962] loop6: detected capacity change from 0 to 512 [ 170.717471][ T9962] EXT4-fs: Ignoring removed oldalloc option [ 170.747979][ T9962] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.2122: Parent and EA inode have the same ino 15 [ 170.774934][ T9962] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.2122: Parent and EA inode have the same ino 15 [ 170.809341][ T9969] FAULT_INJECTION: forcing a failure. [ 170.809341][ T9969] name failslab, interval 1, probability 0, space 0, times 0 [ 170.822794][ T9969] CPU: 0 UID: 0 PID: 9969 Comm: syz.1.2125 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT(voluntary) [ 170.822830][ T9969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 170.822844][ T9969] Call Trace: [ 170.822851][ T9969] [ 170.822859][ T9969] __dump_stack+0x1d/0x30 [ 170.822966][ T9969] dump_stack_lvl+0xe8/0x140 [ 170.822991][ T9969] dump_stack+0x15/0x1b [ 170.823008][ T9969] should_fail_ex+0x265/0x280 [ 170.823046][ T9969] should_failslab+0x8c/0xb0 [ 170.823071][ T9969] __kmalloc_noprof+0xa5/0x3e0 [ 170.823149][ T9969] ? bpf_test_init+0xa9/0x160 [ 170.823170][ T9969] bpf_test_init+0xa9/0x160 [ 170.823192][ T9969] bpf_prog_test_run_xdp+0x274/0x910 [ 170.823278][ T9969] ? kstrtouint+0x76/0xc0 [ 170.823344][ T9969] ? __rcu_read_unlock+0x4f/0x70 [ 170.823378][ T9969] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 170.823411][ T9969] bpf_prog_test_run+0x227/0x390 [ 170.823447][ T9969] __sys_bpf+0x3dc/0x790 [ 170.823485][ T9969] __x64_sys_bpf+0x41/0x50 [ 170.823520][ T9969] x64_sys_call+0x2478/0x2fb0 [ 170.823616][ T9969] do_syscall_64+0xd2/0x200 [ 170.823710][ T9969] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 170.823745][ T9969] ? clear_bhb_loop+0x40/0x90 [ 170.823768][ T9969] ? clear_bhb_loop+0x40/0x90 [ 170.823797][ T9969] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 170.823892][ T9969] RIP: 0033:0x7fcb8995e929 [ 170.823913][ T9969] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 170.824013][ T9969] RSP: 002b:00007fcb87fc7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 170.824035][ T9969] RAX: ffffffffffffffda RBX: 00007fcb89b85fa0 RCX: 00007fcb8995e929 [ 170.824047][ T9969] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 170.824059][ T9969] RBP: 00007fcb87fc7090 R08: 0000000000000000 R09: 0000000000000000 [ 170.824071][ T9969] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 170.824085][ T9969] R13: 0000000000000000 R14: 00007fcb89b85fa0 R15: 00007fff8d4e2e98 [ 170.824108][ T9969] [ 171.063416][ T9962] EXT4-fs (loop6): 1 orphan inode deleted [ 171.080089][ T9962] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.104215][ T9962] netlink: 'syz.6.2122': attribute type 10 has an invalid length. [ 171.112376][ T9962] netlink: 2 bytes leftover after parsing attributes in process `syz.6.2122'. [ 171.123948][ T9962] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.145435][ T9971] loop1: detected capacity change from 0 to 256 [ 171.163465][ T5746] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.206121][ T9939] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.233150][ T9973] netlink: 'syz.1.2126': attribute type 21 has an invalid length. [ 171.361750][ T9980] loop7: detected capacity change from 0 to 8192 [ 171.510854][ T9986] loop7: detected capacity change from 0 to 512 [ 171.553181][ T9986] EXT4-fs: Ignoring removed oldalloc option [ 171.569357][ T9986] EXT4-fs error (device loop7): ext4_xattr_inode_iget:433: comm syz.7.2134: Parent and EA inode have the same ino 15 [ 171.606611][ T9999] loop6: detected capacity change from 0 to 512 [ 171.614977][ T9986] EXT4-fs error (device loop7): ext4_xattr_inode_iget:433: comm syz.7.2134: Parent and EA inode have the same ino 15 [ 171.639274][ T9997] raw_sendmsg: syz.1.2132 forgot to set AF_INET. Fix it! [ 171.664389][ T9986] EXT4-fs (loop7): 1 orphan inode deleted [ 171.701355][T10001] loop8: detected capacity change from 0 to 512 [ 171.704671][ T9986] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.738111][ T9999] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.784087][ T9999] ext4 filesystem being mounted at /289/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 171.799180][ T9986] netlink: 'syz.7.2134': attribute type 10 has an invalid length. [ 171.807082][ T9986] netlink: 2 bytes leftover after parsing attributes in process `syz.7.2134'. [ 171.819971][T10001] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.964931][T10001] ext4 filesystem being mounted at /206/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 171.978786][ T9999] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #18: comm +}[@: corrupted inode contents [ 171.993887][ T9999] EXT4-fs error (device loop6): ext4_dirty_inode:6459: inode #18: comm +}[@: mark_inode_dirty error [ 172.006071][ T9999] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #18: comm +}[@: corrupted inode contents [ 172.006733][ T6070] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.028824][ T9999] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2991: inode #18: comm +}[@: mark_inode_dirty error [ 172.029011][T10001] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #18: comm +}[@: corrupted inode contents [ 172.056870][T10001] EXT4-fs error (device loop8): ext4_dirty_inode:6459: inode #18: comm +}[@: mark_inode_dirty error [ 172.069547][ T9999] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2994: inode #18: comm +}[@: mark inode dirty (error -117) [ 172.091177][T10001] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #18: comm +}[@: corrupted inode contents [ 172.103579][ T9999] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -117) [ 172.114004][T10001] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2991: inode #18: comm +}[@: mark_inode_dirty error [ 172.126870][T10001] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2994: inode #18: comm +}[@: mark inode dirty (error -117) [ 172.152175][ T5746] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.162595][T10001] EXT4-fs warning (device loop8): ext4_evict_inode:274: xattr delete (err -117) [ 172.215161][ T6826] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.230600][T10016] 9pnet_fd: Insufficient options for proto=fd [ 172.258331][T10016] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2143'. [ 172.278878][ T29] audit: type=1326 audit(1749428978.896:5245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10019 comm="syz.8.2144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9e4dbe929 code=0x7ffc0000 [ 172.302549][T10020] loop8: detected capacity change from 0 to 1024 [ 172.307807][ T29] audit: type=1326 audit(1749428978.896:5246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10019 comm="syz.8.2144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9e4dbe929 code=0x7ffc0000 [ 172.331567][T10020] EXT4-fs: Ignoring removed mblk_io_submit option [ 172.341049][ T29] audit: type=1326 audit(1749428978.896:5247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10019 comm="syz.8.2144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9e4dbe929 code=0x7ffc0000 [ 172.359284][T10018] bridge0: port 4(ipvlan2) entered blocking state [ 172.382398][T10018] bridge0: port 4(ipvlan2) entered disabled state [ 172.386644][ T29] audit: type=1326 audit(1749428978.896:5248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10019 comm="syz.8.2144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9e4dbe929 code=0x7ffc0000 [ 172.414099][ T29] audit: type=1326 audit(1749428978.896:5249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10019 comm="syz.8.2144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9e4dbe929 code=0x7ffc0000 [ 172.449077][T10016] 9pnet_fd: Insufficient options for proto=fd [ 172.492664][T10020] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.505618][T10018] ipvlan2: entered allmulticast mode [ 172.511139][T10018] bridge0: entered allmulticast mode [ 172.520347][T10018] ipvlan2: left allmulticast mode [ 172.525567][T10018] bridge0: left allmulticast mode [ 172.562573][ T6826] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.648641][T10037] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 172.722932][T10045] loop8: detected capacity change from 0 to 512 [ 172.763698][T10047] loop7: detected capacity change from 0 to 1024 [ 172.783686][T10045] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.797254][T10047] EXT4-fs: Ignoring removed mblk_io_submit option [ 172.837265][T10047] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.850685][T10045] ext4 filesystem being mounted at /209/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 172.877525][T10049] loop1: detected capacity change from 0 to 1024 [ 172.908528][T10045] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #18: comm syz.8.2155: corrupted inode contents [ 172.931072][T10045] EXT4-fs error (device loop8): ext4_dirty_inode:6459: inode #18: comm syz.8.2155: mark_inode_dirty error [ 172.945328][T10045] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #18: comm syz.8.2155: corrupted inode contents [ 172.958887][T10049] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.962995][T10057] loop5: detected capacity change from 0 to 1024 [ 172.980760][T10045] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2991: inode #18: comm syz.8.2155: mark_inode_dirty error [ 173.005613][T10057] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.022382][T10045] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2994: inode #18: comm syz.8.2155: mark inode dirty (error -117) [ 173.050889][T10045] EXT4-fs warning (device loop8): ext4_evict_inode:274: xattr delete (err -117) [ 173.064529][ T6070] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.088142][ T6826] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.159531][T10068] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 173.175319][T10067] loop8: detected capacity change from 0 to 2048 [ 173.201435][T10069] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 173.229355][ T3299] loop8: p1 < > p4 [ 173.234382][ T3299] loop8: p4 size 8388608 extends beyond EOD, truncated [ 173.252329][T10067] loop8: p1 < > p4 [ 173.259644][T10067] loop8: p4 size 8388608 extends beyond EOD, truncated [ 173.401236][ T2997] loop8: p1 < > p4 [ 173.421233][ T2997] loop8: p4 size 8388608 extends beyond EOD, truncated [ 173.529971][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop8p1, 10) failed: No such file or directory [ 173.537208][ T3511] udevd[3511]: inotify_add_watch(7, /dev/loop8p4, 10) failed: No such file or directory [ 173.560323][ T4294] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.560345][ T4065] udevd[4065]: inotify_add_watch(7, /dev/loop8p4, 10) failed: No such file or directory [ 173.562775][ T3511] udevd[3511]: inotify_add_watch(7, /dev/loop8p1, 10) failed: No such file or directory [ 173.599856][T10090] loop8: detected capacity change from 0 to 512 [ 173.646844][T10090] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.701515][T10090] ext4 filesystem being mounted at /212/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 173.759361][T10090] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #18: comm syz.8.2170: corrupted inode contents [ 173.819797][ T29] kauditd_printk_skb: 205 callbacks suppressed [ 173.819817][ T29] audit: type=1400 audit(1749428980.336:5455): avc: denied { allowed } for pid=10098 comm="syz.6.2173" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 173.855804][T10101] loop5: detected capacity change from 0 to 512 [ 173.863736][T10090] EXT4-fs error (device loop8): ext4_dirty_inode:6459: inode #18: comm syz.8.2170: mark_inode_dirty error [ 173.918258][T10090] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #18: comm syz.8.2170: corrupted inode contents [ 173.944696][ T29] audit: type=1400 audit(1749428980.355:5456): avc: denied { create } for pid=10098 comm="syz.6.2173" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 173.959255][T10102] loop6: detected capacity change from 0 to 512 [ 173.987387][T10101] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.006401][T10090] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2991: inode #18: comm syz.8.2170: mark_inode_dirty error [ 174.019347][T10102] EXT4-fs: Ignoring removed oldalloc option [ 174.031245][T10101] ext4 filesystem being mounted at /344/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 174.060375][T10090] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2994: inode #18: comm syz.8.2170: mark inode dirty (error -117) [ 174.075430][T10101] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #18: comm +}[@: corrupted inode contents [ 174.102342][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.113602][T10090] EXT4-fs warning (device loop8): ext4_evict_inode:274: xattr delete (err -117) [ 174.123510][T10102] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.2173: Parent and EA inode have the same ino 15 [ 174.137876][T10101] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #18: comm +}[@: mark_inode_dirty error [ 174.151351][T10102] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.2173: Parent and EA inode have the same ino 15 [ 174.176230][ T6826] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.185857][T10101] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #18: comm +}[@: corrupted inode contents [ 174.200199][T10102] EXT4-fs (loop6): 1 orphan inode deleted [ 174.207403][T10102] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.220559][T10101] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2991: inode #18: comm +}[@: mark_inode_dirty error [ 174.234656][T10101] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2994: inode #18: comm +}[@: mark inode dirty (error -117) [ 174.264010][ T29] audit: type=1400 audit(1749428980.748:5457): avc: denied { create } for pid=10098 comm="syz.6.2173" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 174.285279][ T29] audit: type=1400 audit(1749428980.748:5458): avc: denied { ioctl } for pid=10098 comm="syz.6.2173" path="socket:[28301]" dev="sockfs" ino=28301 ioctlcmd=0x48f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 174.354699][T10101] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 174.388798][ T5746] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.459360][ T4294] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.489705][ T29] audit: type=1400 audit(1749428980.954:5459): avc: denied { read write } for pid=10114 comm="syz.5.2179" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 174.514217][ T29] audit: type=1400 audit(1749428980.954:5460): avc: denied { open } for pid=10114 comm="syz.5.2179" path="/dev/raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 174.544166][T10115] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 174.565410][T10115] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 174.751172][ T29] audit: type=1400 audit(1749428981.019:5461): avc: denied { ioctl } for pid=10114 comm="syz.5.2179" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 174.776887][ T29] audit: type=1400 audit(1749428981.066:5462): avc: denied { execmem } for pid=10112 comm="syz.8.2178" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 174.796915][ T29] audit: type=1400 audit(1749428981.141:5463): avc: denied { read write } for pid=10114 comm="syz.5.2179" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 174.821196][ T29] audit: type=1400 audit(1749428981.141:5464): avc: denied { open } for pid=10114 comm="syz.5.2179" path="/dev/uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 174.879903][T10126] loop6: detected capacity change from 0 to 512 [ 174.909700][T10126] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.952302][T10126] ext4 filesystem being mounted at /299/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 174.983325][ T5746] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.094978][T10144] netlink: 830 bytes leftover after parsing attributes in process `syz.6.2189'. [ 175.433662][T10164] loop7: detected capacity change from 0 to 512 [ 175.441187][T10164] EXT4-fs: Ignoring removed oldalloc option [ 175.475595][T10164] EXT4-fs error (device loop7): ext4_xattr_inode_iget:433: comm syz.7.2198: Parent and EA inode have the same ino 15 [ 175.510779][T10170] loop1: detected capacity change from 0 to 1024 [ 175.522111][T10170] EXT4-fs: Ignoring removed mblk_io_submit option [ 175.530670][T10164] EXT4-fs error (device loop7): ext4_xattr_inode_iget:433: comm syz.7.2198: Parent and EA inode have the same ino 15 [ 175.547485][T10164] EXT4-fs (loop7): 1 orphan inode deleted [ 175.554277][T10170] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.673932][T10182] loop1: detected capacity change from 0 to 1024 [ 175.734182][T10189] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 175.743908][T10189] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 175.787374][T10192] loop8: detected capacity change from 0 to 1024 [ 175.816725][T10195] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 175.819245][T10192] EXT4-fs error (device loop8): mb_free_blocks:1948: group 0, inode 18: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 175.986690][T10201] netlink: '+}[@': attribute type 13 has an invalid length. [ 176.023125][T10203] FAULT_INJECTION: forcing a failure. [ 176.023125][T10203] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 176.037391][T10203] CPU: 0 UID: 0 PID: 10203 Comm: syz.8.2211 Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT(voluntary) [ 176.037422][T10203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 176.037436][T10203] Call Trace: [ 176.037442][T10203] [ 176.037450][T10203] __dump_stack+0x1d/0x30 [ 176.037472][T10203] dump_stack_lvl+0xe8/0x140 [ 176.037492][T10203] dump_stack+0x15/0x1b [ 176.037531][T10203] should_fail_ex+0x265/0x280 [ 176.037580][T10203] should_fail+0xb/0x20 [ 176.037613][T10203] should_fail_usercopy+0x1a/0x20 [ 176.037700][T10203] strncpy_from_user+0x25/0x230 [ 176.037729][T10203] ? kmem_cache_alloc_noprof+0x186/0x310 [ 176.037758][T10203] ? getname_flags+0x80/0x3b0 [ 176.037786][T10203] getname_flags+0xae/0x3b0 [ 176.037868][T10203] do_sys_openat2+0x60/0x110 [ 176.037930][T10203] __x64_sys_openat+0xf2/0x120 [ 176.037963][T10203] x64_sys_call+0x1af/0x2fb0 [ 176.037989][T10203] do_syscall_64+0xd2/0x200 [ 176.038012][T10203] ? clear_bhb_loop+0x40/0x90 [ 176.038076][T10203] ? clear_bhb_loop+0x40/0x90 [ 176.038099][T10203] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 176.038122][T10203] RIP: 0033:0x7fc9e4dbd290 [ 176.038144][T10203] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 176.038227][T10203] RSP: 002b:00007fc9e3426f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 176.038247][T10203] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007fc9e4dbd290 [ 176.038260][T10203] RDX: 0000000000000002 RSI: 00007fc9e3426fa0 RDI: 00000000ffffff9c [ 176.038273][T10203] RBP: 00007fc9e3426fa0 R08: 0000000000000000 R09: 0000000000000000 [ 176.038291][T10203] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 176.038304][T10203] R13: 0000000000000000 R14: 00007fc9e4fe5fa0 R15: 00007ffe129b8b88 [ 176.038324][T10203] [ 176.272647][T10205] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 176.293072][T10205] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 176.293816][T10207] loop1: detected capacity change from 0 to 128 [ 176.312756][ T3299] ================================================================== [ 176.316289][T10207] vfat: Unknown parameter '18446744073709551615' [ 176.322470][ T3299] BUG: KCSAN: data-race in set_nlink / set_nlink [ 176.322501][ T3299] [ 176.322508][ T3299] read to 0xffff88810694dd28 of 4 bytes by task 2997 on cpu 0: [ 176.322532][ T3299] set_nlink+0x29/0xb0 [ 176.322558][ T3299] kernfs_iop_permission+0x1e2/0x220 [ 176.322610][ T3299] inode_permission+0x1ca/0x310 [ 176.322644][ T3299] link_path_walk+0x162/0x900 [ 176.322680][ T3299] path_lookupat+0x63/0x2a0 [ 176.322718][ T3299] filename_lookup+0x147/0x340 [ 176.384662][ T3299] vfs_statx+0x9d/0x390 [ 176.389222][ T3299] vfs_fstatat+0x115/0x170 [ 176.395433][ T3299] __se_sys_newfstatat+0x55/0x260 [ 176.402703][ T3299] __x64_sys_newfstatat+0x55/0x70 [ 176.408832][ T3299] x64_sys_call+0x2c22/0x2fb0 [ 176.414586][ T3299] do_syscall_64+0xd2/0x200 [ 176.420359][ T3299] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 176.429070][ T3299] [ 176.431692][ T3299] write to 0xffff88810694dd28 of 4 bytes by task 3299 on cpu 1: [ 176.442055][ T3299] set_nlink+0x99/0xb0 [ 176.446363][ T3299] kernfs_iop_permission+0x1e2/0x220 [ 176.452309][ T3299] inode_permission+0x1ca/0x310 [ 176.457552][ T3299] link_path_walk+0x162/0x900 [ 176.463849][ T3299] path_openat+0x1de/0x2170 [ 176.468932][ T3299] do_filp_open+0x109/0x230 [ 176.474441][ T3299] do_sys_openat2+0xa6/0x110 [ 176.480315][ T3299] __x64_sys_openat+0xf2/0x120 [ 176.488022][ T3299] x64_sys_call+0x1af/0x2fb0 [ 176.493133][ T3299] do_syscall_64+0xd2/0x200 [ 176.498369][ T3299] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 176.504487][ T3299] [ 176.506856][ T3299] value changed: 0x00000008 -> 0x00000009 [ 176.514252][ T3299] [ 176.516679][ T3299] Reported by Kernel Concurrency Sanitizer on: [ 176.524086][ T3299] CPU: 1 UID: 0 PID: 3299 Comm: udevd Not tainted 6.15.0-syzkaller-13804-g939f15e640f1 #0 PREEMPT(voluntary) [ 176.539444][ T3299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 176.551236][ T3299] ==================================================================