last executing test programs: 1m56.078716715s ago: executing program 3 (id=475): r0 = perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7c, 0x2, @perf_config_ext={0x1, 0x3fff8001}, 0x0, 0x35, 0x43a1bd76, 0x7, 0xb, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0x2000000000000216, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2400000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x4}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9, 0x0, 0xd7}, 0x18) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_9p2000}]}}) r10 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0xa0042, 0x0) write$tcp_mem(r10, &(0x7f0000000280)={0x11, 0x2d, 0x0, 0x3a, 0xfffffffffffffffe, 0x2c}, 0x48) sendto$inet6(r2, &(0x7f0000000580)='\a', 0x1, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2, 0x6, @dev={0xfe, 0x80, '\x00', 0x33}, 0x6}, 0x1c) r11 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r11, 0x0, 0x48a, &(0x7f0000000a00)={0x700000, 0x0, 0x7}, 0xc) openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 1m54.976019352s ago: executing program 3 (id=480): bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000200)={'ip_vti0\x00', 0x0, 0xb83b89d943a0a3c2, 0x10, 0x0, 0x7a8d, {{0x18, 0x4, 0x2, 0x4, 0x60, 0x64, 0x0, 0xd, 0x2f, 0x0, @rand_addr=0x64010301, @broadcast, {[@timestamp_addr={0x44, 0x34, 0x19, 0x1, 0xa, [{@dev={0xac, 0x14, 0x14, 0x3f}, 0x5}, {@empty, 0x1}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x7}, {@rand_addr=0x64010101, 0xffff}, {@broadcast, 0x1}, {@broadcast, 0x40}]}, @lsrr={0x83, 0xb, 0xf4, [@multicast1, @dev={0xac, 0x14, 0x14, 0x15}]}, @ssrr={0x89, 0xb, 0x7b, [@broadcast, @multicast1]}]}}}}}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1c, 0x200000000000013e, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', r1, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x18) socket$pppl2tp(0x18, 0x1, 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3, 0x0, 0x1000}, 0x18) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e02003c000b05d25a806f8c6394f90124fc600c05000f90c60100053582c137153e370a48018004f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x5}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="01002abd7000000000001b0000000c00018008000100", @ANYRES32], 0x20}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff], 0x57) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x2400c045) io_uring_enter(0xffffffffffffffff, 0x2219, 0x7721, 0x16, 0x0, 0x0) 1m54.727606744s ago: executing program 3 (id=482): socket$key(0xf, 0x3, 0x2) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYRES16=r0], 0x48) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000600)=ANY=[@ANYRES64=r2, @ANYRESDEC=r0], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4, 0x0, 0xfffffffffffffffc}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r3}, &(0x7f0000000500), &(0x7f0000000540)=r4}, 0x20) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) r6 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r7}, 0x10) pwrite64(r6, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000380)='kfree\x00', r8, 0x0, 0x4804}, 0x18) fsetxattr$security_selinux(r2, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) 1m52.790118406s ago: executing program 3 (id=490): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x244, &(0x7f0000000400)="$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") openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x143041, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4600, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x4db1, 0x2}, 0x0, 0x0) syz_clone(0x8d002240, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0xd, 0x0, 0x0, 0x0, 0x10}, @jmp={0x5, 0x0, 0x3}]}, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 1m52.576034487s ago: executing program 3 (id=492): r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kfree\x00', r2}, 0x18) r3 = shmget(0x0, 0x1000, 0xa04, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x900a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x10001}, 0x6080, 0x0, 0x700000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x4, &(0x7f00000001c0)=ANY=[], 0x88, 0x2c6, &(0x7f0000000680)="$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") r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x60, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r5, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) r6 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="00070000420091"], 0xfe33) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) recvmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000004700)=""/4097, 0x1001}, {&(0x7f0000002500)=""/4137, 0x1029}, {&(0x7f00000005c0)=""/172, 0xac}, {&(0x7f0000000440)=""/171, 0xab}], 0x4}, 0x0) r7 = socket(0x11, 0x2, 0x0) setsockopt(r7, 0x107, 0x1, &(0x7f00000001c0)="110000000200060000071a80010061cc", 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x8, 0x1, 0x2}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32=r9, @ANYBLOB="2637f1ff622bc3169c24ec72773931c2cfe3a82ebc4f010057f872948180ffa08a4d2d1961b3d2275ccdb665ecf4d6a69fc881a808764cc5c80c81178f0ae93a10d35b6c8d5f9794adb9521e6881ab0e"], 0x40}}, 0x0) 1m52.270189039s ago: executing program 4 (id=496): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) close(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe82, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r2}, 0x10) socket$packet(0x11, 0xa, 0x300) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = io_uring_setup(0xbb8, &(0x7f000000c480)={0x0, 0xe8e2, 0x200, 0x1, 0x2d6}) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/179, 0xb3}], 0x1) r5 = io_uring_setup(0x739c, &(0x7f0000000600)={0x0, 0x653f, 0x0, 0x0, 0x28e, 0x0, r4}) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f00000001c0)={&(0x7f0000000300)=""/177, 0xb1, 0xa72, 0x270}) io_uring_register$IORING_REGISTER_FILES(r5, 0x1e, &(0x7f0000000000)=[r4], 0x1) sendmsg$NFT_BATCH(r3, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x680}}, 0x40) r6 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(r6, 0x0, 0x20) symlinkat(&(0x7f0000000000)='.\x00', r7, &(0x7f0000000140)='./file0\x00') openat(r7, &(0x7f00000000c0)='./file0\x00', 0x515a02, 0x52abe154ad664fa4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r7}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000008000000180103200a1109fb297628dfdf66ea1b8f000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000d76b099a9a496cf0fa6980fa002d000000189068250020756c2500000000002020207b1af8ff00"/134], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r8}, 0x10) 1m52.24467272s ago: executing program 0 (id=497): r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r2}, 0x18) r3 = shmget(0x0, 0x1000, 0xa04, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x900a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x10001}, 0x6080, 0x0, 0x700000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x4, &(0x7f00000001c0)=ANY=[], 0x88, 0x2c6, &(0x7f0000000680)="$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") r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x60, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r5, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) r6 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="00070000420091"], 0xfe33) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) recvmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000004700)=""/4097, 0x1001}, {&(0x7f0000002500)=""/4137, 0x1029}, {&(0x7f00000005c0)=""/172, 0xac}, {&(0x7f0000000440)=""/171, 0xab}], 0x4}, 0x0) r7 = socket(0x11, 0x2, 0x0) setsockopt(r7, 0x107, 0x1, &(0x7f00000001c0)="110000000200060000071a80010061cc", 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x8, 0x1, 0x2}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000000c0)={'tunl0\x00'}) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x40}}, 0x0) 1m52.09077417s ago: executing program 4 (id=498): bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0700000004000000000100000104000028000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000028583afd8b1d94fe95683653710000000000000000ff7f000000416fd3e6a55381b2f979d344e0e8d6783957358e696508a5ca288860aee1ab6cb25ca88e4322fb7750ffb6f8c8"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a0000000000000000181200", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000580)='thermal_power_allocator_pid\x00', r1, 0x0, 0x7}, 0xfffffffffffffdd7) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000800014004000000", 0x58}], 0x1) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b83, 0x2, @perf_bp={0x0, 0x6}, 0x8000, 0x5, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x41100, 0x39, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r4}, 0x10) timer_create(0x0, 0x0, &(0x7f0000bbdffc)=0x0) timer_delete(r5) r6 = syz_open_dev$evdev(&(0x7f0000000000), 0x1, 0x8001) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r7, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) r9 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r9, 0x0, 0x80, &(0x7f0000001d80)=@broute={'broute\x00', 0x20, 0x11, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000c0], 0x11, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) ioctl$EVIOCREVOKE(r6, 0x40044591, 0x0) r10 = syz_open_dev$evdev(&(0x7f0000000000), 0x1, 0x2002) write$evdev(r10, &(0x7f0000000040)=[{{}, 0x0, 0x2}], 0x37) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x4a, 0x0, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0xd, &(0x7f0000000100)=ANY=[], 0x0, 0x8, 0x0, 0x0, 0x40f00, 0x9}, 0x94) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a84000000060a0b0400000000000000000200000058000480540001800a0001006d617463680000004400028008000240000000002c0003005c8f022482395afa4d23edfcbe6d55b57cb15e63c15c46395916e2b388abc3d6ce2316334e8278ad0900010069707673000000000900010073797a30000000000900020073797a3200000000140000001100010000000000000000000000000ab3fa2be44f6e9d75d432035146f96a1c2f7aa47f2bb8346cde51b0a4bde45dca3395b726ab0960b295605d72dc0c8ae39e2060879769de53640e595a69946db1634555d765c43f92fe5ea2785b7babeda27a78d2e0bd82ec70d2473ec451013fa45ff21566c151669f84dfab47678e20f1b7b77bb2925b46eb9e841b362e2f07e4a61df37aa9aadd4ad4f5f01e67"], 0xac}, 0x1, 0x0, 0x0, 0x2000094}, 0x4000800) 1m51.935815691s ago: executing program 4 (id=500): socket$key(0xf, 0x3, 0x2) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYRES16=r0], 0x48) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000600)=ANY=[@ANYRES64=r2, @ANYRESDEC=r0], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4, 0x0, 0xfffffffffffffffc}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r3}, &(0x7f0000000500), &(0x7f0000000540)=r4}, 0x20) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000380)='kfree\x00', r7, 0x0, 0x4804}, 0x18) fsetxattr$security_selinux(r2, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) 1m51.867693691s ago: executing program 3 (id=501): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x30, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x46) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400080000000900020073797a3100000000050005000a00000012000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)={0x5c, 0x9, 0x6, 0x801, 0x0, 0x0, {0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0xe1f}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x88}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000042}, 0x90) sendmsg$IPSET_CMD_LIST(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004080}, 0x48810) write$qrtrtun(r2, &(0x7f0000000340)="66bb0b760dc0f4", 0x7) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r3, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], &(0x7f0000000240)=[0x2], 0x0, 0x9}}, 0x40) close_range(r1, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x6, 0xc, &(0x7f0000000400)=ANY=[], 0x0, 0x4000002, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) request_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVdn:Dd', 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r7}, 0x10) set_mempolicy_home_node(&(0x7f0000417000/0x2000)=nil, 0x2000, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) write$sndseq(0xffffffffffffffff, &(0x7f0000000180)=[{0x0, 0x47, 0x0, 0x0, @tick, {0x40, 0xff}, {0x0, 0x9}, @queue={0xee, {0x7, 0xc9a}}}, {0x0, 0x0, 0x0, 0x0, @time={0x367f, 0xfffffffd}, {}, {0x80}, @connect={{0x40, 0x7}, {0x80, 0xf6}}}], 0x38) syslog(0xa, &(0x7f0000000000)=""/117, 0x75) 1m51.867370651s ago: executing program 32 (id=501): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x30, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x46) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400080000000900020073797a3100000000050005000a00000012000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)={0x5c, 0x9, 0x6, 0x801, 0x0, 0x0, {0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0xe1f}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x88}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000042}, 0x90) sendmsg$IPSET_CMD_LIST(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004080}, 0x48810) write$qrtrtun(r2, &(0x7f0000000340)="66bb0b760dc0f4", 0x7) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r3, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], &(0x7f0000000240)=[0x2], 0x0, 0x9}}, 0x40) close_range(r1, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x6, 0xc, &(0x7f0000000400)=ANY=[], 0x0, 0x4000002, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) request_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVdn:Dd', 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r7}, 0x10) set_mempolicy_home_node(&(0x7f0000417000/0x2000)=nil, 0x2000, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) write$sndseq(0xffffffffffffffff, &(0x7f0000000180)=[{0x0, 0x47, 0x0, 0x0, @tick, {0x40, 0xff}, {0x0, 0x9}, @queue={0xee, {0x7, 0xc9a}}}, {0x0, 0x0, 0x0, 0x0, @time={0x367f, 0xfffffffd}, {}, {0x80}, @connect={{0x40, 0x7}, {0x80, 0xf6}}}], 0x38) syslog(0xa, &(0x7f0000000000)=""/117, 0x75) 1m51.862308582s ago: executing program 4 (id=503): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x244, &(0x7f0000000400)="$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") openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x143041, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4600, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x4db1, 0x2}, 0x0, 0x0) syz_clone(0x8d002240, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0xd, 0x0, 0x0, 0x0, 0x10}, @jmp={0x5, 0x0, 0x3}]}, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x80) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x3fffffffc}, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x8001, 0xfff}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 1m51.661121953s ago: executing program 4 (id=504): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e21, @private=0xa010101}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010029bd7000fedbdf25170000004800068008000600000000003c0004"], 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x4040800) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000001dc0)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x801000}, 0xc, &(0x7f0000001d80)={&(0x7f0000001e80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000126bd7000ffdbdf2505000000480006804200040067636d28616573290000000000000000000000000000000000000000000000001a000000c423d537aa3ab121e39fba4312ac06cecee80819848136116e1f0000100004800c00078008000200070000004c65f9a420df1d8774e1b1c10083fefc09a7a59fcd86d0d0a6bf444932dc8f5316a4dd98369009a868cc27615e55204339acb4ac589eed20ad1b7adb24f2bcbb3baac20f6e18fe2ad755066c34b861879539a653fbf43f594632c7fa"], 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x4) r7 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0xa1, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100005ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400df7f08000a00", @ANYRES32=r8, @ANYBLOB], 0x3c}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000040)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@rand_addr=' \x01\x00', @in6=@private1, 0x4e21, 0x0, 0x4e20, 0x9, 0xa, 0x80, 0x80, 0x29, r8, r9}, {0x0, 0x38bc430c, 0x400, 0x0, 0x8, 0x0, 0x400, 0x1}, {0x5, 0x9, 0x64, 0xd}, 0x80000001, 0x6e6bb6, 0x2, 0x1, 0x3, 0x3}, {{@in6=@private2, 0x4d2, 0x2b}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x39}, 0x0, 0x4, 0x121a82407497b486, 0x2, 0x3, 0x0, 0x7fb7}}, 0xe8) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000680)='./file1\x00', 0x0, &(0x7f0000000300)={[], [{@obj_role={'obj_role', 0x3d, 'mm_page_free\x00'}}, {@dont_measure}, {@dont_measure}, {@fowner_lt={'fowner<', r9}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@fowner_eq={'fowner', 0x3d, r9}}, {@fowner_gt={'fowner>', r9}}]}, 0x2, 0xbdf, &(0x7f0000000c00)="$eJzs3M1rXGsZAPDnnJlM0jY6qYhYN0ZEWhCnSSXFFsFWKm5cCLoVGtNJCZl+kERq0oAT/Qf8WgtuBLUoLuy6G0W3brTdKi6EIrHxwuVy71zOfCRzm5wkvZ3JSdvfD96c9z3vmXmeJ4eZc16YmQDeWJPZnzTiTERcTyKq3f1pRFTavbGIZue4rc31ubc21+eSaLW+9d8kkoh4trk+13uupLs91R2MRcTfvprEx360O+7y6tribKNRX+qOz6/cunt+eXXtCwu3Zm/Wb9ZvT1/80syFmYtTl2YGVuvb/7zy8P+f+fq/m+/85t0H//vZr5K4EuPduf46BmUyJrf/J/3KETE76GAFKXXr6a8zKR/woHTISQEAkCvtu4f7RFSjFDs3b9X4098LTQ4AAAAYiFYponVYZw99JAAAAHCsJIdf/wMAAACvpN7nAJ5trs/1WrGfSDhaT69GxESn/q1u68yUo9nejsVIRJx8lkT/11qTzsNe2mRE/OvJpd9nLYb0PeT9NDci4pN7nf+kXf9E+1vcu+tPI2JqAPEnnxu/SvVfGUD8ousH4M306GrnQpZ3/Yuc6195j2vXh1H09a93/7e16/4v3a6/lHP/981Dxrj/61/cy5vL6v/yw6/9rtey+Nn2pYp6AU83Ij5V3qv+nfOf5NR//ZAxqu/dq+fNFV1/65cRZ2Pv+nuS/X+f6Pz8QqM+1fm7Z4yNv878Ni9+0fVn5/9kTv2933/KO/93+5+o1Wr9ICfGd65d+8OunU92uvvXn/6nkny73at093x/dmVlaTqiknxj9/4L+9fbO6b3HFn95z67/+t/r/qz94Rm9/+QrQU2utts/MPnYn7lwf0/5uXTW/8Vef5v5Jz//vr/Ut59/n98yBif+/NPz+XN9a9/s5bF762FAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKAnjYjxSNLadj9Na7WIUxHx8TiZNu4sr3x+/s73bt/I5iImYiSdX2jUpyKi2hkn2Xi63d8ZX3hu/MWIOB0RP6+eaI9rc3caN4ouHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgG2nImI8krQWEWlEbFXTtFbLOXj0iJMDAAAABmei6AQAAACAobP+BwAAgNef9T8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABDdvrTjx4nEdG8fKLdMpXu3EihmQHDlhadAFCYUtEJAIUpF50AUJgXXOO7XYDXUHLA/FjuzOjAcwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADg+Dp75tHjJCKal0+0W6bSnRspNDNg2NK+flJgHsDRK+03WT66PICj5yUOby5rfOCgtf/YzjHND86MDi0nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAI6f8XZL0lpEVLr7arWIj0TERIwk8wuN+lREfDQi/lEdGc3G0wXnDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwOAtr64tzjYa9aWsk0a3s71nCJ1SN/IQQwynk3Tybh6XfF7vzuhPDjrmu/GSISpxLCo9pp0i35UAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACjK8ura4myjUV9aPuwjSsNNCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACjM8ura4myjUV8aYqfoGgEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKM77AQAA//8juQj0") r10 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0xb) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) quotactl_fd$Q_SETQUOTA(r10, 0xffffffff80000801, 0x0, &(0x7f0000000200)={0x2, 0x7, 0x11, 0x5, 0xcd17, 0x2, 0x38, 0x1, 0x9}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c9042, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) pread64(r11, &(0x7f0000004240)=""/190, 0xbe, 0x554) 1m51.543387604s ago: executing program 0 (id=505): bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x8) sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) unshare(0x8000000) semtimedop(0x0, &(0x7f0000000280)=[{0x0, 0x1000, 0x1000}], 0x1, 0x0) unshare(0x2c040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x2010, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x271b, &(0x7f0000000580)=""/102389, &(0x7f0000000100)=0x18ff5) write(r3, &(0x7f0000000740)="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", 0x5e7) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001d40)=ANY=[@ANYBLOB="12000000290000000400000002"], 0x50) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r5, &(0x7f0000000040)}, 0x20) r6 = fsopen(&(0x7f00000001c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) 1m50.254524312s ago: executing program 0 (id=509): socket$key(0xf, 0x3, 0x2) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYRES16=r0], 0x48) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000600)=ANY=[@ANYRES64=r2, @ANYRESDEC=r0], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4, 0x0, 0xfffffffffffffffc}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r3}, &(0x7f0000000500), &(0x7f0000000540)=r4}, 0x20) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) r5 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) pwrite64(r5, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) lseek(r5, 0x5, 0x4) getdents(r5, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000380)='kfree\x00', r7, 0x0, 0x4804}, 0x18) r8 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xd, 0x3}, 0x12, 0x6, 0x7, 0x0, 0x4, 0x5}, 0x0, 0x2000000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f00000001c0)='cpu>00\t&&') socket$netlink(0x10, 0x3, 0x10) r9 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_SET(r9, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="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"}) fsetxattr$security_selinux(r2, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) 1m49.306940298s ago: executing program 4 (id=511): r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) fallocate(r0, 0x0, 0x0, 0x2000402) lseek(r0, 0x0, 0x3) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000000)={[{@errors_remount}, {@grpquota}]}, 0x4, 0x4f2, &(0x7f0000000a40)="$eJzs3c9vVF0ZAOD3Tjttv34DBWWhRgURRUOY/gAaggthozGExEhcuYDaDk3TGabptEgri7J0byKJK/0T3LkwYeXCnTvducGFCSrRUBMXY+6dSzu0HVqk7dDO8yR37j3nXuY9Z4ZzztzDDCeAnnUuItYiYiAi7kfESJ6f5FvcbG3pda9fPZlef/VkOolm8+4/kux8mhdtfyb1af6cQxHxg+9G/DjZHrexsjo/Va1WFvP06FJtYbSxsnp5rpDnTEyOT45dv3JtYt/qerb2m5ffmbv9w9/99ksv/rj2zZ+mxSr97ER2rr0e+6lV9WKU2vL6I+L2QQTrkv787w9HT9raPhMR57P2PxJ92bsJABxnzeZINEfa0wDAcZfe/5ciKZTzuYBSFArlcmsO70wMF6r1xtKlkfryw5nI5rBORbHwYK5aGcvnCk9FMUnT49nxZnpiS/pKRJyOiJ8PfpKly9P16kw3P/gAQA/7dMv4/+/B1vgPABxzQ+95va8IAMDR977jPwBw9Bn/AaD3vMf4b+ofAI4J9/8A0HuM/wDQe3Yd/58eTjkAgEPx/Tt30q25nv//1zOPVpa/VXp0eabSmC/XlqfL0/XFhfJsvT5brZSnm83dnq9ary+MX91INlZW79Xqyw+X7s3VpmYr9yrFA64PALC702ef/zmJiLUbn2RbtK3lYKyG463Q7QIAXdPX7QIAXeP3PNC79nCPbxoAjrkdluh9S8evCD2z+CscVRc/b/4fepX5f+hd/9/8/7f3vRzA4TP/D72r2Uys+Q8APcYcP/BB//4PAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPaqUbUmhnK0FvpY+FsrliBMRcSqKyYO5amUsIk5GxJ8Gi4NperzbhQYAPlDhb0m+/tfFkQulrWcHkv8MZvuI+Mkv7/7i8dTS0uJ4mv/PjfylZ3n+xEA3KgAAtLu5Pas1Tuf7thv516+eTL/ZDrOIL2+1FhdN467nW+tMf/Rn+6EoRsTwv5I83ZJ+Xunbh/hrTyPic5v1f9wWoZTNgbRWPt0aP4194gDib77+W+MX3opfyM6l+2L2Wnx2H8oCveb5rVY/mbe9tInl7a8Q57L9zu1/KOuhPtyb/m99W/9X2Oj/+rbFT7I2f24j/e6SvLz6++9ty2yOtM49jfhC/07xk434SYf+98Ie6/iXL375fKdzzV9FXIyd47fUsm52dKm2MNpYWb08V5uarcxWHk5MTI5Pjl2/cm1iNJujbj3+YacYf79x6WSn+Gn9hzvEH9ql/l/bY/1//d/7P/rKO+J/46s7v/9n3hE/HRO/vsf4U8M3Oy7fncaf6VD/3d7/S3uM/+KvqzN7vBQAOASNldX5qWq1srjLQfpZc7drHBzNg1iL+AiKkR8MxEdRjJ4/6HbPBBy0zUbf7ZIAAAAAAAAAAAAAAACdNFZW5wfjYH9O1O06AgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcHz9LwAA//9Jt84K") bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000580)={0x8000}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4b, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="640000000206010200000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a320000000005000400000000001400078008001240000000000500150022000000050005000200000005000100"], 0x64}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000100000000000002"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0100000007000000070000000900000000000000", @ANYRES32, @ANYBLOB="0300"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000d970e4e8c2cfc90f87c12851190800"/41], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fsopen(&(0x7f0000000380)='efs\x00', 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r5}, 0x3d) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000540)='kfree\x00', r6, 0x0, 0x4}, 0x18) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r7, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) 1m49.306643707s ago: executing program 33 (id=511): r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) fallocate(r0, 0x0, 0x0, 0x2000402) lseek(r0, 0x0, 0x3) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000000)={[{@errors_remount}, {@grpquota}]}, 0x4, 0x4f2, &(0x7f0000000a40)="$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") bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000580)={0x8000}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4b, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="640000000206010200000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a320000000005000400000000001400078008001240000000000500150022000000050005000200000005000100"], 0x64}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000100000000000002"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0100000007000000070000000900000000000000", @ANYRES32, @ANYBLOB="0300"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000d970e4e8c2cfc90f87c12851190800"/41], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fsopen(&(0x7f0000000380)='efs\x00', 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r5}, 0x3d) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000540)='kfree\x00', r6, 0x0, 0x4}, 0x18) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r7, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) 1m49.305896478s ago: executing program 0 (id=513): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x244, &(0x7f0000000400)="$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") openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x143041, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4600, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x4db1, 0x2}, 0x0, 0x0) syz_clone(0x8d002240, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x3fffffffc}, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x8001, 0xfff}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 1m48.86510192s ago: executing program 0 (id=516): r0 = perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7c, 0x2, @perf_config_ext={0x1, 0x3fff8001}, 0x0, 0x35, 0x43a1bd76, 0x7, 0xb, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x2, 0x0, @empty, 0x9}, 0x1c) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0x2000000000000216, &(0x7f0000000340)=ANY=[], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x4}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9, 0x0, 0xd7}, 0x18) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_9p2000}]}}) r10 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0xa0042, 0x0) write$tcp_mem(r10, &(0x7f0000000280)={0x11, 0x2d, 0x0, 0x3a, 0xfffffffffffffffe, 0x2c}, 0x48) sendto$inet6(r2, &(0x7f0000000580)='\a', 0x1, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2, 0x6, @dev={0xfe, 0x80, '\x00', 0x33}, 0x6}, 0x1c) r11 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r11, 0x0, 0x48a, &(0x7f0000000a00)={0x700000, 0x0, 0x7}, 0xc) openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 1m48.144400725s ago: executing program 0 (id=518): r0 = perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7c, 0x2, @perf_config_ext={0x1, 0x3fff8001}, 0x0, 0x35, 0x43a1bd76, 0x7, 0xb, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x2, 0x0, @empty, 0x9}, 0x1c) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0x2000000000000216, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x4}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9, 0x0, 0xd7}, 0x18) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_9p2000}]}}) r10 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0xa0042, 0x0) write$tcp_mem(r10, &(0x7f0000000280)={0x11, 0x2d, 0x0, 0x3a, 0xfffffffffffffffe, 0x2c}, 0x48) sendto$inet6(r2, &(0x7f0000000580)='\a', 0x1, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2, 0x6, @dev={0xfe, 0x80, '\x00', 0x33}, 0x6}, 0x1c) r11 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r11, 0x0, 0x48a, &(0x7f0000000a00)={0x700000, 0x0, 0x7}, 0xc) openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 1m48.115734705s ago: executing program 34 (id=518): r0 = perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7c, 0x2, @perf_config_ext={0x1, 0x3fff8001}, 0x0, 0x35, 0x43a1bd76, 0x7, 0xb, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x2, 0x0, @empty, 0x9}, 0x1c) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0x2000000000000216, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x4}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9, 0x0, 0xd7}, 0x18) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_9p2000}]}}) r10 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0xa0042, 0x0) write$tcp_mem(r10, &(0x7f0000000280)={0x11, 0x2d, 0x0, 0x3a, 0xfffffffffffffffe, 0x2c}, 0x48) sendto$inet6(r2, &(0x7f0000000580)='\a', 0x1, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2, 0x6, @dev={0xfe, 0x80, '\x00', 0x33}, 0x6}, 0x1c) r11 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r11, 0x0, 0x48a, &(0x7f0000000a00)={0x700000, 0x0, 0x7}, 0xc) openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 19.722809127s ago: executing program 1 (id=1016): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000540)='kmem_cache_free\x00', r4}, 0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) lsm_get_self_attr(0x65, 0x0, &(0x7f00000000c0)=0xffffffffffffff26, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) r5 = socket(0x10, 0x803, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c40)=@newtfilter={0x88, 0x2c, 0xd2b, 0x70bd2b, 0x35dfdbfb, {0x0, 0x0, 0x0, r7, {0xf}, {}, {0x7, 0x4}}, [@filter_kind_options=@f_bpf={{0x8}, {0x5c, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x5}, {0x2c, 0x5, [{0xfffd, 0xa, 0x4, 0x2}, {0x101, 0x2, 0x3, 0x5}, {0x9, 0x4, 0x52, 0x8}, {0x8, 0x1, 0x14, 0x8}, {0x3aff, 0xff, 0x3f, 0x1}]}}, @TCA_BPF_FD={0x8}, @TCA_BPF_OPS={{0x6, 0x4, 0x2}, {0x14, 0x5, [{0xff, 0x3, 0x0, 0x2}, {0xffff, 0x3, 0x10, 0x6}]}}]}}]}, 0x88}}, 0x24040084) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) lsm_get_self_attr(0x64, &(0x7f0000000040), &(0x7f0000000000)=0x101, 0x0) 18.237154846s ago: executing program 1 (id=1024): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000540)='kmem_cache_free\x00', r4}, 0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) lsm_get_self_attr(0x65, 0x0, &(0x7f00000000c0)=0xffffffffffffff26, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) r5 = socket(0x10, 0x803, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c40)=@newtfilter={0x94, 0x2c, 0xd2b, 0x70bd2b, 0x35dfdbfb, {0x0, 0x0, 0x0, r7, {0xf}, {}, {0x7, 0x4}}, [@filter_kind_options=@f_bpf={{0x8}, {0x68, 0x2, [@TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_OPS={{0x6, 0x4, 0x5}, {0x2c, 0x5, [{0xfffd, 0xa, 0x4, 0x2}, {0x101, 0x2, 0x3, 0x5}, {0x9, 0x4, 0x52, 0x8}, {0x8, 0x1, 0x14, 0x8}, {0x3aff, 0xff, 0x3f, 0x1}]}}, @TCA_BPF_FD={0x8}, @TCA_BPF_OPS={{0x6, 0x4, 0x2}, {0x14, 0x5, [{0xff, 0x3, 0x0, 0x2}, {0xffff, 0x3, 0x10, 0x6}]}}]}}]}, 0x94}}, 0x24040084) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) lsm_get_self_attr(0x64, 0x0, &(0x7f0000000000), 0x0) 17.301718602s ago: executing program 1 (id=1032): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000240)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) 15.724797622s ago: executing program 1 (id=1040): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x244, &(0x7f0000000400)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x143041, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4600, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x4db1, 0x2}, 0x0, 0x0) syz_clone(0x8d002240, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0xd, 0x0, 0x0, 0x0, 0x10}, @jmp={0x5, 0x0, 0x3}]}, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x3fffffffc}, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x8001, 0xfff}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000800)=[{&(0x7f00000005c0)=""/9, 0x9}, {&(0x7f0000000600)=""/38, 0x26}, {&(0x7f0000000b40)=""/4096, 0x1000}, {0x0}, {&(0x7f00000006c0)=""/227, 0xe3}, {&(0x7f00000008c0)=""/227, 0xe3}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/46, 0x2e}], 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x8, &(0x7f0000000140)={0x1d, 0x5, 0xfefffff9}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x111900, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) r4 = open(&(0x7f0000000000)='./bus\x00', 0x1050c1, 0x170) fgetxattr(r4, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r4, 0x11, 0x1, &(0x7f0000000400)=""/181, &(0x7f0000000580)=0xb5) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000180), 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r5, 0x200, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x24044000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={@map, 0xffffffffffffffff, 0x13, 0x4018}, 0x20) socket$key(0xf, 0x3, 0x2) pwritev2(r0, &(0x7f00000001c0)=[{&(0x7f0000000300)='\ttL', 0x3}], 0x1, 0xe7b, 0x0, 0x8) 15.411690584s ago: executing program 1 (id=1047): r0 = perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7c, 0x2, @perf_config_ext={0x1, 0x3fff8001}, 0x0, 0x35, 0x43a1bd76, 0x7, 0xb, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0x2000000000000216, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2400000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0xd7}, 0x18) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_9p2000}]}}) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r8, 0x0, 0x48a, &(0x7f0000000a00)={0x700000, 0x0, 0x7}, 0xc) 15.025325946s ago: executing program 1 (id=1048): r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000480)={0x0, 0x60, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r2, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32, @ANYBLOB="2637f1ff622bc3169c24ec72773931c2cfe3a82ebc4f010057f872948180ffa08a4d2d1961b3d2275ccdb665ecf4d6a69fc881a808764cc5c80c81178f0ae93a10d35b6c8d5f9794adb952"], 0x40}}, 0x0) 14.987788987s ago: executing program 35 (id=1048): r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000480)={0x0, 0x60, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r2, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32, @ANYBLOB="2637f1ff622bc3169c24ec72773931c2cfe3a82ebc4f010057f872948180ffa08a4d2d1961b3d2275ccdb665ecf4d6a69fc881a808764cc5c80c81178f0ae93a10d35b6c8d5f9794adb952"], 0x40}}, 0x0) 13.300447237s ago: executing program 5 (id=1063): r0 = socket(0x10, 0x803, 0x0) socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c40)=@newtfilter={0x30, 0x2c, 0xd2b, 0x70bd2b, 0x35dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xf}, {}, {0x7, 0x4}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x24040084) 13.199629998s ago: executing program 5 (id=1064): r0 = fsopen(&(0x7f0000000280)='cgroup\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='ceph\x00', 0x0) socket(0x2, 0x2, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18020000ecff00005a000000"], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xff}, 0x94) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2688ca4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[@ANYBLOB="30000000100001040000", @ANYRES32=0x0, @ANYBLOB="04000280000000000000000000000000000000000000000050bed6ae9feb0a197ae1d0b0a72c5f960d6963c787f13f84882a1d4b76b7d1060127693b80b11f74723892a96fc47d4b67cefe09dd6dd7e0278be71c4055d984ed1720791c46b3cf50199ea4f29855dd83448b7316972b956012ae187e88fdcb", @ANYBLOB="559d599426a4faad5e952ba6def44d76c6c6dfe6d973b6b179825c0ca495b44aa5f9b5a7c5bad3085dd9ad968b60ffbfb60930720aebce73a8f2a9"], 0x30}, 0x1, 0x0, 0x0, 0x40090}, 0x0) 12.566280702s ago: executing program 5 (id=1068): bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x8) sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) unshare(0x8000000) semtimedop(0x0, &(0x7f0000000280)=[{0x0, 0x1000, 0x1000}], 0x1, 0x0) unshare(0x2c040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x2010, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x271b, &(0x7f0000000580)=""/102389, &(0x7f0000000100)=0x18ff5) write(r3, &(0x7f0000000740)="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"/1500, 0x5dc) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001d40)=ANY=[@ANYBLOB="12000000290000000400000002"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r6}, &(0x7f0000000040), &(0x7f0000000140)=r5}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r6, &(0x7f0000000040)}, 0x20) r7 = fsopen(&(0x7f00000001c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) fsmount(r7, 0x0, 0x0) 11.527301148s ago: executing program 5 (id=1071): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x244, &(0x7f0000000400)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x143041, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4600, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x4db1, 0x2}, 0x0, 0x0) syz_clone(0x8d002240, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0xd, 0x0, 0x0, 0x0, 0x10}, @jmp={0x5, 0x0, 0x3}]}, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x3fffffffc}, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x8001, 0xfff}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000800)=[{&(0x7f00000005c0)=""/9, 0x9}, {&(0x7f0000000600)=""/38, 0x26}, {&(0x7f0000000b40)=""/4096, 0x1000}, {0x0}, {&(0x7f00000006c0)=""/227, 0xe3}, {&(0x7f00000008c0)=""/227, 0xe3}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/46, 0x2e}], 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x8, &(0x7f0000000140)={0x1d, 0x5, 0xfefffff9}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x111900, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) r4 = open(&(0x7f0000000000)='./bus\x00', 0x1050c1, 0x170) fgetxattr(r4, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r4, 0x11, 0x1, &(0x7f0000000400)=""/181, &(0x7f0000000580)=0xb5) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000180), 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r5, 0x200, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x24044000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={@map, 0xffffffffffffffff, 0x13, 0x4018}, 0x20) socket$key(0xf, 0x3, 0x2) pwritev2(r0, &(0x7f00000001c0)=[{&(0x7f0000000300)='\ttL', 0x3}], 0x1, 0xe7b, 0x0, 0x8) 11.27997194s ago: executing program 5 (id=1073): r0 = socket(0x10, 0x803, 0x0) socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c40)=@newtfilter={0x30, 0x2c, 0xd2b, 0x70bd2b, 0x35dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xf}, {}, {0x7, 0x4}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x24040084) 10.695738214s ago: executing program 5 (id=1079): r0 = fsopen(&(0x7f0000000280)='cgroup\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='ceph\x00', 0x0) socket(0x2, 0x2, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18020000ecff00005a000000017073343500000000000000"], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xff}, 0x94) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000200"/15], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2688ca4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[@ANYBLOB="30000000100001040000", @ANYRES32=0x0, @ANYBLOB="04000280000000000000000000000000000000000000000050bed6ae9feb0a197ae1d0b0a72c5f960d6963c787f13f84882a1d4b76b7d1060127693b80b11f74723892a96fc47d4b67cefe09dd6dd7e0278be71c4055d984ed1720791c46b3cf50199ea4f29855dd83448b7316972b956012ae187e88fdcb", @ANYBLOB="559d599426a4faad5e952ba6def44d76c6c6dfe6d973b6b179825c0ca495b44aa5f9b5a7c5bad3085dd9ad968b60ffbfb60930720aebce73a8f2a9"], 0x30}, 0x1, 0x0, 0x0, 0x40090}, 0x0) 10.695356294s ago: executing program 36 (id=1079): r0 = fsopen(&(0x7f0000000280)='cgroup\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='ceph\x00', 0x0) socket(0x2, 0x2, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18020000ecff00005a000000017073343500000000000000"], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xff}, 0x94) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000200"/15], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2688ca4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[@ANYBLOB="30000000100001040000", @ANYRES32=0x0, @ANYBLOB="04000280000000000000000000000000000000000000000050bed6ae9feb0a197ae1d0b0a72c5f960d6963c787f13f84882a1d4b76b7d1060127693b80b11f74723892a96fc47d4b67cefe09dd6dd7e0278be71c4055d984ed1720791c46b3cf50199ea4f29855dd83448b7316972b956012ae187e88fdcb", @ANYBLOB="559d599426a4faad5e952ba6def44d76c6c6dfe6d973b6b179825c0ca495b44aa5f9b5a7c5bad3085dd9ad968b60ffbfb60930720aebce73a8f2a9"], 0x30}, 0x1, 0x0, 0x0, 0x40090}, 0x0) 4.977793269s ago: executing program 7 (id=1145): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="7935ba3e6f0f4a7b4f9eb4b270a31246b0da0d0d9b431d9b4131b52b228a7c1b401601dc363d370c3b764df0e1c7000617fe0ff4e217d0d00f7a8ce50119ee2a7b2d131fe0ddc0ba6b0bbda4328c8ce3cd2313e027236e660e11208344e1fbecbf76a5062bb17f65afbeef80937c3a3048d2d619327bf648fe9d28f46555bae56f7256c54144841ff6", @ANYRES32=r0, @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xe8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000980)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x18) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x4b3a, 0x3) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x101042, 0x57) r4 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180), 0x2004000, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',acces=\x00', @ANYRESDEC=r5, @ANYBLOB=',k']) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a78000000060a0b0400000000000000000200fffe4c0004802800018007000100637400001c000280080001400000000208000240000000160500030001000000200001800700010063740000140002800800024000000011080004400000000c0900010073797a30000000000900020073797a320000000014000000110001"], 0xa0}, 0x1, 0x0, 0x0, 0x840}, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) close_range(r7, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x26, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 4.638873131s ago: executing program 8 (id=1151): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = epoll_create1(0x80000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0xa00) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0x86c9460748f085ce}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000200)={0xe0000003}) poll(&(0x7f00000000c0)=[{r5, 0x1009}], 0x1, 0x8000007) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_TABLE={0x8, 0xf, 0x7ff}]}, 0x24}}, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) close_range(r7, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r8 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) writev(r8, &(0x7f0000001a40)=[{&(0x7f0000001880)="64e7", 0x2}, {0x0}], 0x2) syz_emit_ethernet(0x82, &(0x7f0000000040)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f53a04", 0x48, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x500, {0x0, 0x6, "508359", 0x0, 0x0, 0x0, @private1, @remote, [@hopopts={0x3a, 0x1, '\x00', [@calipso={0x7, 0x8, {0x0, 0x0, 0x0, 0x80}}]}]}}}}}}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_flash={0x33, 0xea6, '.\x00'}}) 4.059656865s ago: executing program 7 (id=1152): bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x9c420, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_init_net_socket$x25(0x9, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x18) nanosleep(&(0x7f0000000300), 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x24020400) recvmmsg(r1, &(0x7f00000057c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000017c0)=""/130, 0x82}], 0x1}, 0xa1}], 0x1, 0x0, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)={0x114, 0x29, 0x1, 0x0, 0x25dfdbfc, "", [@nested={0x104, 0xf2, 0x0, 0x1, [@typed={0xc, 0x18, 0x0, 0x0, @u64=0xfac0b}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @loopback}}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a46cf26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f00ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a6", @typed={0x8, 0x145, 0x0, 0x0, @ipv4=@remote}]}]}, 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) 3.889417686s ago: executing program 6 (id=1155): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x244, &(0x7f0000000400)="$eJzs3T9oJFUcB/DvzO565m6RUxtB/AMiooFwdoJNbBQCEoKIoEJExEZJhJhgl1jZWGitksomiJ3RUtIEG0WwipoiNoIGC4OFFiu7k0hMVqNu3Dkynw9MZibz3vzesPN9u83sBmisq0mmk7SSTCbpJCmON7i7Wq4e7q5PbM8nvd4TPxWDdtV+5ajflSRrSR5KslUWeamdrGw+s/fLzmP3vbncuff9zacnxnqRh/b3dh8/eG/2jY9mHlz54qsfZotMp/un6zp/xZD/tYvklv+j2HWiaNc9Av6Judc+/Lqf+1uT3DPIfydlqhfvraUbtjp54N2/6vv2j1/ePs6xAuev1+v03wPXekDjlEm6KcqpJNV2WU5NVZ/hv2ldLl9eXHp18sXF5YUX6p6pgPPSTXYf/eTSx1dO5P/7VpV/4OLq5//JuY1v+9sHrbpHA4zFHdWqn//J51bvj/xD48g/NJf8Q3PJPzSX/ENzyT80l/zDBdb5+8PyD80l/9Bc8g/NdTz/AECz9C7V/QQyUJe65x8AAAAAAAAAAAAAAAAAAOC09Ynt+aNlXDU/eyfZfyRJe1j91uD3iJMbB38v/1z0m/2hqLqN5Nm7RjzBiD6o+enrm76rt/7nd9Zbf3UhWXs9ybV2+/T9Vxzef//dzWcc7zw/YoF/qTix//BT461/0m8b9daf2Uk+7c8/14bNP2VuG6yHzz/ds79i+Uyv/DriCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABib3wMAAP//+kBtTA==") r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x143041, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4600, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x4db1, 0x2}, 0x0, 0x0) syz_clone(0x8d002240, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0xd, 0x0, 0x0, 0x0, 0x10}, @jmp={0x5, 0x0, 0x3}]}, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x3fffffffc}, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x8001, 0xfff}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000800)=[{&(0x7f00000005c0)=""/9, 0x9}, {&(0x7f0000000600)=""/38, 0x26}, {&(0x7f0000000b40)=""/4096, 0x1000}, {0x0}, {&(0x7f00000006c0)=""/227, 0xe3}, {&(0x7f00000008c0)=""/227, 0xe3}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/46, 0x2e}], 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_usb_connect(0x2, 0x0, 0x0, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x111900, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) r4 = open(&(0x7f0000000000)='./bus\x00', 0x1050c1, 0x170) fgetxattr(r4, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r4, 0x11, 0x1, &(0x7f0000000400)=""/181, &(0x7f0000000580)=0xb5) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000180), 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r5, 0x200, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x24044000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={@map, 0xffffffffffffffff, 0x13, 0x4018}, 0x20) socket$key(0xf, 0x3, 0x2) pwritev2(r0, &(0x7f00000001c0)=[{&(0x7f0000000300)='\ttL', 0x3}], 0x1, 0xe7b, 0x0, 0x8) 3.770729317s ago: executing program 2 (id=1156): syz_emit_ethernet(0x7b, &(0x7f0000000640)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa808100100086dd60f5000000000000000000000000bbff020000000000000000000000000001020090780000050060000000004000fffc010000000000000000000004eafffffb02000000000000000000000000003a00000000000000e1c636bed6f068cc2400"], 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000), 0x402002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x0, 0x1000, 0x0, 0x0, 0x0, 0x58, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x15de}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x4}, 0x18) socket$inet(0x2, 0x8000a, 0x3) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtaction={0x78, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x64, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0xd, @empty=0x1000000}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @remote}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4008800}, 0x0) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x300, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010", @ANYRES8=r2], 0x10b8}, 0x0) bpf$MAP_CREATE(0x1400000000000000, &(0x7f0000000100)=ANY=[@ANYBLOB="0f00008004000000040000000400010000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000500"/28], 0x48) socket$kcm(0xa, 0x5, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newtaction={0x6c, 0x30, 0x1, 0x300, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_MPLS_PROTO={0x6, 0x4, 0x8848}]}, {0x4, 0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020300090f000000000000000000000001001800"], 0x78}, 0x1, 0x7}, 0x0) 3.735933487s ago: executing program 8 (id=1157): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x9c420, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_init_net_socket$x25(0x9, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r3}, 0x18) nanosleep(&(0x7f0000000300), 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmmsg(r2, &(0x7f00000057c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000017c0)=""/130, 0x82}], 0x1}, 0xa1}], 0x1, 0x0, 0x0) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)={0x114, 0x29, 0x1, 0x0, 0x25dfdbfc, "", [@nested={0x104, 0xf2, 0x0, 0x1, [@typed={0xc, 0x18, 0x0, 0x0, @u64=0xfac0b}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @loopback}}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a46cf26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f00ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a6", @typed={0x8, 0x145, 0x0, 0x0, @ipv4=@remote}]}]}, 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) 3.726818337s ago: executing program 9 (id=1158): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="7935ba3e6f0f4a7b4f9eb4b270a31246b0da0d0d9b431d9b4131b52b228a7c1b401601dc363d370c3b764df0e1c7000617fe0ff4e217d0d00f7a8ce50119ee2a7b2d131fe0ddc0ba6b0bbda4328c8ce3cd2313e027236e660e11208344e1fbecbf76a5062bb17f65afbeef80937c3a3048d2d619327bf648fe9d28f46555bae56f7256c54144841ff6", @ANYRES32=r0, @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xe8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x18) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d00000085"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x4b3a, 0x3) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x101042, 0x57) r4 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180), 0x2004000, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',acces=\x00', @ANYRESDEC=r5, @ANYBLOB=',k']) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a78000000060a0b0400000000000000000200fffe4c0004802800018007000100637400001c000280080001400000000208000240000000160500030001000000200001800700010063740000140002800800024000000011080004400000000c0900010073797a30000000000900020073797a320000000014000000110001"], 0xa0}, 0x1, 0x0, 0x0, 0x840}, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) close_range(r7, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x26, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 3.681783008s ago: executing program 2 (id=1159): syz_emit_ethernet(0x7b, &(0x7f0000000640)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa808100100086dd60f5000000000000000000000000bbff020000000000000000000000000001020090780000050060000000004000fffc010000000000000000000004eafffffb02000000000000000000000000003a00000000000000e1c636bed6f068cc2400"], 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000), 0x402002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x0, 0x1000, 0x0, 0x0, 0x0, 0x58, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x15de}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x4}, 0x18) socket$inet(0x2, 0x8000a, 0x3) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtaction={0x78, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x64, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0xd, @empty=0x1000000}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @remote}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4008800}, 0x0) syz_emit_ethernet(0x55a, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], 0x0) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x300, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010", @ANYRES8=r2], 0x10b8}, 0x0) bpf$MAP_CREATE(0x1400000000000000, &(0x7f0000000100)=ANY=[@ANYBLOB="0f00008004000000040000000400010000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000500"/28], 0x48) socket$kcm(0xa, 0x5, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newtaction={0x6c, 0x30, 0x1, 0x300, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_MPLS_PROTO={0x6, 0x4, 0x8848}]}, {0x4, 0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) socket$key(0xf, 0x3, 0x2) 3.650694417s ago: executing program 2 (id=1160): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x9c420, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_init_net_socket$x25(0x9, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r3}, 0x18) nanosleep(&(0x7f0000000300), 0x0) unshare(0x24020400) recvmmsg(r2, &(0x7f00000057c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000017c0)=""/130, 0x82}], 0x1}, 0xa1}], 0x1, 0x0, 0x0) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)={0x114, 0x29, 0x1, 0x0, 0x25dfdbfc, "", [@nested={0x104, 0xf2, 0x0, 0x1, [@typed={0xc, 0x18, 0x0, 0x0, @u64=0xfac0b}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @loopback}}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a46cf26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f00ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a6", @typed={0x8, 0x145, 0x0, 0x0, @ipv4=@remote}]}]}, 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) 3.21492822s ago: executing program 6 (id=1161): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="7935ba3e6f0f4a7b4f9eb4b270a31246b0da0d0d9b431d9b4131b52b228a7c1b401601dc363d370c3b764df0e1c7000617fe0ff4e217d0d00f7a8ce50119ee2a7b2d131fe0ddc0ba6b0bbda4328c8ce3cd2313e027236e660e11208344e1fbecbf76a5062bb17f65afbeef80937c3a3048d2d619327bf648fe9d28f46555bae56f7256c54144841ff6", @ANYRES32=r0, @ANYRES32=r0], 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x18) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x4b3a, 0x3) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x101042, 0x57) r4 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180), 0x2004000, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',acces=\x00', @ANYRESDEC=r5, @ANYBLOB=',k']) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a78000000060a0b0400000000000000000200fffe4c0004802800018007000100637400001c000280080001400000000208000240000000160500030001000000200001800700010063740000140002800800024000000011080004400000000c0900010073797a30000000000900020073797a320000000014000000110001"], 0xa0}, 0x1, 0x0, 0x0, 0x840}, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) close_range(r7, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x26, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 3.200083191s ago: executing program 7 (id=1162): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x18) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x4b3a, 0x3) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x101042, 0x57) r4 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180), 0x2004000, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',acces=\x00', @ANYRESDEC=r5, @ANYBLOB=',k']) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a78000000060a0b0400000000000000000200fffe4c0004802800018007000100637400001c000280080001400000000208000240000000160500030001000000200001800700010063740000140002800800024000000011080004400000000c0900010073797a30000000000900020073797a320000000014000000110001"], 0xa0}, 0x1, 0x0, 0x0, 0x840}, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) close_range(r7, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x26, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 2.875255682s ago: executing program 9 (id=1163): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) r3 = socket(0x10, 0x803, 0x0) socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) 2.872914743s ago: executing program 8 (id=1164): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="61108e0000000000a8f5eb3700000000"], &(0x7f0000000200)='GPL\x00', 0x1}, 0x94) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x2, 0x0, "698e86252c563a2eb894ac1de863c527984bfa5ff139aeeef086eed112e6f0ffba88c7d0888990f99dc2416c1cbccf99d18464a65c3587c97aee9217b992893cebfc606ada5e14e782e63da22a6fe97d"}, 0xd8) 2.609796174s ago: executing program 2 (id=1165): epoll_create1(0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000006c0015000000d9fece23b82004000000", @ANYRES32=r4, @ANYBLOB="000080000000000018003480"], 0x38}, 0x1, 0x300}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80, &(0x7f0000000140), 0x1, 0x4dd, &(0x7f0000000240)="$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") 2.586101684s ago: executing program 8 (id=1166): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="7935ba3e6f0f4a7b4f9eb4b270a31246b0da0d0d9b431d9b4131b52b228a7c1b401601dc363d370c3b764df0e1c7000617fe0ff4e217d0d00f7a8ce50119ee2a7b2d131fe0ddc0ba6b0bbda4328c8ce3cd2313e027236e660e11208344e1fbecbf76a5062bb17f65afbeef80937c3a3048d2d619327bf648fe9d28f46555bae56f7256c54144841ff6", @ANYRES32=r0, @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xe8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x18) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec85"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x4b3a, 0x3) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x101042, 0x57) r4 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180), 0x2004000, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',acces=\x00', @ANYRESDEC=r5, @ANYBLOB=',k']) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a78000000060a0b0400000000000000000200fffe4c0004802800018007000100637400001c000280080001400000000208000240000000160500030001000000200001800700010063740000140002800800024000000011080004400000000c0900010073797a30000000000900020073797a320000000014000000110001"], 0xa0}, 0x1, 0x0, 0x0, 0x840}, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) close_range(r7, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x26, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 2.341267806s ago: executing program 6 (id=1167): r0 = perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7c, 0x2, @perf_config_ext={0x1, 0x3fff8001}, 0x0, 0x35, 0x43a1bd76, 0x7, 0xb, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0x2000000000000216, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2400000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6, 0x0, 0xd7}, 0x18) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_9p2000}]}}) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r7, 0x0, 0x48a, &(0x7f0000000a00)={0x700000, 0x0, 0x7}, 0xc) 2.331737046s ago: executing program 7 (id=1168): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="7935ba3e6f0f4a7b4f9eb4b270a31246b0da0d0d9b431d9b4131b52b228a7c1b401601dc363d370c3b764df0e1c7000617fe0ff4e217d0d00f7a8ce50119ee2a7b2d131fe0ddc0ba6b0bbda4328c8ce3cd2313e027236e660e11208344e1fbecbf76a5062bb17f65afbeef80937c3a3048d2d619327bf648fe9d28f46555bae56f7256c54144841ff6", @ANYRES32=r0, @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xe8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x18) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x4b3a, 0x3) pipe2$9p(0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x101042, 0x57) r2 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180), 0x2004000, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',acces=\x00', @ANYRESDEC=r3, @ANYBLOB=',k']) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a78000000060a0b0400000000000000000200fffe4c0004802800018007000100637400001c000280080001400000000208000240000000160500030001000000200001800700010063740000140002800800024000000011080004400000000c0900010073797a30000000000900020073797a320000000014000000110001"], 0xa0}, 0x1, 0x0, 0x0, 0x840}, 0x0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) close_range(r5, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x26, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 2.138981927s ago: executing program 6 (id=1169): epoll_create1(0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b700000028000000bca30000000000003403000040feffff720af1ff0000000071a4f1ff000000001f030000000000002e0a0200000000002604fdffffff000e61144400000000001d430000000000007a0a00fe0000001f61141c0000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f30002af51efd601b6bf01c8e8b1fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566de74e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48b936e6f9e0fcda88fe4413537528fd79153baae244e7bf573eac34b781337ad5901a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b602396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb1188883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d648532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54dd84323afc4c10eff462c8843187f1dd48ef0900000000000000ff0f4000000000f00700003c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f0e6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963442aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2869291b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e637d4219ef7ec61261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addbc4b3093c91b8068c5adfcb0d7fd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf699b3746979f99f6a1527f004f37e84fb478199dc1020f4beb98b8074bf7df8b5e783637daf121f175a81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a4a274000000000000000000000000000000000000000000000009dd14b38f2f5426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd030000006d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10b0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07e18b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc3167a257e040fa7cf32c221aaac6cfdeb33c27500001a0000000000000000000017350000c11ae694b0c69c2c03f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d10522a7a945b93fb705b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08acb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1f8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0b74903580ac98708007c80d6c7d0de4614195e40d797c0348dd70f36a220e8b3710fb5358c27e90793bcb9ee6319342c4b239ca8cbc6fc83d32e6eb62ad92e43991f2447be9c2a1ae1119eafb901a43d57e885116d19aa152bfb89f8d0b2516f80120a1cddff771657f3d0288ec3899f1e3ba0151c4037148fb479de703fc52b6573349c28d1b107d859b4961324c17756dde99de1924a1d2b7095d34a55060f47f4407d89acf9f285b20c2e6b3d0491d0d3591b0d94713332b6b79c8297117b0d14eff64e0aca8a4b4aa773d8fba1217e9519952419bb9dd998d0ec870ff00b6d556018602738fbc6cec89d6dd13cf55b96f6fe9a137d2d6a56ad78e52c23ed080000000000002bc261a781fd14126c146a0aac4221839a4b9bbf61e4bba695a41e2109eba8e40c370267cc51ffadbd15cafc97a4d3edfdcb9b5729307c6bdaf7b69325fb05fa8a9869de0600ee477d71bf3e36d1d9019edfa27aae24b632f251df210c86a18fae731ecb8b0d48357378caf2b6789509b1bacfd4fa812dc341875cfa5e798bbf59770000000000000000c8a594ea3c3347962d9113b1fecdfad5a8da641053f02e49456f5d21674521e67a5b18ea451eccf69dd6af928d2d68da9304a296c22fdcea26498d26229110b1aade386b113045033a6188d56e675564d8cb8d5b40114b0f5bf15dd64c9ece60b8588ee8777d0ea8f4713b258427c7d90f9e93348e17723ba9ab8ae790f74cc41ae5795835f3cec40dff485d2802c08611454d9ea784a205bcc07ec26f906f3cf45bb37014ab6f22af6213618e242b283ea9d3f0677ee598072ec06f7170009d92bb7ed9d12c378dfd3e74ec056ee83eef666423d934fc5908c9ff98715218a5964f1e00000000426ac9588e27aefe307f49662990ee823568bbc2f89596ced7c6c52d76b8096f1848410843b93fd404f535be474f456778b5ef85abb8fc2336abd5ea64a6efea8a5aca0015499b88ae780a7bae4df603bd3c72808cf300440b1b638a6640f7de8d0d82f359ca2f779cd48cd8d3603f4f69e47f386988c9b7b5d6dd3d48a1fdca780049d7c87bea42161a4c0d7cf0125b43dc9d8845f3c05a08acda647e7143d0e0aee2949a45e2848890522c2288072467d2afe269f589fb7e034b92d3ca245b16b71998711bfe206c9690b6d0eebb06a29349229eb45ff15c63aa2c82c56d7420738cd1b04eb16e87cb524315d7361ea3635d3799bb7fcc56aa5e1dbe031a7a12554dee6754b72f43a6fddf427f32ec3df274a88097725679769beebf1aa6eb09d5154e4900000000000d0f7160a05911d969879953d3d4702b2676c07bb0fd14020a66718378825d5ed789711b77d40dc31e0b8fc651b45559da463f0000000000000000000000000052d42124e9c26aba885015e69d42ecd710342ac597ebea576ae15fdf611356f622e831741ab15549e0d7a2bd0324e2b3b48a10551607492c19eaf58485feb4cab19c303b30ba2ddea0d792d77724c9fa4ed58b93668fc20484f141ee2b6a0029e88fdc853189b4dafd36ff23b11967090e508f45e3f10857038a52ef275cf9e3e4b5d30b12d138dfa70930c603b5e3f4b7be67be3dba3cbd8d4d143195af0697d779445d67dcfbd922d12a8b49f93eac7a72faacf80346b3b6"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000006c0015000000d9fece23b82004000000", @ANYRES32=r4, @ANYBLOB="000080000000000018003480"], 0x38}, 0x1, 0x300}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80, &(0x7f0000000140), 0x1, 0x4dd, &(0x7f0000000240)="$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") 1.999197298s ago: executing program 9 (id=1170): syz_emit_ethernet(0x7b, 0x0, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000), 0x402002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x0, 0x1000, 0x0, 0x0, 0x0, 0x58, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x15de}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x4}, 0x18) socket$inet(0x2, 0x8000a, 0x3) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtaction={0x78, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x64, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0xd, @empty=0x1000000}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @remote}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4008800}, 0x0) syz_emit_ethernet(0x55a, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], 0x0) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x300, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010", @ANYRES8=r2], 0x10b8}, 0x0) bpf$MAP_CREATE(0x1400000000000000, &(0x7f0000000100)=ANY=[@ANYBLOB="0f00008004000000040000000400010000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000500"/28], 0x48) socket$kcm(0xa, 0x5, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newtaction={0x6c, 0x30, 0x1, 0x300, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_MPLS_PROTO={0x6, 0x4, 0x8848}]}, {0x4, 0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020300090f000000000000000000000001001800"], 0x78}, 0x1, 0x7}, 0x0) 1.970044148s ago: executing program 9 (id=1171): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = epoll_create1(0x80000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0xa00) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0x86c9460748f085ce}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000200)={0xe0000003}) poll(&(0x7f00000000c0)=[{r5, 0x1009}], 0x1, 0x8000007) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_TABLE={0x8, 0xf, 0x7ff}]}, 0x24}}, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) close_range(r7, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r8 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) writev(r8, &(0x7f0000001a40)=[{&(0x7f0000001880)="64e7", 0x2}, {0x0}], 0x2) syz_emit_ethernet(0x82, &(0x7f0000000040)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f53a04", 0x48, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x500, {0x0, 0x6, "508359", 0x0, 0x0, 0x0, @private1, @remote, [@hopopts={0x3a, 0x1, '\x00', [@calipso={0x7, 0x8, {0x0, 0x0, 0x0, 0x80}}]}]}}}}}}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_flash={0x33, 0xea6, '.\x00'}}) 1.834223909s ago: executing program 8 (id=1172): epoll_create1(0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000006c0015000000d9fece23b82004000000", @ANYRES32=r3, @ANYBLOB="000080000000000018003480"], 0x38}, 0x1, 0x300}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80, &(0x7f0000000140), 0x1, 0x4dd, &(0x7f0000000240)="$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") 1.6723504s ago: executing program 2 (id=1173): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="7935ba3e6f0f4a7b4f9eb4b270a31246b0da0d0d9b431d9b4131b52b228a7c1b401601dc363d370c3b764df0e1c7000617fe0ff4e217d0d00f7a8ce50119ee2a7b2d131fe0ddc0ba6b0bbda4328c8ce3cd2313e027236e660e11208344e1fbecbf76a5062bb17f65afbeef80937c3a3048d2d619327bf648fe9d28f46555bae56f7256c54144841ff6", @ANYRES32=r0, @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xe8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x18) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec85"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x4b3a, 0x3) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x101042, 0x57) r4 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180), 0x2004000, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',acces=\x00', @ANYRESDEC=r5, @ANYBLOB=',k']) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a78000000060a0b0400000000000000000200fffe4c0004802800018007000100637400001c000280080001400000000208000240000000160500030001000000200001800700010063740000140002800800024000000011080004400000000c0900010073797a30000000000900020073797a320000000014000000110001"], 0xa0}, 0x1, 0x0, 0x0, 0x840}, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) close_range(r7, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x26, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 1.463257041s ago: executing program 7 (id=1174): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="7935ba3e6f0f4a7b4f9eb4b270a31246b0da0d0d9b431d9b4131b52b228a7c1b401601dc363d370c3b764df0e1c7000617fe0ff4e217d0d00f7a8ce50119ee2a7b2d131fe0ddc0ba6b0bbda4328c8ce3cd2313e027236e660e11208344e1fbecbf76a5062bb17f65afbeef80937c3a3048d2d619327bf648fe9d28f46555bae56f7256c54144841ff6", @ANYRES32=r0, @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xe8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x18) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a0000"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x4b3a, 0x3) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x101042, 0x57) r4 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180), 0x2004000, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',acces=\x00', @ANYRESDEC=r5, @ANYBLOB=',k']) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a78000000060a0b0400000000000000000200fffe4c0004802800018007000100637400001c000280080001400000000208000240000000160500030001000000200001800700010063740000140002800800024000000011080004400000000c0900010073797a30000000000900020073797a320000000014000000110001"], 0xa0}, 0x1, 0x0, 0x0, 0x840}, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) close_range(r7, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x26, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 1.305458802s ago: executing program 6 (id=1175): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x9c420, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_init_net_socket$x25(0x9, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r3}, 0x18) nanosleep(&(0x7f0000000300), 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x24020400) recvmmsg(r2, &(0x7f00000057c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000017c0)=""/130, 0x82}], 0x1}, 0xa1}], 0x1, 0x0, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) 1.107452193s ago: executing program 9 (id=1176): epoll_create1(0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b700000028000000bca30000000000003403000040feffff720af1ff0000000071a4f1ff000000001f030000000000002e0a0200000000002604fdffffff000e61144400000000001d430000000000007a0a00fe0000001f61141c0000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f30002af51efd601b6bf01c8e8b1fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566de74e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48b936e6f9e0fcda88fe4413537528fd79153baae244e7bf573eac34b781337ad5901a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b602396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb1188883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d648532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54dd84323afc4c10eff462c8843187f1dd48ef0900000000000000ff0f4000000000f00700003c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f0e6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963442aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2869291b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e637d4219ef7ec61261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addbc4b3093c91b8068c5adfcb0d7fd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf699b3746979f99f6a1527f004f37e84fb478199dc1020f4beb98b8074bf7df8b5e783637daf121f175a81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a4a274000000000000000000000000000000000000000000000009dd14b38f2f5426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd030000006d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10b0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07e18b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc3167a257e040fa7cf32c221aaac6cfdeb33c27500001a0000000000000000000017350000c11ae694b0c69c2c03f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d10522a7a945b93fb705b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08acb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1f8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0b74903580ac98708007c80d6c7d0de4614195e40d797c0348dd70f36a220e8b3710fb5358c27e90793bcb9ee6319342c4b239ca8cbc6fc83d32e6eb62ad92e43991f2447be9c2a1ae1119eafb901a43d57e885116d19aa152bfb89f8d0b2516f80120a1cddff771657f3d0288ec3899f1e3ba0151c4037148fb479de703fc52b6573349c28d1b107d859b4961324c17756dde99de1924a1d2b7095d34a55060f47f4407d89acf9f285b20c2e6b3d0491d0d3591b0d94713332b6b79c8297117b0d14eff64e0aca8a4b4aa773d8fba1217e9519952419bb9dd998d0ec870ff00b6d556018602738fbc6cec89d6dd13cf55b96f6fe9a137d2d6a56ad78e52c23ed080000000000002bc261a781fd14126c146a0aac4221839a4b9bbf61e4bba695a41e2109eba8e40c370267cc51ffadbd15cafc97a4d3edfdcb9b5729307c6bdaf7b69325fb05fa8a9869de0600ee477d71bf3e36d1d9019edfa27aae24b632f251df210c86a18fae731ecb8b0d48357378caf2b6789509b1bacfd4fa812dc341875cfa5e798bbf59770000000000000000c8a594ea3c3347962d9113b1fecdfad5a8da641053f02e49456f5d21674521e67a5b18ea451eccf69dd6af928d2d68da9304a296c22fdcea26498d26229110b1aade386b113045033a6188d56e675564d8cb8d5b40114b0f5bf15dd64c9ece60b8588ee8777d0ea8f4713b258427c7d90f9e93348e17723ba9ab8ae790f74cc41ae5795835f3cec40dff485d2802c08611454d9ea784a205bcc07ec26f906f3cf45bb37014ab6f22af6213618e242b283ea9d3f0677ee598072ec06f7170009d92bb7ed9d12c378dfd3e74ec056ee83eef666423d934fc5908c9ff98715218a5964f1e00000000426ac9588e27aefe307f49662990ee823568bbc2f89596ced7c6c52d76b8096f1848410843b93fd404f535be474f456778b5ef85abb8fc2336abd5ea64a6efea8a5aca0015499b88ae780a7bae4df603bd3c72808cf300440b1b638a6640f7de8d0d82f359ca2f779cd48cd8d3603f4f69e47f386988c9b7b5d6dd3d48a1fdca780049d7c87bea42161a4c0d7cf0125b43dc9d8845f3c05a08acda647e7143d0e0aee2949a45e2848890522c2288072467d2afe269f589fb7e034b92d3ca245b16b71998711bfe206c9690b6d0eebb06a29349229eb45ff15c63aa2c82c56d7420738cd1b04eb16e87cb524315d7361ea3635d3799bb7fcc56aa5e1dbe031a7a12554dee6754b72f43a6fddf427f32ec3df274a88097725679769beebf1aa6eb09d5154e4900000000000d0f7160a05911d969879953d3d4702b2676c07bb0fd14020a66718378825d5ed789711b77d40dc31e0b8fc651b45559da463f0000000000000000000000000052d42124e9c26aba885015e69d42ecd710342ac597ebea576ae15fdf611356f622e831741ab15549e0d7a2bd0324e2b3b48a10551607492c19eaf58485feb4cab19c303b30ba2ddea0d792d77724c9fa4ed58b93668fc20484f141ee2b6a0029e88fdc853189b4dafd36ff23b11967090e508f45e3f10857038a52ef275cf9e3e4b5d30b12d138dfa70930c603b5e3f4b7be67be3dba3cbd8d4d143195af0697d779445d67dcfbd922d12a8b49f93eac7a72faacf80346b3b6"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000006c0015000000d9fece23b82004000000", @ANYRES32, @ANYBLOB="000080000000000018003480"], 0x38}, 0x1, 0x300}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80, &(0x7f0000000140), 0x1, 0x4dd, &(0x7f0000000240)="$eJzs3VFrHFsdAPD/TLL3pm2um4si14K3xUbSot1NGtsGkVpB9Kmg1vcYk00I2WRDdlObUDTFDyCIqOCTT74IfgBB+hFEKOi7aFFEW33wQTuysxPbtLtJJGnWu/n94HTOmTM7/3Om2bM7O4eZAE6tixFxOyKGIuJKRJSL9WmRZovU3u7Z0wfz7ZRElt39axJJsW53X+3ycESci4idiBiJiK99OeKbyetxm1vbK3P1em2jKFdbq+vV5tb21eXVuaXaUm1tenrqxszNmeszk1nhSP08HxG3vvjkh9/72Zdu/erT3/r97J8vf7vdrM99tNPuiJg/UoAeOvsu5cdiV/sYbbyJYH0wVPSn1O+GAABwKOMRcSkiPpF//y/HUP5tDgAAABgk2edH419JRAYAAAAMrDQiRiNJK8V839FI00qlM4f3I3E2rTearU8tNjbXFtp1EWNRSheX67XJYq7wWJSSdnkqz78oX3ulPB0R70bED8pn8nJlvlFf6PePHwAAAHBKnLuw9/z/H+U0zwMAAAADZqxnAQAAABgUTvkBAABg8Dn/BwAAgIH2lTt32inbfY73wr2tzZXGvasLteZKZXVzvjLf2FivLDUaS/k9+1YP2l+90Vj/TKxt3q+2as1Wtbm1Pbva2FxrzS7veQQ2AAAAcILevfDod0lE7Hz2TJ6iuA8gwB5/7HcDgOM01O8GAH0z3O8GAH1TOnALIwQMuuSA+p6Td359/G0BAADejImPvX79/62i7uDfBoAPMnN9AOD0cXUPTq+SGYBw6o13Fm/3qj/69f8s+58bBQAAHKvRPCVppbgWOBppWqlEvJM/FqCULC7Xa5MR8aGI+G259Ha7PJW/MjlwzjAAAAAAAAAAAAAAAAAAAAAAAAAA0JFlSWQAAADAQItI/5Tkd/OPmCiPj776+8BbyT/L8aQo/OTuj+7PtVobU+31fyvn9RHR+nGx/lrmkQAAAADwf6Bznl4sp/rdGgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGzbOnD+Z300nG/csXImKsW/zhGMmXI1GKiLN/T2L4pdclETF0DPF3HkbEe93iJ/E8y7KxohXd4p95w/HH8kPTPX4aEeeOIT6cZo/a48/tbu+/NC7my+7vv+EiHVXv8S/97/g31GP8eeeQMc4//kW1Z/yHEeeHu48/u/GTHvEvHTL+N76+vd2rLvtpxETXz59kT6xqa3W92tzavrq8OrdUW6qtTU9P3Zi5OXN9ZrK6uFyvFf92jfH9j//y+X79P9sj/tgB/R8/ZP///fj+0w93sqVu8S9f6v75+16P+Gnx2ffJIt+un9jN73TyL3v/5795f7/+L/To/0H//5cP2f8rX/3uHw65KQBwAppb2ytz9XptY5/MyCG2kZE5Sib7Tufv8Wj7OeLLX8tk/T4sfcz0e2QCAACO24sv/f1uCQAAAAAAAAAAAAAAAAAAAJxeJ3E7sVdj7vSnqwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+/pPAAAA//+e1d5O") 720.812956ms ago: executing program 8 (id=1177): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="7935ba3e6f0f4a7b4f9eb4b270a31246b0da0d0d9b431d9b4131b52b228a7c1b401601dc363d370c3b764df0e1c7000617fe0ff4e217d0d00f7a8ce50119ee2a7b2d131fe0ddc0ba6b0bbda4328c8ce3cd2313e027236e660e11208344e1fbecbf76a5062bb17f65afbeef80937c3a3048d2d619327bf648fe9d28f46555bae56f7256c54144841ff6", @ANYRES32=r0, @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xe8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024000000"], &(0x7f0000000980)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x18) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x4b3a, 0x3) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x101042, 0x57) r4 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180), 0x2004000, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',acces=\x00', @ANYRESDEC=r5, @ANYBLOB=',k']) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a78000000060a0b0400000000000000000200fffe4c0004802800018007000100637400001c000280080001400000000208000240000000160500030001000000200001800700010063740000140002800800024000000011080004400000000c0900010073797a30000000000900020073797a320000000014000000110001"], 0xa0}, 0x1, 0x0, 0x0, 0x840}, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) close_range(r7, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x26, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 539.834507ms ago: executing program 7 (id=1178): epoll_create1(0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000006c0015000000d9fece23b82004000000", @ANYRES32=r4, @ANYBLOB="000080000000000018003480"], 0x38}, 0x1, 0x300}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80, &(0x7f0000000140), 0x1, 0x4dd, &(0x7f0000000240)="$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") 84.38737ms ago: executing program 9 (id=1179): epoll_create1(0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b700000028000000bca30000000000003403000040feffff720af1ff0000000071a4f1ff000000001f030000000000002e0a0200000000002604fdffffff000e61144400000000001d430000000000007a0a00fe0000001f61141c0000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f30002af51efd601b6bf01c8e8b1fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566de74e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48b936e6f9e0fcda88fe4413537528fd79153baae244e7bf573eac34b781337ad5901a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b602396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb1188883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d648532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54dd84323afc4c10eff462c8843187f1dd48ef0900000000000000ff0f4000000000f00700003c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f0e6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963442aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2869291b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e637d4219ef7ec61261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addbc4b3093c91b8068c5adfcb0d7fd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf699b3746979f99f6a1527f004f37e84fb478199dc1020f4beb98b8074bf7df8b5e783637daf121f175a81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a4a274000000000000000000000000000000000000000000000009dd14b38f2f5426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd030000006d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10b0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07e18b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc3167a257e040fa7cf32c221aaac6cfdeb33c27500001a0000000000000000000017350000c11ae694b0c69c2c03f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d10522a7a945b93fb705b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08acb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1f8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0b74903580ac98708007c80d6c7d0de4614195e40d797c0348dd70f36a220e8b3710fb5358c27e90793bcb9ee6319342c4b239ca8cbc6fc83d32e6eb62ad92e43991f2447be9c2a1ae1119eafb901a43d57e885116d19aa152bfb89f8d0b2516f80120a1cddff771657f3d0288ec3899f1e3ba0151c4037148fb479de703fc52b6573349c28d1b107d859b4961324c17756dde99de1924a1d2b7095d34a55060f47f4407d89acf9f285b20c2e6b3d0491d0d3591b0d94713332b6b79c8297117b0d14eff64e0aca8a4b4aa773d8fba1217e9519952419bb9dd998d0ec870ff00b6d556018602738fbc6cec89d6dd13cf55b96f6fe9a137d2d6a56ad78e52c23ed080000000000002bc261a781fd14126c146a0aac4221839a4b9bbf61e4bba695a41e2109eba8e40c370267cc51ffadbd15cafc97a4d3edfdcb9b5729307c6bdaf7b69325fb05fa8a9869de0600ee477d71bf3e36d1d9019edfa27aae24b632f251df210c86a18fae731ecb8b0d48357378caf2b6789509b1bacfd4fa812dc341875cfa5e798bbf59770000000000000000c8a594ea3c3347962d9113b1fecdfad5a8da641053f02e49456f5d21674521e67a5b18ea451eccf69dd6af928d2d68da9304a296c22fdcea26498d26229110b1aade386b113045033a6188d56e675564d8cb8d5b40114b0f5bf15dd64c9ece60b8588ee8777d0ea8f4713b258427c7d90f9e93348e17723ba9ab8ae790f74cc41ae5795835f3cec40dff485d2802c08611454d9ea784a205bcc07ec26f906f3cf45bb37014ab6f22af6213618e242b283ea9d3f0677ee598072ec06f7170009d92bb7ed9d12c378dfd3e74ec056ee83eef666423d934fc5908c9ff98715218a5964f1e00000000426ac9588e27aefe307f49662990ee823568bbc2f89596ced7c6c52d76b8096f1848410843b93fd404f535be474f456778b5ef85abb8fc2336abd5ea64a6efea8a5aca0015499b88ae780a7bae4df603bd3c72808cf300440b1b638a6640f7de8d0d82f359ca2f779cd48cd8d3603f4f69e47f386988c9b7b5d6dd3d48a1fdca780049d7c87bea42161a4c0d7cf0125b43dc9d8845f3c05a08acda647e7143d0e0aee2949a45e2848890522c2288072467d2afe269f589fb7e034b92d3ca245b16b71998711bfe206c9690b6d0eebb06a29349229eb45ff15c63aa2c82c56d7420738cd1b04eb16e87cb524315d7361ea3635d3799bb7fcc56aa5e1dbe031a7a12554dee6754b72f43a6fddf427f32ec3df274a88097725679769beebf1aa6eb09d5154e4900000000000d0f7160a05911d969879953d3d4702b2676c07bb0fd14020a66718378825d5ed789711b77d40dc31e0b8fc651b45559da463f0000000000000000000000000052d42124e9c26aba885015e69d42ecd710342ac597ebea576ae15fdf611356f622e831741ab15549e0d7a2bd0324e2b3b48a10551607492c19eaf58485feb4cab19c303b30ba2ddea0d792d77724c9fa4ed58b93668fc20484f141ee2b6a0029e88fdc853189b4dafd36ff23b11967090e508f45e3f10857038a52ef275cf9e3e4b5d30b12d138dfa70930c603b5e3f4b7be67be3dba3cbd8d4d143195af0697d779445d67dcfbd922d12a8b49f93eac7a72faacf80346b3b6"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 7.38977ms ago: executing program 2 (id=1180): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="7935ba3e6f0f4a7b4f9eb4b270a31246b0da0d0d9b431d9b4131b52b228a7c1b401601dc363d370c3b764df0e1c7000617fe0ff4e217d0d00f7a8ce50119ee2a7b2d131fe0ddc0ba6b0bbda4328c8ce3cd2313e027236e660e11208344e1fbecbf76a5062bb17f65afbeef80937c3a3048d2d619327bf648fe9d28f46555bae56f7256c54144841ff6", @ANYRES32=r0, @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xe8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x18) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x4b3a, 0x3) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x101042, 0x57) r4 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x2004000, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',acces=\x00', @ANYRESDEC=r5, @ANYBLOB=',k']) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a78000000060a0b0400000000000000000200fffe4c0004802800018007000100637400001c000280080001400000000208000240000000160500030001000000200001800700010063740000140002800800024000000011080004400000000c0900010073797a30000000000900020073797a320000000014000000110001"], 0xa0}, 0x1, 0x0, 0x0, 0x840}, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) close_range(r7, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x26, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 0s ago: executing program 6 (id=1181): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="61108e0000000000a8f5eb3700000000"], &(0x7f0000000200)='GPL\x00', 0x1}, 0x94) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x18) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x2, 0x0, "698e86252c563a2eb894ac1de863c527984bfa5ff139aeeef086eed112e6f0ffba88c7d0888990f99dc2416c1cbccf99d18464a65c3587c97aee9217b992893cebfc606ada5e14e782e63da22a6fe97d"}, 0xd8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x9}, {}, {0xd, 0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb}, {0xc, 0x2, [@TCA_CGROUP_EMATCHES={0x8, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x3c}}, 0x1) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) sendmmsg$inet(r5, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000c044) sendto$inet(r5, 0x0, 0x0, 0x12000000, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) recvmsg(r6, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001100010027bd7020fddbdf2500000000", @ANYRES32=r10], 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x80) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000023896) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x4, 0xffff, 0x1e, 0x4, 0xf, "db7fa24f5b524e2da29cae9b4215fdf3f1613b"}) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000100)={0x0, 0x7, 0x9, 0x7, 0x3, "33c0d732bf6b78fc"}) kernel console output (not intermixed with test programs): encrypted files will use data=ordered instead of data journaling mode [ 129.476683][ T8473] EXT4-fs (loop7): 1 truncate cleaned up [ 129.485513][ T8473] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.501892][ T8478] bridge0: port 5(batadv3) entered blocking state [ 129.508441][ T8478] bridge0: port 5(batadv3) entered disabled state [ 129.516072][ T8478] batadv3: entered allmulticast mode [ 129.522100][ T8478] batadv3: entered promiscuous mode [ 129.589465][ T8478] loop6: detected capacity change from 0 to 4096 [ 129.597267][ T8478] ext4: Unknown parameter 'obj_role' [ 129.614247][ T8480] loop1: detected capacity change from 0 to 256 [ 129.614613][ T5399] batman_adv: batadv2: No IGMP Querier present - multicast optimizations disabled [ 129.630079][ T5399] batman_adv: batadv2: No MLD Querier present - multicast optimizations disabled [ 129.650476][ T8480] FAT-fs (loop1): bogus sectors per cluster 223 [ 129.657447][ T8480] FAT-fs (loop1): Can't find a valid FAT filesystem [ 129.742859][ T8482] dummy0: entered allmulticast mode [ 129.753071][ T8482] wireguard1: entered promiscuous mode [ 129.758614][ T8482] wireguard1: entered allmulticast mode [ 129.889369][ T8479] dummy0: left allmulticast mode [ 129.951984][ T8490] loop5: detected capacity change from 0 to 4096 [ 129.960789][ T8490] ext4: Unknown parameter 'obj_role' [ 130.004574][ T5406] batman_adv: batadv3: No IGMP Querier present - multicast optimizations disabled [ 130.013909][ T5406] batman_adv: batadv3: No MLD Querier present - multicast optimizations disabled [ 130.051720][ T8495] netlink: 20 bytes leftover after parsing attributes in process `syz.2.610'. [ 130.090972][ T8497] loop2: detected capacity change from 0 to 128 [ 130.100867][ T8497] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 130.113461][ T8497] ext4 filesystem being mounted at /125/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 130.266920][ T7827] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.442202][ T8526] loop7: detected capacity change from 0 to 4096 [ 130.461863][ T8526] ext4: Unknown parameter 'obj_role' [ 130.529250][ T8548] loop6: detected capacity change from 0 to 512 [ 130.583825][ T8548] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.789415][ T8568] netlink: 20 bytes leftover after parsing attributes in process `syz.5.614'. [ 130.829077][ T8578] loop1: detected capacity change from 0 to 128 [ 130.850395][ T8578] ext4 filesystem being mounted at /131/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 130.931677][ T8581] loop5: detected capacity change from 0 to 256 [ 130.961107][ T8581] FAT-fs (loop5): bogus sectors per cluster 223 [ 130.968136][ T8581] FAT-fs (loop5): Can't find a valid FAT filesystem [ 131.093794][ T8598] dummy0: entered allmulticast mode [ 131.100335][ T8598] netlink: 32 bytes leftover after parsing attributes in process `syz.5.616'. [ 131.280348][ T8619] netlink: 20 bytes leftover after parsing attributes in process `syz.6.619'. [ 131.363964][ T8629] loop7: detected capacity change from 0 to 512 [ 131.413904][ T8629] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.474235][ T8580] dummy0: left allmulticast mode [ 131.553542][ T8642] netlink: 20 bytes leftover after parsing attributes in process `syz.5.621'. [ 131.601413][ T8648] loop5: detected capacity change from 0 to 128 [ 131.628746][ T8648] ext4 filesystem being mounted at /26/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 132.347012][ T8738] netlink: 20 bytes leftover after parsing attributes in process `syz.6.625'. [ 132.388471][ T8740] netlink: 83992 bytes leftover after parsing attributes in process `syz.6.626'. [ 132.397981][ T8740] net_ratelimit: 41 callbacks suppressed [ 132.397997][ T8740] netlink: zone id is out of range [ 132.408817][ T8740] netlink: zone id is out of range [ 132.414232][ T8740] netlink: zone id is out of range [ 132.419473][ T8740] netlink: zone id is out of range [ 132.424724][ T8740] netlink: zone id is out of range [ 132.429852][ T8740] netlink: zone id is out of range [ 132.434997][ T8740] netlink: zone id is out of range [ 132.440252][ T8740] netlink: zone id is out of range [ 132.445422][ T8740] netlink: zone id is out of range [ 132.450799][ T8740] netlink: zone id is out of range [ 132.487576][ T8744] netlink: 'syz.6.627': attribute type 4 has an invalid length. [ 132.495365][ T8744] netlink: 152 bytes leftover after parsing attributes in process `syz.6.627'. [ 132.508476][ T8744] .`: renamed from bond0 (while UP) [ 132.535035][ T8744] netlink: 16 bytes leftover after parsing attributes in process `syz.6.627'. [ 132.787708][ T3318] EXT4-fs unmount: 6 callbacks suppressed [ 132.787729][ T3318] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 132.830764][ T3317] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 132.840871][ T7677] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 133.087951][ T29] kauditd_printk_skb: 375 callbacks suppressed [ 133.088008][ T29] audit: type=1326 audit(1762031355.372:2594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8749 comm="syz.5.630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 133.544223][ T29] audit: type=1326 audit(1762031355.412:2595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8749 comm="syz.5.630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 133.567698][ T29] audit: type=1326 audit(1762031355.422:2596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8749 comm="syz.5.630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 133.578150][ T8760] netlink: 83992 bytes leftover after parsing attributes in process `syz.7.632'. [ 133.591426][ T29] audit: type=1326 audit(1762031355.422:2597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8749 comm="syz.5.630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 133.623994][ T29] audit: type=1326 audit(1762031355.422:2598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8749 comm="syz.5.630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 133.647371][ T29] audit: type=1326 audit(1762031355.422:2599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8749 comm="syz.5.630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 133.670781][ T29] audit: type=1326 audit(1762031355.422:2600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8749 comm="syz.5.630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 133.694237][ T29] audit: type=1326 audit(1762031355.432:2601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8749 comm="syz.5.630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 133.717709][ T29] audit: type=1326 audit(1762031355.432:2602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8749 comm="syz.5.630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 133.741089][ T29] audit: type=1326 audit(1762031355.432:2603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8749 comm="syz.5.630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 133.914752][ T8774] loop7: detected capacity change from 0 to 128 [ 133.922607][ T8774] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 133.938577][ T8774] ext4 filesystem being mounted at /19/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 135.112426][ T8777] loop1: detected capacity change from 0 to 256 [ 135.154949][ T8777] FAT-fs (loop1): bogus sectors per cluster 223 [ 135.156682][ T8801] loop6: detected capacity change from 0 to 4096 [ 135.161538][ T8777] FAT-fs (loop1): Can't find a valid FAT filesystem [ 135.177290][ T8801] ext4: Unknown parameter 'obj_role' [ 135.352392][ T8815] loop5: detected capacity change from 0 to 128 [ 135.363017][ T8816] dummy0: entered allmulticast mode [ 135.417697][ T8815] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 135.435721][ T8816] __nla_validate_parse: 1 callbacks suppressed [ 135.435740][ T8816] netlink: 32 bytes leftover after parsing attributes in process `syz.1.636'. [ 135.453389][ T8815] ext4 filesystem being mounted at /30/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 135.836673][ T8773] dummy0: left allmulticast mode [ 136.314992][ T8868] bridge0: port 5(batadv3) entered blocking state [ 136.321493][ T8868] bridge0: port 5(batadv3) entered disabled state [ 136.337163][ T8868] batadv3: entered allmulticast mode [ 136.343395][ T8868] batadv3: entered promiscuous mode [ 136.483884][ T8874] loop1: detected capacity change from 0 to 4096 [ 136.531093][ T8874] ext4: Unknown parameter 'obj_role' [ 136.615494][ T8868] loop2: detected capacity change from 0 to 4096 [ 136.638840][ T8868] ext4: Unknown parameter 'obj_role' [ 136.824626][ T5399] batman_adv: batadv3: No IGMP Querier present - multicast optimizations disabled [ 136.834025][ T5399] batman_adv: batadv3: No MLD Querier present - multicast optimizations disabled [ 137.041016][ T7827] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 137.171287][ T8971] netlink: 20 bytes leftover after parsing attributes in process `syz.2.651'. [ 137.204334][ T8977] netlink: 83992 bytes leftover after parsing attributes in process `syz.2.652'. [ 137.213944][ T8968] loop7: detected capacity change from 0 to 256 [ 137.331651][ T8989] netlink: 'syz.2.654': attribute type 4 has an invalid length. [ 137.339375][ T8989] netlink: 152 bytes leftover after parsing attributes in process `syz.2.654'. [ 137.373183][ T8989] netlink: 16 bytes leftover after parsing attributes in process `syz.2.654'. [ 137.398030][ T8968] FAT-fs (loop7): bogus sectors per cluster 223 [ 137.407109][ T8968] FAT-fs (loop7): Can't find a valid FAT filesystem [ 137.562026][ T8997] dummy0: entered allmulticast mode [ 137.593298][ T7677] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 137.612759][ T8997] wireguard0: entered promiscuous mode [ 137.618333][ T8997] wireguard0: entered allmulticast mode [ 137.911813][ T9000] loop2: detected capacity change from 0 to 256 [ 137.926563][ T9009] loop5: detected capacity change from 0 to 256 [ 137.976533][ T9009] FAT-fs (loop5): bogus sectors per cluster 223 [ 137.983475][ T9009] FAT-fs (loop5): Can't find a valid FAT filesystem [ 138.014572][ T8967] dummy0: left allmulticast mode [ 138.032346][ T9000] FAT-fs (loop2): bogus sectors per cluster 223 [ 138.042925][ T9000] FAT-fs (loop2): Can't find a valid FAT filesystem [ 138.195909][ T9023] dummy0: entered allmulticast mode [ 138.209290][ T9020] loop6: detected capacity change from 0 to 256 [ 138.216308][ T9024] dummy0: entered allmulticast mode [ 138.235079][ T9024] netlink: 8 bytes leftover after parsing attributes in process `syz.5.655'. [ 138.243921][ T9024] netlink: 4 bytes leftover after parsing attributes in process `syz.5.655'. [ 138.268901][ T9023] netlink: 8 bytes leftover after parsing attributes in process `syz.2.656'. [ 138.277812][ T9023] netlink: 4 bytes leftover after parsing attributes in process `syz.2.656'. [ 138.296662][ T9020] FAT-fs (loop6): bogus sectors per cluster 223 [ 138.303532][ T9020] FAT-fs (loop6): Can't find a valid FAT filesystem [ 138.306974][ T9028] netlink: 'syz.1.660': attribute type 4 has an invalid length. [ 138.439023][ T9033] dummy0: entered allmulticast mode [ 138.490702][ T9033] wireguard0: entered promiscuous mode [ 138.496275][ T9033] wireguard0: entered allmulticast mode [ 138.511550][ T9032] loop7: detected capacity change from 0 to 256 [ 138.583003][ T9032] FAT-fs (loop7): bogus sectors per cluster 223 [ 138.591833][ T9032] FAT-fs (loop7): Can't find a valid FAT filesystem [ 138.666488][ T8999] dummy0: left allmulticast mode [ 138.683252][ T9037] bridge0: port 7(batadv5) entered blocking state [ 138.689830][ T9037] bridge0: port 7(batadv5) entered disabled state [ 138.707649][ T9037] batadv5: entered allmulticast mode [ 138.715867][ T9037] batadv5: entered promiscuous mode [ 138.728048][ T9008] dummy0: left allmulticast mode [ 138.768111][ T9039] dummy0: entered allmulticast mode [ 138.798081][ T9039] wireguard0: entered promiscuous mode [ 138.803678][ T9039] wireguard0: entered allmulticast mode [ 138.821865][ T9037] loop1: detected capacity change from 0 to 4096 [ 138.838004][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 138.838022][ T29] audit: type=1326 audit(1762031361.112:2615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9042 comm="syz.2.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f505fd4efc9 code=0x7ffc0000 [ 138.867571][ T29] audit: type=1326 audit(1762031361.112:2616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9042 comm="syz.2.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f505fd4efc9 code=0x7ffc0000 [ 138.891161][ T29] audit: type=1326 audit(1762031361.112:2617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9042 comm="syz.2.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f505fd4efc9 code=0x7ffc0000 [ 138.914543][ T29] audit: type=1326 audit(1762031361.112:2618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9042 comm="syz.2.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f505fd4efc9 code=0x7ffc0000 [ 138.937952][ T29] audit: type=1326 audit(1762031361.112:2619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9042 comm="syz.2.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f505fd4efc9 code=0x7ffc0000 [ 138.961779][ T29] audit: type=1326 audit(1762031361.112:2620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9042 comm="syz.2.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f505fd4efc9 code=0x7ffc0000 [ 138.975471][ T9037] ext4: Unknown parameter 'obj_role' [ 138.985139][ T29] audit: type=1326 audit(1762031361.112:2621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9042 comm="syz.2.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f505fd4efc9 code=0x7ffc0000 [ 139.013871][ T29] audit: type=1326 audit(1762031361.112:2622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9042 comm="syz.2.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=295 compat=0 ip=0x7f505fd4efc9 code=0x7ffc0000 [ 139.049196][ T29] audit: type=1326 audit(1762031361.342:2623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9042 comm="syz.2.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f505fd4efc9 code=0x7ffc0000 [ 139.072604][ T29] audit: type=1326 audit(1762031361.342:2624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9042 comm="syz.2.665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f505fd4efc9 code=0x7ffc0000 [ 139.103458][ T9047] loop5: detected capacity change from 0 to 512 [ 139.144637][ T9019] dummy0: left allmulticast mode [ 139.186078][ T8948] batman_adv: batadv5: No IGMP Querier present - multicast optimizations disabled [ 139.195442][ T8948] batman_adv: batadv5: No MLD Querier present - multicast optimizations disabled [ 139.244282][ T9047] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.248041][ T9031] dummy0: left allmulticast mode [ 139.277422][ T9047] ext4 filesystem being mounted at /32/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.428966][ T9057] loop7: detected capacity change from 0 to 512 [ 139.455261][ T9057] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.467985][ T9057] ext4 filesystem being mounted at /23/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.504890][ T9047] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.555690][ T9057] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.718762][ T9063] loop1: detected capacity change from 0 to 256 [ 139.760554][ T9063] FAT-fs (loop1): bogus sectors per cluster 223 [ 139.768010][ T9063] FAT-fs (loop1): Can't find a valid FAT filesystem [ 139.797864][ T9067] loop2: detected capacity change from 0 to 256 [ 139.853663][ T9067] FAT-fs (loop2): bogus sectors per cluster 223 [ 139.860733][ T9067] FAT-fs (loop2): Can't find a valid FAT filesystem [ 139.894814][ T9068] dummy0: entered allmulticast mode [ 139.912191][ T9068] wireguard1: entered promiscuous mode [ 139.917788][ T9068] wireguard1: entered allmulticast mode [ 140.036845][ T9070] dummy0: entered allmulticast mode [ 140.060493][ T9070] wireguard0: entered promiscuous mode [ 140.066067][ T9070] wireguard0: entered allmulticast mode [ 140.246698][ T9077] loop5: detected capacity change from 0 to 512 [ 140.261303][ T9062] dummy0: left allmulticast mode [ 140.327904][ T9077] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.368997][ T9077] ext4 filesystem being mounted at /33/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.511645][ T9066] dummy0: left allmulticast mode [ 140.543595][ T9087] loop7: detected capacity change from 0 to 512 [ 140.569822][ T9090] netlink: 83992 bytes leftover after parsing attributes in process `syz.2.675'. [ 140.590618][ T9090] net_ratelimit: 31 callbacks suppressed [ 140.590635][ T9090] netlink: zone id is out of range [ 140.601581][ T9090] netlink: zone id is out of range [ 140.631245][ T9090] netlink: zone id is out of range [ 140.714064][ T9087] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.728956][ T9090] netlink: zone id is out of range [ 140.735771][ T9077] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.746300][ T9090] netlink: zone id is out of range [ 140.751429][ T9090] netlink: zone id is out of range [ 140.756605][ T9090] netlink: zone id is out of range [ 140.769673][ T9090] netlink: zone id is out of range [ 140.774900][ T9090] netlink: zone id is out of range [ 140.825082][ T9087] ext4 filesystem being mounted at /24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.855439][ T9090] netlink: zone id is out of range [ 141.055151][ T9087] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.071861][ T9097] netlink: 20 bytes leftover after parsing attributes in process `syz.2.677'. [ 141.140547][ T9103] loop5: detected capacity change from 0 to 128 [ 141.154097][ T9105] loop6: detected capacity change from 0 to 128 [ 141.175804][ T9103] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 141.214575][ T9105] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 141.262061][ T9105] ext4 filesystem being mounted at /28/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 141.284888][ T9103] ext4 filesystem being mounted at /34/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 141.459786][ T9111] netlink: 4 bytes leftover after parsing attributes in process `syz.1.681'. [ 142.686716][ T9153] loop2: detected capacity change from 0 to 128 [ 142.707125][ T9153] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 142.728970][ T9153] ext4 filesystem being mounted at /141/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 143.797615][ T9224] loop7: detected capacity change from 0 to 256 [ 143.820722][ T9224] FAT-fs (loop7): bogus sectors per cluster 223 [ 143.828653][ T9224] FAT-fs (loop7): Can't find a valid FAT filesystem [ 143.925752][ T9243] dummy0: entered allmulticast mode [ 143.939033][ T9243] wireguard0: entered promiscuous mode [ 143.944684][ T9243] wireguard0: entered allmulticast mode [ 144.185343][ T7677] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 144.197625][ T9223] dummy0: left allmulticast mode [ 144.266500][ T9277] loop5: detected capacity change from 0 to 4096 [ 144.273273][ T9277] ext4: Unknown parameter 'obj_role' [ 144.300481][ T29] kauditd_printk_skb: 140 callbacks suppressed [ 144.300500][ T29] audit: type=1326 audit(1762031366.592:2765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9280 comm="syz.7.691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f732c6defc9 code=0x7ffc0000 [ 144.352005][ T29] audit: type=1326 audit(1762031366.592:2766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9280 comm="syz.7.691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f732c6defc9 code=0x7ffc0000 [ 144.375477][ T29] audit: type=1326 audit(1762031366.592:2767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9280 comm="syz.7.691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f732c6defc9 code=0x7ffc0000 [ 144.379074][ T9283] netlink: 24 bytes leftover after parsing attributes in process `syz.1.690'. [ 144.398878][ T29] audit: type=1326 audit(1762031366.602:2768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9280 comm="syz.7.691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f732c6defc9 code=0x7ffc0000 [ 144.398972][ T29] audit: type=1326 audit(1762031366.602:2769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9280 comm="syz.7.691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f732c6defc9 code=0x7ffc0000 [ 144.454490][ T29] audit: type=1326 audit(1762031366.602:2770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9280 comm="syz.7.691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f732c6defc9 code=0x7ffc0000 [ 144.478015][ T29] audit: type=1326 audit(1762031366.602:2771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9280 comm="syz.7.691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f732c6defc9 code=0x7ffc0000 [ 144.501424][ T29] audit: type=1326 audit(1762031366.602:2772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9280 comm="syz.7.691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=295 compat=0 ip=0x7f732c6defc9 code=0x7ffc0000 [ 144.525006][ T29] audit: type=1326 audit(1762031366.792:2773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9280 comm="syz.7.691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f732c6defc9 code=0x7ffc0000 [ 144.548438][ T29] audit: type=1326 audit(1762031366.792:2774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9280 comm="syz.7.691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f732c6defc9 code=0x7ffc0000 [ 144.706506][ T7737] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 144.717152][ T3317] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 145.413186][ T9303] loop7: detected capacity change from 0 to 256 [ 145.442209][ T9303] FAT-fs (loop7): bogus sectors per cluster 223 [ 145.449956][ T9303] FAT-fs (loop7): Can't find a valid FAT filesystem [ 145.659107][ T9305] dummy0: entered allmulticast mode [ 145.690936][ T9305] wireguard0: entered promiscuous mode [ 145.696531][ T9305] wireguard0: entered allmulticast mode [ 145.758955][ T9307] loop1: detected capacity change from 0 to 256 [ 145.783293][ T9310] loop6: detected capacity change from 0 to 256 [ 145.795104][ T9307] FAT-fs (loop1): bogus sectors per cluster 223 [ 145.802097][ T9307] FAT-fs (loop1): Can't find a valid FAT filesystem [ 145.857525][ T9310] FAT-fs (loop6): bogus sectors per cluster 223 [ 145.865295][ T9310] FAT-fs (loop6): Can't find a valid FAT filesystem [ 145.881539][ T9312] netlink: 16 bytes leftover after parsing attributes in process `syz.2.700'. [ 145.987153][ T9313] dummy0: entered allmulticast mode [ 146.007228][ T9313] wireguard1: entered promiscuous mode [ 146.012812][ T9313] wireguard1: entered allmulticast mode [ 146.043519][ T9302] dummy0: left allmulticast mode [ 146.048621][ T9315] dummy0: entered allmulticast mode [ 146.059529][ T9315] netlink: 8 bytes leftover after parsing attributes in process `syz.6.699'. [ 146.095878][ T9315] wireguard0: entered promiscuous mode [ 146.101487][ T9315] wireguard0: entered allmulticast mode [ 146.133885][ T9318] netlink: 83992 bytes leftover after parsing attributes in process `syz.5.701'. [ 146.167118][ T9318] net_ratelimit: 6 callbacks suppressed [ 146.167137][ T9318] netlink: zone id is out of range [ 146.177956][ T9318] netlink: zone id is out of range [ 146.208407][ T9322] netlink: 24 bytes leftover after parsing attributes in process `syz.7.703'. [ 146.227481][ T9318] netlink: zone id is out of range [ 146.232650][ T9318] netlink: zone id is out of range [ 146.273610][ T9318] netlink: zone id is out of range [ 146.279273][ T9318] netlink: zone id is out of range [ 146.284580][ T9318] netlink: zone id is out of range [ 146.290247][ T9318] netlink: zone id is out of range [ 146.295481][ T9318] netlink: zone id is out of range [ 146.300667][ T9318] netlink: zone id is out of range [ 146.327621][ T9320] loop2: detected capacity change from 0 to 256 [ 146.356781][ T9327] loop5: detected capacity change from 0 to 128 [ 146.362210][ T9308] dummy0: left allmulticast mode [ 146.377009][ T9320] FAT-fs (loop2): bogus sectors per cluster 223 [ 146.383758][ T9320] FAT-fs (loop2): Can't find a valid FAT filesystem [ 146.409814][ T9327] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 146.455300][ T9306] dummy0: left allmulticast mode [ 146.463479][ T9327] ext4 filesystem being mounted at /38/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 146.514179][ T9325] loop7: detected capacity change from 0 to 256 [ 146.532655][ T9331] netlink: 28 bytes leftover after parsing attributes in process `syz.6.706'. [ 146.546583][ T9320] dummy0: entered allmulticast mode [ 146.559225][ T9325] FAT-fs (loop7): bogus sectors per cluster 223 [ 146.570490][ T9325] FAT-fs (loop7): Can't find a valid FAT filesystem [ 146.646801][ T9331] loop6: detected capacity change from 0 to 4096 [ 146.660052][ T9336] loop1: detected capacity change from 0 to 4096 [ 146.671205][ T9336] ext4: Unknown parameter 'obj_role' [ 146.682967][ T9331] ext4: Unknown parameter 'obj_role' [ 146.712639][ T9320] wireguard0: entered promiscuous mode [ 146.720091][ T9320] wireguard0: entered allmulticast mode [ 146.762970][ T9338] dummy0: entered allmulticast mode [ 146.780511][ T9338] wireguard0: entered promiscuous mode [ 146.786148][ T9338] wireguard0: entered allmulticast mode [ 146.898292][ T9319] dummy0: left allmulticast mode [ 146.909698][ T9324] dummy0: left allmulticast mode [ 146.948371][ T9342] loop1: detected capacity change from 0 to 256 [ 146.985666][ T9346] netlink: 4 bytes leftover after parsing attributes in process `syz.7.710'. [ 147.097250][ T9342] FAT-fs (loop1): bogus sectors per cluster 223 [ 147.104182][ T9342] FAT-fs (loop1): Can't find a valid FAT filesystem [ 148.056876][ T9356] dummy0: entered allmulticast mode [ 148.063246][ T7677] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 148.311539][ T9361] netlink: 24 bytes leftover after parsing attributes in process `syz.6.714'. [ 148.337415][ T9356] wireguard2: entered promiscuous mode [ 148.343299][ T9356] wireguard2: entered allmulticast mode [ 148.408548][ T9364] loop5: detected capacity change from 0 to 256 [ 148.456462][ T9364] FAT-fs (loop5): bogus sectors per cluster 223 [ 148.464180][ T9364] FAT-fs (loop5): Can't find a valid FAT filesystem [ 148.479247][ T9341] dummy0: left allmulticast mode [ 148.665845][ T9371] dummy0: entered allmulticast mode [ 148.675570][ T9371] wireguard0: entered promiscuous mode [ 148.681081][ T9371] wireguard0: entered allmulticast mode [ 148.889154][ T9375] netlink: 83992 bytes leftover after parsing attributes in process `syz.1.717'. [ 149.145024][ T9382] netlink: 83992 bytes leftover after parsing attributes in process `syz.1.719'. [ 149.330552][ T9362] dummy0: left allmulticast mode [ 149.507245][ T9388] netlink: 4 bytes leftover after parsing attributes in process `syz.6.721'. [ 149.522061][ T29] kauditd_printk_skb: 158 callbacks suppressed [ 149.522079][ T29] audit: type=1326 audit(1762031371.812:2933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9385 comm="syz.1.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 149.565949][ T29] audit: type=1326 audit(1762031371.842:2934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9385 comm="syz.1.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 149.589337][ T29] audit: type=1326 audit(1762031371.852:2935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9385 comm="syz.1.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 149.612721][ T29] audit: type=1326 audit(1762031371.852:2936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9385 comm="syz.1.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 149.907645][ T29] audit: type=1326 audit(1762031371.862:2937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9385 comm="syz.1.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 149.931059][ T29] audit: type=1326 audit(1762031371.862:2938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9385 comm="syz.1.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 149.954477][ T29] audit: type=1326 audit(1762031371.872:2939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9385 comm="syz.1.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 149.977850][ T29] audit: type=1326 audit(1762031371.872:2940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9385 comm="syz.1.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 150.001543][ T29] audit: type=1326 audit(1762031371.882:2941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9385 comm="syz.1.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=295 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 150.024901][ T29] audit: type=1326 audit(1762031371.932:2942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9385 comm="syz.1.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 150.106640][ T9396] loop6: detected capacity change from 0 to 128 [ 150.161060][ T9396] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 150.174337][ T9396] ext4 filesystem being mounted at /35/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 150.399768][ T9407] loop2: detected capacity change from 0 to 256 [ 150.409944][ T9407] FAT-fs (loop2): bogus sectors per cluster 223 [ 150.417410][ T9407] FAT-fs (loop2): Can't find a valid FAT filesystem [ 150.571638][ T9410] dummy0: entered allmulticast mode [ 150.774199][ T7737] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 150.861836][ T9406] dummy0: left allmulticast mode [ 150.970731][ T9426] loop2: detected capacity change from 0 to 512 [ 150.982127][ T9426] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 151.032068][ T9426] EXT4-fs (loop2): 1 truncate cleaned up [ 151.038679][ T9426] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.361810][ T9434] loop1: detected capacity change from 0 to 512 [ 151.385256][ T9434] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 151.409772][ T9434] EXT4-fs (loop1): 1 truncate cleaned up [ 151.417730][ T9434] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.792900][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.021848][ T9447] __nla_validate_parse: 6 callbacks suppressed [ 152.021868][ T9447] netlink: 24 bytes leftover after parsing attributes in process `syz.2.738'. [ 152.786145][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.804015][ T9452] netlink: 16 bytes leftover after parsing attributes in process `syz.2.740'. [ 152.899590][ T9454] syzkaller0: entered promiscuous mode [ 152.905373][ T9454] syzkaller0: entered allmulticast mode [ 152.970219][ T9459] netlink: 20 bytes leftover after parsing attributes in process `syz.6.743'. [ 152.990700][ T9457] loop1: detected capacity change from 0 to 256 [ 153.008609][ T9457] FAT-fs (loop1): bogus sectors per cluster 223 [ 153.015701][ T9457] FAT-fs (loop1): Can't find a valid FAT filesystem [ 153.025808][ T9461] netlink: 83992 bytes leftover after parsing attributes in process `syz.6.744'. [ 153.041574][ T9461] net_ratelimit: 54 callbacks suppressed [ 153.041593][ T9461] netlink: zone id is out of range [ 153.052542][ T9461] netlink: zone id is out of range [ 153.061722][ T9461] netlink: zone id is out of range [ 153.079004][ T9461] netlink: zone id is out of range [ 153.092887][ T9461] netlink: zone id is out of range [ 153.098069][ T9461] netlink: zone id is out of range [ 153.103207][ T9461] netlink: zone id is out of range [ 153.109758][ T9463] dummy0: entered allmulticast mode [ 153.126247][ T9461] netlink: zone id is out of range [ 153.131399][ T9461] netlink: zone id is out of range [ 153.136628][ T9461] netlink: zone id is out of range [ 153.302107][ T9463] wireguard3: entered promiscuous mode [ 153.307721][ T9463] wireguard3: entered allmulticast mode [ 153.332656][ T9473] netlink: 16 bytes leftover after parsing attributes in process `syz.2.748'. [ 153.723771][ T9456] dummy0: left allmulticast mode [ 153.850565][ T9484] loop5: detected capacity change from 0 to 256 [ 153.869511][ T9484] FAT-fs (loop5): bogus sectors per cluster 223 [ 153.876862][ T9484] FAT-fs (loop5): Can't find a valid FAT filesystem [ 154.210485][ T9493] dummy0: entered allmulticast mode [ 155.365049][ T9484] wireguard0: entered promiscuous mode [ 155.371149][ T9484] wireguard0: entered allmulticast mode [ 156.487307][ T9518] loop7: detected capacity change from 0 to 256 [ 156.731245][ T9518] FAT-fs (loop7): bogus sectors per cluster 223 [ 156.739545][ T9518] FAT-fs (loop7): Can't find a valid FAT filesystem [ 156.747076][ T9483] dummy0: left allmulticast mode [ 156.764867][ T9508] syzkaller0: entered promiscuous mode [ 156.770546][ T9508] syzkaller0: entered allmulticast mode [ 156.916283][ T9526] loop6: detected capacity change from 0 to 256 [ 156.979388][ T9526] FAT-fs (loop6): bogus sectors per cluster 223 [ 156.986588][ T9526] FAT-fs (loop6): Can't find a valid FAT filesystem [ 156.997811][ T9527] dummy0: entered allmulticast mode [ 157.038867][ T9527] netlink: 32 bytes leftover after parsing attributes in process `syz.7.757'. [ 157.233697][ T9514] dummy0: left allmulticast mode [ 157.313632][ T9528] dummy0: entered allmulticast mode [ 157.326666][ T9531] loop1: detected capacity change from 0 to 128 [ 157.357251][ T9531] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 157.375243][ T9531] ext4 filesystem being mounted at /164/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 157.580889][ T9525] dummy0: left allmulticast mode [ 157.718600][ T9548] loop6: detected capacity change from 0 to 256 [ 157.737344][ T9548] FAT-fs (loop6): bogus sectors per cluster 223 [ 157.744235][ T9548] FAT-fs (loop6): Can't find a valid FAT filesystem [ 157.867492][ T9551] dummy0: entered allmulticast mode [ 158.006690][ T9552] netlink: 32 bytes leftover after parsing attributes in process `syz.6.764'. [ 158.193382][ T3318] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 158.218186][ T9554] netlink: 83992 bytes leftover after parsing attributes in process `syz.1.765'. [ 158.227482][ T9554] net_ratelimit: 6 callbacks suppressed [ 158.227500][ T9554] netlink: zone id is out of range [ 158.238251][ T9554] netlink: zone id is out of range [ 158.243888][ T9554] netlink: zone id is out of range [ 158.245629][ T9544] dummy0: left allmulticast mode [ 158.249388][ T9554] netlink: zone id is out of range [ 158.259223][ T9554] netlink: zone id is out of range [ 158.264363][ T9554] netlink: zone id is out of range [ 158.269543][ T9554] netlink: zone id is out of range [ 158.274934][ T9554] netlink: zone id is out of range [ 158.280151][ T9554] netlink: zone id is out of range [ 158.286009][ T9554] netlink: zone id is out of range [ 158.351905][ T9557] netlink: 16 bytes leftover after parsing attributes in process `syz.5.766'. [ 158.416150][ T9563] loop6: detected capacity change from 0 to 256 [ 158.453611][ T9563] FAT-fs (loop6): bogus sectors per cluster 223 [ 158.453925][ T29] kauditd_printk_skb: 242 callbacks suppressed [ 158.453944][ T29] audit: type=1326 audit(1762031380.742:3185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9558 comm="syz.2.768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f505fd4efc9 code=0x7ffc0000 [ 158.460900][ T9563] FAT-fs (loop6): Can't find a valid FAT filesystem [ 158.466427][ T29] audit: type=1326 audit(1762031380.742:3186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9558 comm="syz.2.768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f505fd4efc9 code=0x7ffc0000 [ 158.466466][ T29] audit: type=1326 audit(1762031380.742:3187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9558 comm="syz.2.768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f505fd4efc9 code=0x7ffc0000 [ 158.466502][ T29] audit: type=1326 audit(1762031380.742:3188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9558 comm="syz.2.768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f505fd4efc9 code=0x7ffc0000 [ 158.466591][ T29] audit: type=1326 audit(1762031380.742:3189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9558 comm="syz.2.768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f505fd4efc9 code=0x7ffc0000 [ 158.466627][ T29] audit: type=1326 audit(1762031380.742:3190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9558 comm="syz.2.768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f505fd4efc9 code=0x7ffc0000 [ 158.466675][ T29] audit: type=1326 audit(1762031380.742:3191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9558 comm="syz.2.768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f505fd4efc9 code=0x7ffc0000 [ 158.466710][ T29] audit: type=1326 audit(1762031380.742:3192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9558 comm="syz.2.768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=295 compat=0 ip=0x7f505fd4efc9 code=0x7ffc0000 [ 158.666895][ T29] audit: type=1326 audit(1762031380.762:3193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9564 comm="syz.7.770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f732c6defc9 code=0x7ffc0000 [ 158.666944][ T29] audit: type=1326 audit(1762031380.782:3194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9564 comm="syz.7.770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f732c6defc9 code=0x7ffc0000 [ 158.775852][ T9568] loop1: detected capacity change from 0 to 256 [ 158.802944][ T9571] dummy0: entered allmulticast mode [ 158.818146][ T9571] netlink: 32 bytes leftover after parsing attributes in process `syz.6.769'. [ 158.827351][ T9568] FAT-fs (loop1): bogus sectors per cluster 223 [ 158.834220][ T9568] FAT-fs (loop1): Can't find a valid FAT filesystem [ 158.851981][ T9573] loop5: detected capacity change from 0 to 128 [ 158.953540][ T9574] dummy0: entered allmulticast mode [ 158.964667][ T9573] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 158.977285][ T9573] ext4 filesystem being mounted at /48/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 159.254196][ T9562] dummy0: left allmulticast mode [ 159.287484][ T9580] loop2: detected capacity change from 0 to 256 [ 159.300087][ T9580] FAT-fs (loop2): bogus sectors per cluster 223 [ 159.310282][ T9580] FAT-fs (loop2): Can't find a valid FAT filesystem [ 159.348247][ T9583] netlink: 83992 bytes leftover after parsing attributes in process `syz.7.774'. [ 159.394320][ T9567] dummy0: left allmulticast mode [ 159.429554][ T9587] loop1: detected capacity change from 0 to 128 [ 159.458291][ T9589] netlink: 8 bytes leftover after parsing attributes in process `syz.6.777'. [ 159.467240][ T9589] netlink: 4 bytes leftover after parsing attributes in process `syz.6.777'. [ 159.479729][ T9587] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 159.516803][ T9592] dummy0: entered allmulticast mode [ 159.523341][ T9592] netlink: 32 bytes leftover after parsing attributes in process `syz.2.773'. [ 159.539665][ T9587] ext4 filesystem being mounted at /168/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 159.651014][ T9589] loop6: detected capacity change from 0 to 4096 [ 159.705711][ T9589] ext4: Unknown parameter 'obj_role' [ 159.712463][ T9579] dummy0: left allmulticast mode [ 159.867601][ T7677] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 160.002502][ T9599] netlink: 'syz.5.779': attribute type 4 has an invalid length. [ 160.556021][ T3318] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 160.643152][ T9615] loop7: detected capacity change from 0 to 128 [ 160.690402][ T9615] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 160.750571][ T9615] ext4 filesystem being mounted at /47/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 161.012767][ T9626] loop1: detected capacity change from 0 to 128 [ 161.118534][ T9626] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 161.143926][ T9626] ext4 filesystem being mounted at /170/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 161.250730][ T9631] loop5: detected capacity change from 0 to 256 [ 161.267773][ T9631] FAT-fs (loop5): bogus sectors per cluster 223 [ 161.274276][ T9631] FAT-fs (loop5): Can't find a valid FAT filesystem [ 161.401895][ T9645] syzkaller0: entered promiscuous mode [ 161.407584][ T9645] syzkaller0: entered allmulticast mode [ 161.464837][ T9648] dummy0: entered allmulticast mode [ 161.479544][ T9648] netlink: 32 bytes leftover after parsing attributes in process `syz.5.788'. [ 161.586286][ T9658] loop6: detected capacity change from 0 to 256 [ 161.602613][ T9658] FAT-fs (loop6): bogus sectors per cluster 223 [ 161.610136][ T9658] FAT-fs (loop6): Can't find a valid FAT filesystem [ 161.746743][ T9671] dummy0: entered allmulticast mode [ 161.979912][ T9630] dummy0: left allmulticast mode [ 162.410089][ T9657] dummy0: left allmulticast mode [ 162.955311][ T9707] __nla_validate_parse: 2 callbacks suppressed [ 162.955365][ T9707] netlink: 83992 bytes leftover after parsing attributes in process `syz.2.795'. [ 163.400499][ T9723] netlink: 'syz.5.798': attribute type 4 has an invalid length. [ 163.629857][ T9748] loop5: detected capacity change from 0 to 256 [ 163.673122][ T9748] FAT-fs (loop5): bogus sectors per cluster 223 [ 163.681304][ T9748] FAT-fs (loop5): Can't find a valid FAT filesystem [ 163.777157][ T7827] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 163.916920][ T9787] loop7: detected capacity change from 0 to 256 [ 163.920863][ T9794] dummy0: entered allmulticast mode [ 163.944133][ T9787] FAT-fs (loop7): bogus sectors per cluster 223 [ 163.952071][ T9787] FAT-fs (loop7): Can't find a valid FAT filesystem [ 163.990241][ T9798] netlink: 'syz.6.803': attribute type 4 has an invalid length. [ 163.997988][ T9798] netlink: 152 bytes leftover after parsing attributes in process `syz.6.803'. [ 164.010438][ T9794] wireguard0: entered promiscuous mode [ 164.016077][ T9794] wireguard0: entered allmulticast mode [ 164.025372][ T9798] netlink: 16 bytes leftover after parsing attributes in process `syz.6.803'. [ 164.084947][ T9800] dummy0: entered allmulticast mode [ 164.147759][ T9801] netlink: 8 bytes leftover after parsing attributes in process `syz.7.802'. [ 164.156663][ T9801] netlink: 4 bytes leftover after parsing attributes in process `syz.7.802'. [ 164.312575][ T3318] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 164.329757][ T9747] dummy0: left allmulticast mode [ 164.398257][ T9812] loop1: detected capacity change from 0 to 128 [ 164.428731][ T9785] dummy0: left allmulticast mode [ 164.485478][ T9812] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 164.639946][ T9812] ext4 filesystem being mounted at /171/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 164.938548][ T9829] netlink: 'syz.5.810': attribute type 4 has an invalid length. [ 165.338656][ T29] kauditd_printk_skb: 276 callbacks suppressed [ 165.338671][ T29] audit: type=1326 audit(1762031387.632:3471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9833 comm="syz.2.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f505fd4efc9 code=0x7ffc0000 [ 165.343498][ T9834] loop2: detected capacity change from 0 to 512 [ 165.345431][ T29] audit: type=1326 audit(1762031387.632:3472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9833 comm="syz.2.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7f505fd4efc9 code=0x7ffc0000 [ 165.398067][ T29] audit: type=1326 audit(1762031387.632:3473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9833 comm="syz.2.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f505fd4efc9 code=0x7ffc0000 [ 165.421490][ T29] audit: type=1326 audit(1762031387.632:3474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9833 comm="syz.2.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f505fd4efc9 code=0x7ffc0000 [ 165.444842][ T29] audit: type=1326 audit(1762031387.632:3475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9833 comm="syz.2.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f505fd4f003 code=0x7ffc0000 [ 165.468088][ T29] audit: type=1326 audit(1762031387.632:3476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9833 comm="syz.2.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f505fd4da7f code=0x7ffc0000 [ 165.491288][ T29] audit: type=1326 audit(1762031387.632:3477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9833 comm="syz.2.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f505fd4f057 code=0x7ffc0000 [ 165.514617][ T29] audit: type=1326 audit(1762031387.632:3478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9833 comm="syz.2.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f505fd4d810 code=0x7ffc0000 [ 165.538067][ T29] audit: type=1326 audit(1762031387.632:3479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9833 comm="syz.2.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f505fd4ebcb code=0x7ffc0000 [ 165.617409][ T29] audit: type=1326 audit(1762031387.912:3480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9833 comm="syz.2.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f505fd4dc2a code=0x7ffc0000 [ 165.618351][ T9834] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 165.685908][ T9834] EXT4-fs (loop2): 1 truncate cleaned up [ 165.695766][ T9834] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.153353][ T9861] bridge0: port 6(batadv4) entered blocking state [ 166.160078][ T9861] bridge0: port 6(batadv4) entered disabled state [ 166.174553][ T9861] batadv4: entered allmulticast mode [ 166.180528][ T9861] batadv4: entered promiscuous mode [ 166.201725][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.240660][ T9869] netlink: 'syz.2.817': attribute type 4 has an invalid length. [ 166.248440][ T9869] netlink: 152 bytes leftover after parsing attributes in process `syz.2.817'. [ 166.258102][ T9861] loop6: detected capacity change from 0 to 4096 [ 166.265307][ T9861] ext4: Unknown parameter 'obj_role' [ 166.321857][ T9873] netlink: 16 bytes leftover after parsing attributes in process `syz.2.817'. [ 166.655742][ T8950] batman_adv: batadv4: No IGMP Querier present - multicast optimizations disabled [ 166.665198][ T8950] batman_adv: batadv4: No MLD Querier present - multicast optimizations disabled [ 166.795255][ T9892] loop7: detected capacity change from 0 to 128 [ 166.814483][ T9892] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 166.860209][ T9892] ext4 filesystem being mounted at /52/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 167.043439][ T9909] loop5: detected capacity change from 0 to 4096 [ 167.075928][ T9909] ext4: Unknown parameter 'obj_role' [ 167.351343][ T9941] netlink: 83992 bytes leftover after parsing attributes in process `syz.6.822'. [ 167.360858][ T9941] net_ratelimit: 54 callbacks suppressed [ 167.360876][ T9941] netlink: zone id is out of range [ 167.371781][ T9941] netlink: zone id is out of range [ 167.377451][ T9941] netlink: zone id is out of range [ 167.382724][ T9941] netlink: zone id is out of range [ 167.446696][ T9941] netlink: zone id is out of range [ 167.451862][ T9941] netlink: zone id is out of range [ 167.457054][ T9941] netlink: zone id is out of range [ 167.507754][ T9941] netlink: zone id is out of range [ 167.512928][ T9941] netlink: zone id is out of range [ 167.518689][ T9941] netlink: zone id is out of range [ 167.541519][ T3318] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 167.632265][ T9970] bridge0: port 7(batadv5) entered blocking state [ 167.638807][ T9970] bridge0: port 7(batadv5) entered disabled state [ 167.646081][ T9970] batadv5: entered allmulticast mode [ 167.652108][ T9970] batadv5: entered promiscuous mode [ 167.684182][ T9970] loop6: detected capacity change from 0 to 4096 [ 167.690998][ T9970] ext4: Unknown parameter 'obj_role' [ 167.705585][ T9975] netlink: 12 bytes leftover after parsing attributes in process `syz.2.826'. [ 168.052357][ T7827] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 168.133808][ T9984] loop7: detected capacity change from 0 to 128 [ 168.146635][ T8950] batman_adv: batadv5: No IGMP Querier present - multicast optimizations disabled [ 168.155930][ T8950] batman_adv: batadv5: No MLD Querier present - multicast optimizations disabled [ 168.173390][ T9984] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 168.198593][ T9984] ext4 filesystem being mounted at /53/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 168.469868][T10002] loop1: detected capacity change from 0 to 128 [ 168.492261][T10002] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 168.506822][T10002] ext4 filesystem being mounted at /173/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 168.557939][T10009] netlink: 'syz.6.831': attribute type 4 has an invalid length. [ 168.565711][T10009] netlink: 152 bytes leftover after parsing attributes in process `syz.6.831'. [ 168.578961][T10009] netlink: 16 bytes leftover after parsing attributes in process `syz.6.831'. [ 169.897602][T10148] netlink: 12 bytes leftover after parsing attributes in process `syz.5.837'. [ 170.321687][ T3318] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 170.386752][ T7827] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 170.403795][T10155] bridge0: port 8(batadv7) entered blocking state [ 170.410358][T10155] bridge0: port 8(batadv7) entered disabled state [ 170.417549][T10155] batadv7: entered allmulticast mode [ 170.423528][T10155] batadv7: entered promiscuous mode [ 170.460191][T10157] loop7: detected capacity change from 0 to 128 [ 170.468876][T10155] loop1: detected capacity change from 0 to 4096 [ 170.516724][T10157] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 170.536811][T10157] ext4 filesystem being mounted at /54/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 170.568821][T10155] ext4: Unknown parameter 'obj_role' [ 170.751651][ T29] kauditd_printk_skb: 248 callbacks suppressed [ 170.751666][ T29] audit: type=1326 audit(1762031393.042:3729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10166 comm="syz.6.842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feee1c0efc9 code=0x7ffc0000 [ 170.801389][ T29] audit: type=1326 audit(1762031393.052:3730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10166 comm="syz.6.842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feee1c0efc9 code=0x7ffc0000 [ 170.824877][ T29] audit: type=1326 audit(1762031393.052:3731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10166 comm="syz.6.842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feee1c0efc9 code=0x7ffc0000 [ 170.848324][ T29] audit: type=1326 audit(1762031393.072:3732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10166 comm="syz.6.842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feee1c0efc9 code=0x7ffc0000 [ 170.871759][ T29] audit: type=1326 audit(1762031393.072:3733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10166 comm="syz.6.842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feee1c0efc9 code=0x7ffc0000 [ 170.895224][ T29] audit: type=1326 audit(1762031393.082:3734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10166 comm="syz.6.842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7feee1c0efc9 code=0x7ffc0000 [ 170.918770][ T29] audit: type=1326 audit(1762031393.082:3735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10166 comm="syz.6.842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feee1c0efc9 code=0x7ffc0000 [ 170.942240][ T29] audit: type=1326 audit(1762031393.082:3736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10166 comm="syz.6.842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feee1c0efc9 code=0x7ffc0000 [ 170.946142][ T5401] batman_adv: batadv7: No IGMP Querier present - multicast optimizations disabled [ 170.965836][ T29] audit: type=1326 audit(1762031393.092:3737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10166 comm="syz.6.842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feee1c0efc9 code=0x7ffc0000 [ 170.969241][ T29] audit: type=1326 audit(1762031393.092:3738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10166 comm="syz.6.842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=295 compat=0 ip=0x7feee1c0efc9 code=0x7ffc0000 [ 170.975372][ T5401] batman_adv: batadv7: No MLD Querier present - multicast optimizations disabled [ 171.041833][T10179] netlink: 83992 bytes leftover after parsing attributes in process `syz.5.843'. [ 171.497879][T10233] bridge0: port 6(batadv4) entered blocking state [ 171.504395][T10233] bridge0: port 6(batadv4) entered disabled state [ 171.518384][T10233] batadv4: entered allmulticast mode [ 171.530282][T10233] batadv4: entered promiscuous mode [ 171.617989][T10233] loop2: detected capacity change from 0 to 4096 [ 171.627034][T10233] ext4: Unknown parameter 'obj_role' [ 171.775217][T10254] netlink: 83992 bytes leftover after parsing attributes in process `syz.2.848'. [ 172.004633][ T31] batman_adv: batadv4: No IGMP Querier present - multicast optimizations disabled [ 172.013899][ T31] batman_adv: batadv4: No MLD Querier present - multicast optimizations disabled [ 172.214395][T10303] netlink: 4 bytes leftover after parsing attributes in process `syz.1.850'. [ 172.363283][T10312] loop1: detected capacity change from 0 to 256 [ 172.417106][T10312] FAT-fs (loop1): bogus sectors per cluster 223 [ 172.424111][T10312] FAT-fs (loop1): Can't find a valid FAT filesystem [ 172.583537][T10325] dummy0: entered allmulticast mode [ 172.598999][T10325] wireguard3: entered promiscuous mode [ 172.604630][T10325] wireguard3: entered allmulticast mode [ 172.962092][T10311] dummy0: left allmulticast mode [ 173.096326][ T7827] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 173.339130][T10339] loop7: detected capacity change from 0 to 128 [ 173.368899][T10339] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 173.445836][T10339] ext4 filesystem being mounted at /55/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 174.525434][T10355] netlink: 83992 bytes leftover after parsing attributes in process `syz.5.859'. [ 174.558940][T10355] net_ratelimit: 36 callbacks suppressed [ 174.558960][T10355] netlink: zone id is out of range [ 174.569835][T10355] netlink: zone id is out of range [ 174.593931][T10355] netlink: zone id is out of range [ 174.599164][T10355] netlink: zone id is out of range [ 174.604360][T10355] netlink: zone id is out of range [ 174.609569][T10355] netlink: zone id is out of range [ 174.617908][T10355] netlink: zone id is out of range [ 174.623069][T10355] netlink: zone id is out of range [ 174.628521][T10355] netlink: zone id is out of range [ 174.633691][T10355] netlink: zone id is out of range [ 174.670469][T10358] netlink: 83992 bytes leftover after parsing attributes in process `syz.1.860'. [ 174.732996][T10362] loop1: detected capacity change from 0 to 128 [ 174.748743][T10362] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 174.780817][T10362] ext4 filesystem being mounted at /180/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 174.963109][T10370] netlink: 'syz.2.864': attribute type 4 has an invalid length. [ 174.970925][T10370] netlink: 152 bytes leftover after parsing attributes in process `syz.2.864'. [ 175.046730][ T7827] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 177.305912][T10437] netlink: 83992 bytes leftover after parsing attributes in process `syz.7.871'. [ 177.883475][ T3318] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 179.068557][T10485] netlink: 'syz.1.873': attribute type 4 has an invalid length. [ 179.076640][T10485] netlink: 152 bytes leftover after parsing attributes in process `syz.1.873'. [ 179.634621][ T29] kauditd_printk_skb: 176 callbacks suppressed [ 179.634664][ T29] audit: type=1326 audit(1762031401.562:3915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10486 comm="syz.5.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 179.661421][T10490] netlink: 16 bytes leftover after parsing attributes in process `syz.1.873'. [ 179.664337][ T29] audit: type=1326 audit(1762031401.562:3916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10486 comm="syz.5.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 179.696675][ T29] audit: type=1326 audit(1762031401.562:3917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10486 comm="syz.5.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 179.720212][ T29] audit: type=1326 audit(1762031401.562:3918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10486 comm="syz.5.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 179.743689][ T29] audit: type=1326 audit(1762031401.572:3919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10486 comm="syz.5.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 179.767115][ T29] audit: type=1326 audit(1762031401.572:3920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10486 comm="syz.5.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 179.790677][ T29] audit: type=1326 audit(1762031401.572:3921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10486 comm="syz.5.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 179.814129][ T29] audit: type=1326 audit(1762031401.572:3922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10486 comm="syz.5.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=295 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 179.837714][ T29] audit: type=1326 audit(1762031402.062:3923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10486 comm="syz.5.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 179.861247][ T29] audit: type=1326 audit(1762031402.062:3924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10486 comm="syz.5.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 180.081295][T10497] netlink: 'syz.1.880': attribute type 4 has an invalid length. [ 180.089058][T10497] netlink: 152 bytes leftover after parsing attributes in process `syz.1.880'. [ 180.111919][T10497] netlink: 16 bytes leftover after parsing attributes in process `syz.1.880'. [ 180.246495][T10504] netlink: 83992 bytes leftover after parsing attributes in process `syz.7.883'. [ 180.255711][T10504] net_ratelimit: 37 callbacks suppressed [ 180.255729][T10504] netlink: zone id is out of range [ 180.266553][T10504] netlink: zone id is out of range [ 180.271749][T10504] netlink: zone id is out of range [ 180.277091][T10504] netlink: zone id is out of range [ 180.282439][T10504] netlink: zone id is out of range [ 180.287644][T10504] netlink: zone id is out of range [ 180.292771][T10504] netlink: zone id is out of range [ 180.298867][T10504] netlink: zone id is out of range [ 180.304152][T10504] netlink: zone id is out of range [ 180.317339][T10504] netlink: zone id is out of range [ 180.490342][T10511] netlink: 83992 bytes leftover after parsing attributes in process `syz.1.884'. [ 180.785797][T10514] netlink: 83992 bytes leftover after parsing attributes in process `syz.7.885'. [ 181.063010][T10528] netlink: 83992 bytes leftover after parsing attributes in process `syz.2.890'. [ 182.806912][T10546] netlink: 83992 bytes leftover after parsing attributes in process `syz.6.897'. [ 182.818827][T10552] netlink: 83992 bytes leftover after parsing attributes in process `syz.2.896'. [ 183.212795][T10564] loop6: detected capacity change from 0 to 128 [ 184.070778][T10564] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 184.274670][T10564] ext4 filesystem being mounted at /73/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 184.915654][ T7737] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 185.209930][ T29] kauditd_printk_skb: 491 callbacks suppressed [ 185.209946][ T29] audit: type=1326 audit(1762031407.472:4416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10588 comm="syz.5.907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 185.239737][ T29] audit: type=1326 audit(1762031407.472:4417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10588 comm="syz.5.907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 185.263317][ T29] audit: type=1326 audit(1762031407.472:4418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10588 comm="syz.5.907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 185.286749][ T29] audit: type=1326 audit(1762031407.472:4419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10588 comm="syz.5.907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 185.310237][ T29] audit: type=1326 audit(1762031407.472:4420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10588 comm="syz.5.907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 185.334265][ T29] audit: type=1326 audit(1762031407.472:4421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10588 comm="syz.5.907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 185.357908][ T29] audit: type=1326 audit(1762031407.472:4422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10588 comm="syz.5.907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 185.381411][ T29] audit: type=1326 audit(1762031407.472:4423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10588 comm="syz.5.907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 185.404831][ T29] audit: type=1326 audit(1762031407.472:4424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10588 comm="syz.5.907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 185.428280][ T29] audit: type=1326 audit(1762031407.472:4425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10588 comm="syz.5.907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4dd2befc9 code=0x7ffc0000 [ 185.588608][T10600] netlink: 83992 bytes leftover after parsing attributes in process `syz.5.910'. [ 185.598118][T10600] net_ratelimit: 86 callbacks suppressed [ 185.598133][T10600] netlink: zone id is out of range [ 185.608961][T10600] netlink: zone id is out of range [ 185.628755][T10600] netlink: zone id is out of range [ 185.640195][T10600] netlink: zone id is out of range [ 185.683441][T10600] netlink: zone id is out of range [ 185.688668][T10600] netlink: zone id is out of range [ 185.693783][T10600] netlink: zone id is out of range [ 185.699277][T10600] netlink: zone id is out of range [ 185.704430][T10600] netlink: zone id is out of range [ 185.710945][T10600] netlink: zone id is out of range [ 187.922826][T10640] netlink: 'syz.5.921': attribute type 4 has an invalid length. [ 188.145601][T10649] netlink: 83992 bytes leftover after parsing attributes in process `syz.1.924'. [ 189.133473][T10668] netlink: 83992 bytes leftover after parsing attributes in process `syz.1.930'. [ 189.728079][T10679] netlink: 83992 bytes leftover after parsing attributes in process `syz.6.934'. [ 190.214626][ T29] kauditd_printk_skb: 769 callbacks suppressed [ 190.214643][ T29] audit: type=1326 audit(1762031412.512:5195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10683 comm="syz.6.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feee1c0efc9 code=0x7ffc0000 [ 190.270062][ T29] audit: type=1326 audit(1762031412.542:5196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10683 comm="syz.6.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feee1c0efc9 code=0x7ffc0000 [ 190.293652][ T29] audit: type=1326 audit(1762031412.542:5197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10683 comm="syz.6.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7feee1c0efc9 code=0x7ffc0000 [ 190.317090][ T29] audit: type=1326 audit(1762031412.542:5198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10683 comm="syz.6.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feee1c0efc9 code=0x7ffc0000 [ 190.340589][ T29] audit: type=1326 audit(1762031412.542:5199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10683 comm="syz.6.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feee1c0efc9 code=0x7ffc0000 [ 190.364257][ T29] audit: type=1326 audit(1762031412.542:5200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10683 comm="syz.6.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7feee1c0efc9 code=0x7ffc0000 [ 190.387642][ T29] audit: type=1326 audit(1762031412.542:5201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10683 comm="syz.6.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feee1c0efc9 code=0x7ffc0000 [ 190.411215][ T29] audit: type=1326 audit(1762031412.542:5202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10683 comm="syz.6.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7feee1c0efc9 code=0x7ffc0000 [ 190.434760][ T29] audit: type=1326 audit(1762031412.542:5203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10683 comm="syz.6.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feee1c0efc9 code=0x7ffc0000 [ 190.458262][ T29] audit: type=1326 audit(1762031412.542:5204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10683 comm="syz.6.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feee1c0efc9 code=0x7ffc0000 [ 191.001298][T10706] netlink: 83992 bytes leftover after parsing attributes in process `syz.2.941'. [ 191.010588][T10706] net_ratelimit: 54 callbacks suppressed [ 191.010657][T10706] netlink: zone id is out of range [ 191.021506][T10706] netlink: zone id is out of range [ 191.026903][T10706] netlink: zone id is out of range [ 191.036423][T10706] netlink: zone id is out of range [ 191.041574][T10706] netlink: zone id is out of range [ 191.046825][T10706] netlink: zone id is out of range [ 191.052006][T10706] netlink: zone id is out of range [ 191.077541][T10706] netlink: zone id is out of range [ 191.082739][T10706] netlink: zone id is out of range [ 191.088195][T10706] netlink: zone id is out of range [ 191.300811][T10718] netlink: 4 bytes leftover after parsing attributes in process `syz.7.942'. [ 191.484612][T10724] loop5: detected capacity change from 0 to 4096 [ 191.492519][T10724] ext4: Unknown parameter 'obj_role' [ 192.109311][T10734] netlink: 83992 bytes leftover after parsing attributes in process `syz.2.949'. [ 193.154535][T10755] netlink: 83992 bytes leftover after parsing attributes in process `syz.2.955'. [ 193.422796][T10759] netlink: 4 bytes leftover after parsing attributes in process `syz.1.956'. [ 193.453793][T10762] netlink: 83992 bytes leftover after parsing attributes in process `syz.2.958'. [ 193.524126][T10768] netlink: 83992 bytes leftover after parsing attributes in process `syz.1.959'. [ 194.788036][T10787] loop5: detected capacity change from 0 to 128 [ 194.814252][T10787] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 194.904776][T10787] ext4 filesystem being mounted at /91/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 195.000928][T10797] netlink: 83992 bytes leftover after parsing attributes in process `syz.1.966'. [ 195.228238][ T29] kauditd_printk_skb: 583 callbacks suppressed [ 195.228266][ T29] audit: type=1326 audit(1762031417.522:5788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10800 comm="syz.1.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 195.283597][ T29] audit: type=1326 audit(1762031417.552:5789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10800 comm="syz.1.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 195.307175][ T29] audit: type=1326 audit(1762031417.552:5790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10800 comm="syz.1.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 195.330621][ T29] audit: type=1326 audit(1762031417.552:5791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10800 comm="syz.1.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 195.354089][ T29] audit: type=1326 audit(1762031417.552:5792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10800 comm="syz.1.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 195.377553][ T29] audit: type=1326 audit(1762031417.562:5793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10800 comm="syz.1.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 195.401030][ T29] audit: type=1326 audit(1762031417.572:5794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10800 comm="syz.1.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 195.424471][ T29] audit: type=1326 audit(1762031417.572:5795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10800 comm="syz.1.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 195.447996][ T29] audit: type=1326 audit(1762031417.572:5796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10800 comm="syz.1.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 195.471428][ T29] audit: type=1326 audit(1762031417.572:5797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10800 comm="syz.1.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 195.689644][ T7677] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 195.821534][T10810] netlink: 4 bytes leftover after parsing attributes in process `syz.5.970'. [ 197.222886][T10837] netlink: 'syz.1.978': attribute type 4 has an invalid length. [ 198.107758][T10853] netlink: 4 bytes leftover after parsing attributes in process `syz.1.983'. [ 199.872879][T10884] netlink: 'syz.5.993': attribute type 4 has an invalid length. [ 200.277030][ T29] kauditd_printk_skb: 731 callbacks suppressed [ 200.277048][ T29] audit: type=1326 audit(1762031422.572:6529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10889 comm="syz.1.995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 200.310358][ T29] audit: type=1326 audit(1762031422.572:6530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10889 comm="syz.1.995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 200.333995][ T29] audit: type=1326 audit(1762031422.572:6531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10889 comm="syz.1.995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 200.357498][ T29] audit: type=1326 audit(1762031422.582:6532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10889 comm="syz.1.995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 200.381299][ T29] audit: type=1326 audit(1762031422.582:6533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10889 comm="syz.1.995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 200.404848][ T29] audit: type=1326 audit(1762031422.592:6534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10889 comm="syz.1.995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 200.428274][ T29] audit: type=1326 audit(1762031422.602:6535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10889 comm="syz.1.995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 200.451789][ T29] audit: type=1326 audit(1762031422.602:6536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10889 comm="syz.1.995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 201.374671][ T29] audit: type=1326 audit(1762031422.632:6537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10889 comm="syz.1.995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=295 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 201.398219][ T29] audit: type=1326 audit(1762031423.642:6538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10889 comm="syz.1.995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9cbbcefc9 code=0x7ffc0000 [ 205.471196][ T29] kauditd_printk_skb: 540 callbacks suppressed [ 205.471225][ T29] audit: type=1326 audit(1762031426.972:7079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10962 comm="syz.7.1014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f732c6defc9 code=0x7ffc0000 [ 205.501152][ T29] audit: type=1326 audit(1762031426.972:7080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10962 comm="syz.7.1014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f732c6defc9 code=0x7ffc0000 [ 205.524657][ T29] audit: type=1326 audit(1762031426.972:7081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10962 comm="syz.7.1014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f732c6defc9 code=0x7ffc0000 [ 205.548228][ T29] audit: type=1326 audit(1762031426.972:7082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10962 comm="syz.7.1014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f732c6defc9 code=0x7ffc0000 [ 205.571796][ T29] audit: type=1326 audit(1762031426.972:7083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10962 comm="syz.7.1014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f732c6defc9 code=0x7ffc0000 [ 205.595579][ T29] audit: type=1326 audit(1762031426.972:7084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10962 comm="syz.7.1014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f732c6defc9 code=0x7ffc0000 [ 205.619142][ T29] audit: type=1326 audit(1762031426.972:7085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10962 comm="syz.7.1014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f732c6defc9 code=0x7ffc0000 [ 205.642846][ T29] audit: type=1326 audit(1762031426.972:7086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10962 comm="syz.7.1014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=459 compat=0 ip=0x7f732c6defc9 code=0x7ffc0000 [ 205.666415][ T29] audit: type=1326 audit(1762031426.972:7087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10962 comm="syz.7.1014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f732c6defc9 code=0x7ffc0000 [ 205.690036][ T29] audit: type=1326 audit(1762031426.972:7088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10962 comm="syz.7.1014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f732c6defc9 code=0x7ffc0000 [ 205.945823][T10992] loop2: detected capacity change from 0 to 164 [ 205.972947][T10992] Unable to read rock-ridge attributes [ 205.979842][T10994] loop6: detected capacity change from 0 to 164 [ 205.993459][T10992] Unable to read rock-ridge attributes [ 206.000183][T10994] Unable to read rock-ridge attributes [ 206.011102][T10994] Unable to read rock-ridge attributes [ 206.069178][T10992] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 206.087995][T10994] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 206.142551][T11001] 9pnet_fd: Insufficient options for proto=fd [ 206.810395][T11011] netdevsim netdevsim7: loading /lib/firmware/. failed with error -22 [ 206.818703][T11011] netdevsim netdevsim7: Direct firmware load for . failed with error -22 [ 206.871124][T11020] loop7: detected capacity change from 0 to 164 [ 206.892769][T11020] Unable to read rock-ridge attributes [ 206.940031][T11020] Unable to read rock-ridge attributes [ 206.946310][T11020] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 206.956536][T11020] 9pnet_fd: Insufficient options for proto=fd [ 207.203169][T11029] loop2: detected capacity change from 0 to 164 [ 207.216748][T11029] Unable to read rock-ridge attributes [ 207.232276][T11029] Unable to read rock-ridge attributes [ 207.241513][T11029] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 207.250476][T11029] 9pnet_fd: Insufficient options for proto=fd [ 208.516574][T11047] loop1: detected capacity change from 0 to 128 [ 208.538854][T11047] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 208.566101][T11047] ext4 filesystem being mounted at /215/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 208.668022][T11050] netdevsim netdevsim6: loading /lib/firmware/. failed with error -22 [ 208.676352][T11050] netdevsim netdevsim6: Direct firmware load for . failed with error -22 [ 208.753391][ T3318] EXT4-fs error (device loop1): ext4_readdir:224: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 208.771443][ T3318] EXT4-fs error (device loop1): ext4_readdir:224: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 8192 [ 208.786577][ T3318] EXT4-fs error (device loop1): ext4_empty_dir:3109: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 208.800122][ T3318] EXT4-fs error (device loop1): ext4_readdir:224: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 208.816002][ T3318] EXT4-fs error (device loop1): ext4_readdir:224: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 8192 [ 208.831781][ T3318] EXT4-fs error (device loop1): ext4_empty_dir:3109: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 208.845692][ T3318] EXT4-fs error (device loop1): ext4_readdir:224: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 208.846751][T11071] netdevsim netdevsim6: loading /lib/firmware/. failed with error -22 [ 208.860146][ T3318] EXT4-fs error (device loop1): ext4_readdir:224: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 8192 [ 208.867958][T11071] netdevsim netdevsim6: Direct firmware load for . failed with error -22 [ 208.882646][ T3318] EXT4-fs error (device loop1): ext4_empty_dir:3109: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 208.904672][ T3318] EXT4-fs error (device loop1): ext4_readdir:224: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 209.167138][ T3318] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 209.184009][ T8948] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 209.194387][ T8948] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.247914][ T8948] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 209.258327][ T8948] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.308564][ T8948] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 209.319018][ T8948] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.381855][ T8948] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 209.392211][ T8948] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.441426][T11075] chnl_net:caif_netlink_parms(): no params data found [ 209.517074][T11075] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.524175][T11075] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.532224][T11075] bridge_slave_0: entered allmulticast mode [ 209.538780][T11075] bridge_slave_0: entered promiscuous mode [ 209.553575][T11075] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.560696][T11075] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.568276][T11075] bridge_slave_1: entered allmulticast mode [ 209.575013][T11075] bridge_slave_1: entered promiscuous mode [ 209.616555][T11091] netdevsim netdevsim7: loading /lib/firmware/. failed with error -22 [ 209.624875][T11091] netdevsim netdevsim7: Direct firmware load for . failed with error -22 [ 209.637245][T11075] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.651016][T11075] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.662551][ T8948] batadv7: left allmulticast mode [ 209.668057][ T8948] batadv7: left promiscuous mode [ 209.673111][ T8948] bridge0: port 8(batadv7) entered disabled state [ 209.691696][ T8948] batadv5: left allmulticast mode [ 209.696879][ T8948] batadv5: left promiscuous mode [ 209.701964][ T8948] bridge0: port 7(batadv5) entered disabled state [ 209.708749][T11101] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1054'. [ 209.727800][ T8948] batadv4: left allmulticast mode [ 209.732979][ T8948] batadv4: left promiscuous mode [ 209.738084][ T8948] bridge0: port 6(batadv4) entered disabled state [ 209.748035][ T8948] batadv3: left allmulticast mode [ 209.753147][ T8948] batadv3: left promiscuous mode [ 209.758298][ T8948] bridge0: port 5(batadv3) entered disabled state [ 209.766304][ T8948] batadv2: left allmulticast mode [ 209.771394][ T8948] batadv2: left promiscuous mode [ 209.776475][ T8948] bridge0: port 4(batadv2) entered disabled state [ 209.787684][ T8948] batadv1: left allmulticast mode [ 209.792744][ T8948] batadv1: left promiscuous mode [ 209.797917][ T8948] bridge0: port 3(batadv1) entered disabled state [ 209.805608][ T8948] bridge_slave_1: left allmulticast mode [ 209.811351][ T8948] bridge_slave_1: left promiscuous mode [ 209.815250][T11105] loop6: detected capacity change from 0 to 4096 [ 209.817173][ T8948] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.835700][T11105] ext4: Unknown parameter 'obj_role' [ 209.836091][ T8948] bridge_slave_0: left allmulticast mode [ 209.846756][ T8948] bridge_slave_0: left promiscuous mode [ 209.852501][ T8948] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.977680][ T8948] .` (unregistering): (slave bond_slave_0): Releasing backup interface [ 209.988370][ T8948] .` (unregistering): (slave bond_slave_1): Releasing backup interface [ 209.997957][ T8948] .` (unregistering): Released all slaves [ 210.051942][T11075] team0: Port device team_slave_0 added [ 210.072849][ T8948] hsr_slave_0: left promiscuous mode [ 210.085607][ T8948] hsr_slave_1: left promiscuous mode [ 210.092721][ T8948] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 210.100199][ T8948] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 210.135696][T11118] loop6: detected capacity change from 0 to 128 [ 210.146155][ T8948] veth1_macvtap: left promiscuous mode [ 210.154706][ T8948] veth0_macvtap: left promiscuous mode [ 210.154909][T11118] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 210.162017][ T8948] veth1_vlan: left promiscuous mode [ 210.179454][T11118] ext4 filesystem being mounted at /106/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 210.276957][ T8948] veth0_vlan: left promiscuous mode [ 210.359320][ T8948] team0 (unregistering): Port device team_slave_1 removed [ 210.407134][ T8948] team0 (unregistering): Port device team_slave_0 removed [ 210.465012][T11075] team0: Port device team_slave_1 added [ 210.496690][T11075] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.503760][T11075] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 210.529790][T11075] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.548630][T11075] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.555648][T11075] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 210.581679][T11075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.757528][ T7737] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 210.936227][T11075] hsr_slave_0: entered promiscuous mode [ 210.955790][T11075] hsr_slave_1: entered promiscuous mode [ 210.961836][T11075] debugfs: 'hsr0' already exists in 'hsr' [ 210.967666][T11075] Cannot create hsr debugfs directory [ 211.031648][ T29] kauditd_printk_skb: 362 callbacks suppressed [ 211.031699][ T29] audit: type=1400 audit(1762031433.322:7451): avc: denied { create } for pid=11155 comm="syz.5.1064" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 211.099384][T11165] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1064'. [ 211.142853][T11156] netdevsim netdevsim6: loading /lib/firmware/. failed with error -22 [ 211.151146][T11156] netdevsim netdevsim6: Direct firmware load for . failed with error -22 [ 211.223589][T11075] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 211.253227][T11175] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1065'. [ 211.365014][T11075] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 211.412066][T11075] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 211.428669][T11075] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 211.479567][T11075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.493151][T11075] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.687315][T11075] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 211.697856][T11075] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.433446][ T114] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.440616][ T114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.581075][ T114] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.588301][ T114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.635672][T11198] netdevsim netdevsim7: loading /lib/firmware/. failed with error -22 [ 212.643964][T11198] netdevsim netdevsim7: Direct firmware load for . failed with error -22 [ 212.695628][T11221] loop5: detected capacity change from 0 to 128 [ 212.710529][T11221] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 212.735222][T11221] ext4 filesystem being mounted at /114/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 212.800430][T11075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.925363][ T7677] EXT4-fs error (device loop5): ext4_readdir:224: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 212.947972][ T7677] EXT4-fs error (device loop5): ext4_readdir:224: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 8192 [ 212.972378][ T7677] EXT4-fs error (device loop5): ext4_empty_dir:3109: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 212.985793][ T7677] EXT4-fs error (device loop5): ext4_readdir:224: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 213.002032][ T7677] EXT4-fs error (device loop5): ext4_readdir:224: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 8192 [ 213.025392][ T7677] EXT4-fs error (device loop5): ext4_empty_dir:3109: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 213.039289][ T7677] EXT4-fs error (device loop5): ext4_readdir:224: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 213.044421][T11075] veth0_vlan: entered promiscuous mode [ 213.059330][ T7677] EXT4-fs error (device loop5): ext4_readdir:224: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 8192 [ 213.066018][T11075] veth1_vlan: entered promiscuous mode [ 213.074961][ T7677] EXT4-fs error (device loop5): ext4_empty_dir:3109: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 213.091751][T11075] veth0_macvtap: entered promiscuous mode [ 213.093267][T11075] veth1_macvtap: entered promiscuous mode [ 213.103976][ T7677] EXT4-fs error (device loop5): ext4_readdir:224: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 213.120531][T11075] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.131504][T11075] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.141884][ T383] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.151003][ T383] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.160702][ T383] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.173182][ T383] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.285569][T11262] netlink: 16 bytes leftover after parsing attributes in process `syz.8.1049'. [ 213.408073][ T7677] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 213.418511][ T8948] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.525562][ T8948] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.567850][ T8948] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.600683][T11285] netlink: 16 bytes leftover after parsing attributes in process `syz.8.1081'. [ 213.632511][ T8948] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.774010][ T8948] batadv2: left allmulticast mode [ 213.779198][ T8948] batadv2: left promiscuous mode [ 213.784395][ T8948] bridge0: port 4(batadv2) entered disabled state [ 213.804883][ T8948] batadv1: left allmulticast mode [ 213.809995][ T8948] batadv1: left promiscuous mode [ 213.815148][ T8948] bridge0: port 3(batadv1) entered disabled state [ 213.823015][ T8948] bridge_slave_1: left allmulticast mode [ 213.828838][ T8948] bridge_slave_1: left promiscuous mode [ 213.834656][ T8948] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.850243][ T8948] bridge_slave_0: left allmulticast mode [ 213.856016][ T8948] bridge_slave_0: left promiscuous mode [ 213.861709][ T8948] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.959650][ T8948] .` (unregistering): (slave bond_slave_0): Releasing backup interface [ 213.972734][ T8948] .` (unregistering): (slave bond_slave_1): Releasing backup interface [ 213.982034][ T8948] .` (unregistering): Released all slaves [ 213.993162][T11277] chnl_net:caif_netlink_parms(): no params data found [ 214.044023][T11277] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.044126][T11307] netdevsim netdevsim8: loading /lib/firmware/. failed with error -22 [ 214.051179][T11277] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.051505][T11277] bridge_slave_0: entered allmulticast mode [ 214.059452][T11307] netdevsim netdevsim8: Direct firmware load for . failed with error -22 [ 214.067834][T11277] bridge_slave_0: entered promiscuous mode [ 214.093704][ T8948] hsr_slave_0: left promiscuous mode [ 214.100031][ T8948] hsr_slave_1: left promiscuous mode [ 214.106564][ T8948] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 214.113988][ T8948] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 214.128043][ T8948] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 214.135507][ T8948] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 214.153454][ T8948] veth1_macvtap: left promiscuous mode [ 214.164945][ T8948] veth0_macvtap: left promiscuous mode [ 214.170555][ T8948] veth1_vlan: left promiscuous mode [ 214.176653][ T8948] veth0_vlan: left promiscuous mode [ 214.177200][T11322] 9pnet_fd: Insufficient options for proto=fd [ 214.262991][ T8948] team0 (unregistering): Port device team_slave_1 removed [ 214.272363][ T8948] team0 (unregistering): Port device team_slave_0 removed [ 214.311362][T11277] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.318513][T11277] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.326512][T11277] bridge_slave_1: entered allmulticast mode [ 214.333157][T11277] bridge_slave_1: entered promiscuous mode [ 214.353895][T11327] netdevsim netdevsim6: loading /lib/firmware/. failed with error -22 [ 214.362427][T11327] netdevsim netdevsim6: Direct firmware load for . failed with error -22 [ 214.372112][T11277] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.383092][T11277] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.413543][T11277] team0: Port device team_slave_0 added [ 214.431259][T11277] team0: Port device team_slave_1 added [ 214.451854][ T29] audit: type=1400 audit(1762031436.742:7452): avc: denied { search } for pid=11338 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 214.474172][ T29] audit: type=1400 audit(1762031436.742:7453): avc: denied { search } for pid=11338 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=477 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 214.497019][ T29] audit: type=1400 audit(1762031436.742:7454): avc: denied { search } for pid=11338 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 214.520227][ T29] audit: type=1400 audit(1762031436.742:7455): avc: denied { search } for pid=11338 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=483 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 214.546262][ T29] audit: type=1400 audit(1762031436.752:7456): avc: denied { read } for pid=11339 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=509 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 214.568319][ T29] audit: type=1400 audit(1762031436.752:7457): avc: denied { open } for pid=11339 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=509 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 214.593446][ T29] audit: type=1400 audit(1762031436.752:7458): avc: denied { getattr } for pid=11339 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=509 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 214.618761][ T29] audit: type=1400 audit(1762031436.762:7459): avc: denied { getattr } for pid=11329 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=483 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 214.644150][ T29] audit: type=1400 audit(1762031436.762:7460): avc: denied { add_name } for pid=11329 comm="dhcpcd-run-hook" name="resolv.conf.eth18.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 214.692246][T11277] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.699407][T11277] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 214.725413][T11277] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.736808][T11277] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.743770][T11277] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 214.769895][T11277] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.806467][T11277] hsr_slave_0: entered promiscuous mode [ 214.812913][T11277] hsr_slave_1: entered promiscuous mode [ 214.819321][T11277] debugfs: 'hsr0' already exists in 'hsr' [ 214.825137][T11277] Cannot create hsr debugfs directory [ 214.831876][T11346] netdevsim netdevsim6: loading /lib/firmware/. failed with error -22 [ 214.840322][T11346] netdevsim netdevsim6: Direct firmware load for . failed with error -22 [ 215.007155][T11277] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 215.019839][T11277] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 215.040224][T11277] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 215.051165][T11358] netdevsim netdevsim6: loading /lib/firmware/. failed with error -22 [ 215.051181][T11277] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 215.059441][T11358] netdevsim netdevsim6: Direct firmware load for . failed with error -22 [ 215.187777][T11277] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.235126][T11277] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.246067][ T5401] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.253149][ T5401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.288555][ T5401] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.295778][ T5401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.316859][T11277] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 215.327549][T11277] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.408920][T11277] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.551335][T11277] veth0_vlan: entered promiscuous mode [ 215.563767][T11277] veth1_vlan: entered promiscuous mode [ 215.579089][T11277] veth0_macvtap: entered promiscuous mode [ 215.586700][T11277] veth1_macvtap: entered promiscuous mode [ 215.598836][T11277] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.609962][T11277] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.623697][ T5401] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.633306][ T5401] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.646153][ T114] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.658035][ T114] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.679922][T11425] netdevsim netdevsim7: loading /lib/firmware/. failed with error -22 [ 215.688396][T11425] netdevsim netdevsim7: Direct firmware load for . failed with error -22 [ 215.718661][T11432] netlink: 28 bytes leftover after parsing attributes in process `syz.9.1080'. [ 215.761120][T11432] loop9: detected capacity change from 0 to 4096 [ 215.770356][T11432] ext4: Unknown parameter 'obj_role' [ 215.986130][T11442] netdevsim netdevsim8: loading /lib/firmware/. failed with error -22 [ 215.994543][T11442] netdevsim netdevsim8: Direct firmware load for . failed with error -22 [ 216.038597][ T29] kauditd_printk_skb: 87 callbacks suppressed [ 216.038615][ T29] audit: type=1400 audit(1762031438.332:7548): avc: denied { ioctl } for pid=11447 comm="syz.8.1103" path="socket:[20687]" dev="sockfs" ino=20687 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 216.074628][ T29] audit: type=1400 audit(1762031438.352:7549): avc: denied { watch watch_reads } for pid=11447 comm="syz.8.1103" path="/proc/35/net/stat" dev="proc" ino=4026532413 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=dir permissive=1 [ 216.099635][ T29] audit: type=1400 audit(1762031438.352:7550): avc: denied { create } for pid=11447 comm="syz.8.1103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 216.120241][ T29] audit: type=1400 audit(1762031438.352:7551): avc: denied { write } for pid=11447 comm="syz.8.1103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 216.140847][ T29] audit: type=1400 audit(1762031438.352:7552): avc: denied { read } for pid=11447 comm="syz.8.1103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 216.183410][ T29] audit: type=1400 audit(1762031438.372:7553): avc: denied { read write } for pid=7737 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 216.207678][ T29] audit: type=1400 audit(1762031438.372:7554): avc: denied { open } for pid=7737 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 216.231907][ T29] audit: type=1400 audit(1762031438.372:7555): avc: denied { ioctl } for pid=7737 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 216.257613][ T29] audit: type=1400 audit(1762031438.472:7556): avc: denied { map_create } for pid=11450 comm="syz.2.1105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 216.276954][ T29] audit: type=1400 audit(1762031438.472:7557): avc: denied { bpf } for pid=11450 comm="syz.2.1105" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 216.305751][T11454] 9pnet_fd: Insufficient options for proto=fd [ 216.387950][T11452] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 216.396226][T11452] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 216.563014][T11465] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 216.571325][T11465] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 216.626535][T11474] 9pnet_fd: Insufficient options for proto=fd [ 216.752491][T11481] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 216.760917][T11481] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 216.811118][T11478] netdevsim netdevsim9: loading /lib/firmware/. failed with error -22 [ 216.819472][T11478] netdevsim netdevsim9: Direct firmware load for . failed with error -22 [ 217.035462][T11490] netdevsim netdevsim9: loading /lib/firmware/. failed with error -22 [ 217.043788][T11490] netdevsim netdevsim9: Direct firmware load for . failed with error -22 [ 217.272170][T11502] netdevsim netdevsim9: loading /lib/firmware/. failed with error -22 [ 217.280458][T11502] netdevsim netdevsim9: Direct firmware load for . failed with error -22 [ 217.290419][T11501] netdevsim netdevsim6: loading /lib/firmware/. failed with error -22 [ 217.298716][T11501] netdevsim netdevsim6: Direct firmware load for . failed with error -22 [ 217.324034][T11509] loop9: detected capacity change from 0 to 128 [ 217.356276][T11509] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 217.369195][T11509] ext4 filesystem being mounted at /8/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 217.582476][T11538] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1132'. [ 217.593048][T11531] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1129'. [ 217.646982][T11539] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1131'. [ 217.648123][T11538] loop7: detected capacity change from 0 to 4096 [ 217.668541][T11538] ext4: Unknown parameter 'obj_role' [ 217.724186][T11547] netdevsim netdevsim8: loading /lib/firmware/. failed with error -22 [ 217.732495][T11547] netdevsim netdevsim8: Direct firmware load for . failed with error -22 [ 217.880473][T11552] netdevsim netdevsim7: loading /lib/firmware/. failed with error -22 [ 217.888847][T11552] netdevsim netdevsim7: Direct firmware load for . failed with error -22 [ 217.930498][T11583] loop7: detected capacity change from 0 to 128 [ 217.940725][T11583] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 217.954355][T11583] ext4 filesystem being mounted at /103/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 219.227469][ T7827] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 219.237673][T11277] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 219.512915][T11715] netlink: 'syz.2.1149': attribute type 13 has an invalid length. [ 219.685189][T11724] loop2: detected capacity change from 0 to 512 [ 219.767931][T11724] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1150: couldn't read orphan inode 26 (err -116) [ 219.781221][T11724] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.793891][T11724] ext4 filesystem being mounted at /242/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 219.823512][T11725] netdevsim netdevsim8: loading /lib/firmware/. failed with error -22 [ 219.831842][T11725] netdevsim netdevsim8: Direct firmware load for . failed with error -22 [ 220.257041][T11733] netlink: 'syz.7.1152': attribute type 1 has an invalid length. [ 220.264892][T11733] netlink: 224 bytes leftover after parsing attributes in process `syz.7.1152'. [ 220.282014][T11731] netdevsim netdevsim9: loading /lib/firmware/. failed with error -22 [ 220.290298][T11731] netdevsim netdevsim9: Direct firmware load for . failed with error -22 [ 220.330238][T11738] loop6: detected capacity change from 0 to 128 [ 220.340553][T11738] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 220.353270][T11738] ext4 filesystem being mounted at /126/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 220.432560][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.446520][T11736] netdevsim netdevsim9: loading /lib/firmware/. failed with error -22 [ 220.454800][T11736] netdevsim netdevsim9: Direct firmware load for . failed with error -22 [ 220.502520][T11749] netlink: 'syz.2.1156': attribute type 13 has an invalid length. [ 220.530547][T11752] netlink: 'syz.2.1159': attribute type 13 has an invalid length. [ 220.559079][T11756] netlink: 'syz.8.1157': attribute type 1 has an invalid length. [ 220.566937][T11756] netlink: 224 bytes leftover after parsing attributes in process `syz.8.1157'. [ 220.651364][T11760] netlink: 'syz.2.1160': attribute type 1 has an invalid length. [ 220.659183][T11760] netlink: 224 bytes leftover after parsing attributes in process `syz.2.1160'. [ 220.992584][ T7737] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 221.343535][ T29] kauditd_printk_skb: 320 callbacks suppressed [ 221.343554][ T29] audit: type=1326 audit(1762031443.632:7878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11768 comm="syz.9.1163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe115a3efc9 code=0x7ffc0000 [ 221.377609][ T29] audit: type=1326 audit(1762031443.632:7879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11768 comm="syz.9.1163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe115a3efc9 code=0x7ffc0000 [ 221.401433][ T29] audit: type=1326 audit(1762031443.642:7880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11768 comm="syz.9.1163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe115a3efc9 code=0x7ffc0000 [ 221.425178][ T29] audit: type=1326 audit(1762031443.642:7881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11768 comm="syz.9.1163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe115a3efc9 code=0x7ffc0000 [ 221.448753][ T29] audit: type=1326 audit(1762031443.642:7882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11768 comm="syz.9.1163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe115a3efc9 code=0x7ffc0000 [ 221.472279][ T29] audit: type=1326 audit(1762031443.642:7883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11768 comm="syz.9.1163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe115a3efc9 code=0x7ffc0000 [ 221.495975][ T29] audit: type=1326 audit(1762031443.642:7884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11768 comm="syz.9.1163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe115a3efc9 code=0x7ffc0000 [ 221.519784][ T29] audit: type=1326 audit(1762031443.652:7885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11768 comm="syz.9.1163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe115a3efc9 code=0x7ffc0000 [ 221.543319][ T29] audit: type=1326 audit(1762031443.652:7886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11768 comm="syz.9.1163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=295 compat=0 ip=0x7fe115a3efc9 code=0x7ffc0000 [ 221.577839][ T29] audit: type=1326 audit(1762031443.722:7887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11768 comm="syz.9.1163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe115a3efc9 code=0x7ffc0000 [ 221.681949][T11777] loop2: detected capacity change from 0 to 512 [ 221.706120][T11777] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1165: couldn't read orphan inode 26 (err -116) [ 221.719100][T11777] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 221.731750][T11777] ext4 filesystem being mounted at /246/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 221.882677][T11785] 9pnet_fd: Insufficient options for proto=fd [ 222.106631][T11789] loop6: detected capacity change from 0 to 512 [ 222.116664][T11789] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.1169: couldn't read orphan inode 26 (err -116) [ 222.129267][T11789] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 222.142010][T11789] ext4 filesystem being mounted at /129/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 222.214181][T11793] netlink: 'syz.9.1170': attribute type 13 has an invalid length. [ 222.349799][T11798] netdevsim netdevsim9: loading /lib/firmware/. failed with error -22 [ 222.358072][T11798] netdevsim netdevsim9: Direct firmware load for . failed with error -22 [ 222.523320][T11802] loop8: detected capacity change from 0 to 512 [ 222.551997][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.581954][T11802] EXT4-fs error (device loop8): ext4_orphan_get:1397: comm syz.8.1172: couldn't read orphan inode 26 (err -116) [ 222.595784][T11802] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 222.608435][T11802] ext4 filesystem being mounted at /29/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 222.899097][ T7737] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.450088][T11844] loop9: detected capacity change from 0 to 512 [ 223.462310][T11513] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 64: padding at end of block bitmap is not set [ 223.515738][T11075] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.535422][T11844] EXT4-fs error (device loop9): ext4_orphan_get:1397: comm syz.9.1176: couldn't read orphan inode 26 (err -116) [ 223.548497][T11844] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 223.561137][T11844] ext4 filesystem being mounted at /16/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 223.864748][T11860] loop7: detected capacity change from 0 to 512 [ 223.927982][T11860] EXT4-fs error (device loop7): ext4_orphan_get:1397: comm syz.7.1178: couldn't read orphan inode 26 (err -116) [ 223.941198][T11860] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 223.953999][T11860] ext4 filesystem being mounted at /109/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 224.120138][T11277] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.224711][ T3004] ================================================================== [ 224.232855][ T3004] BUG: KCSAN: data-race in atime_needs_update / inode_set_ctime_current [ 224.241228][ T3004] [ 224.243553][ T3004] write to 0xffff8881184d3538 of 8 bytes by task 6774 on cpu 1: [ 224.251186][ T3004] inode_set_ctime_current+0x533/0x770 [ 224.256670][ T3004] shmem_unlink+0x115/0x170 [ 224.261200][ T3004] vfs_unlink+0x26c/0x420 [ 224.265544][ T3004] do_unlinkat+0x24e/0x480 [ 224.269971][ T3004] __x64_sys_unlink+0x2e/0x40 [ 224.274666][ T3004] x64_sys_call+0x2dcf/0x3000 [ 224.279357][ T3004] do_syscall_64+0xd2/0x200 [ 224.283868][ T3004] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 224.289787][ T3004] [ 224.292116][ T3004] read to 0xffff8881184d3538 of 8 bytes by task 3004 on cpu 0: [ 224.299673][ T3004] atime_needs_update+0x2ef/0x3e0 [ 224.304736][ T3004] touch_atime+0x4a/0x340 [ 224.309082][ T3004] do_readlinkat+0x134/0x320 [ 224.313738][ T3004] __x64_sys_readlink+0x47/0x60 [ 224.318596][ T3004] x64_sys_call+0x28de/0x3000 [ 224.323290][ T3004] do_syscall_64+0xd2/0x200 [ 224.327802][ T3004] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 224.333716][ T3004] [ 224.336039][ T3004] value changed: 0x0000000069067755 -> 0x0000000069067756 [ 224.343146][ T3004] [ 224.345470][ T3004] Reported by Kernel Concurrency Sanitizer on: [ 224.351636][ T3004] CPU: 0 UID: 0 PID: 3004 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 224.360937][ T3004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 224.370999][ T3004] ================================================================== [ 224.720156][ T7827] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.828261][T11877] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 224.835788][T11877] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 224.878297][T11877] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 224.885782][T11877] batman_adv: batadv0: Removing interface: batadv_slave_1